Docsity
Docsity

Prepare for your exams
Prepare for your exams

Study with the several resources on Docsity


Earn points to download
Earn points to download

Earn points by helping other students or get them with a premium plan


Guidelines and tips
Guidelines and tips

INFORMATION SECURITY INTERVIEW QUESTIONS, Study notes of Forensics

INFORMATION SECURITY INTERVIEW QUESTIONS. General. Are open-source projects more or less secure than proprietary ones? The answer to this question is often ...

Typology: Study notes

2021/2022

Uploaded on 09/27/2022

anuradha
anuradha 🇺🇸

4.6

(9)

240 documents

1 / 9

Toggle sidebar

This page cannot be seen from the preview

Don't miss anything!

bg1
INFORMATION SECURITY INTERVIEW QUESTIONS
General
Are open-source projects more or less secure than proprietary ones?
The answer to this question is often very telling about a given candidate. It shows 1) whether or
not they know what they’re talking about in terms of development, and 2) it really illustrates the
maturity of the individual (a common theme among my questions). My main goal here is to get
them to show me pros and cons for each. If I just get the “many eyes” regurgitation then I’ll
know he’s read Slashdot and not much else. And if I just get the “people in China can put
anything in the kernel” routine then I’ll know he’s not so good at looking at the complete picture.
The ideal answer involves the size of the project, how many developers are working on it (and
what their backgrounds are), and most importantly — quality control. In short, there’s no way to
tell the quality of a project simply by knowing that it’s either open-source or proprietary. There
are many examples of horribly insecure applications that came from both camps.
How do you change your DNS settings in Linux/Windows?
Here you're looking for a quick comeback for any position that will involve system
administration (see system security). If they don't know how to change their DNS server in the
two most popular operating systems in the world, then you're likely working with someone very
junior or otherwise highly abstracted from the real world.
What’s the difference between encoding, encryption, and hashing?
Encoding is designed to protect the integrity of data as it crosses networks and systems, i.e. to
keep its original message upon arriving, and it isn't primarily a security function. It is easily
reversible because the system for encoding is almost necessarily and by definition in wide use.
Encryption is designed purely for confidentiality and is reversible only if you have the
appropriate key/keys. With hashing the operation is one-way (non-reversible), and the output is
of a fixed length that is usually much smaller than the input.
Who do you look up to within the field of Information Security? Why?
A standard question type. All we're looking for here is to see if they pay attention to the industry
leaders, and to possibly glean some more insight into how they approach security. If they name a
bunch of hackers/criminals that'll tell you one thing, and if they name a few of the pioneers that'll
say another. If they don't know anyone in Security, we'll consider closely what position you're
hiring them for. Hopefully it isn't a junior position.
Where do you get your security news from?
Here I’m looking to see how in tune they are with the security community. Answers I’m looking
for include things like Team Cymru, Reddit, Twitter, etc. The exact sources don’t really matter.
What does matter is that he doesn't respond with, “I go to the CNET website.”, or, "I wait until
someone tells me about events.". It’s these types of answers that will tell you he’s likely not on
top of things.
If you had to both encrypt and compress data during transmission, which would you do first, and
why?
If they don’t know the answer immediately it’s ok. The key is how they react. Do they panic, or
do they enjoy the challenge and think through it? I was asked this question during an interview at
Cisco. I told the interviewer that I didn’t know the answer but that I needed just a few seconds to
figure it out. I thought out loud and within 10 seconds gave him my answer: “Compress then
encrypt. If you encrypt first you’ll have nothing but random data to work with, which will
destroy any potential benefit from compression.
What's the difference between symmetric and public-key cryptography
pf3
pf4
pf5
pf8
pf9

Partial preview of the text

Download INFORMATION SECURITY INTERVIEW QUESTIONS and more Study notes Forensics in PDF only on Docsity!

INFORMATION SECURITY INTERVIEW QUESTIONS

General

Are open-source projects more or less secure than proprietary ones?

The answer to this question is often very telling about a given candidate. It shows 1) whether or

not they know what they’re talking about in terms of development, and 2) it really illustrates the

maturity of the individual (a common theme among my questions). My main goal here is to get

them to show me pros and cons for each. If I just get the “many eyes” regurgitation then I’ll

know he’s read Slashdot and not much else. And if I just get the “people in China can put

anything in the kernel” routine then I’ll know he’s not so good at looking at the complete picture.

The ideal answer involves the size of the project, how many developers are working on it (and

what their backgrounds are), and most importantly — quality control. In short, there’s no way to

tell the quality of a project simply by knowing that it’s either open-source or proprietary. There

are many examples of horribly insecure applications that came from both camps.

How do you change your DNS settings in Linux/Windows?

Here you're looking for a quick comeback for any position that will involve system

administration (see system security). If they don't know how to change their DNS server in the

two most popular operating systems in the world, then you're likely working with someone very

junior or otherwise highly abstracted from the real world.

What’s the difference between encoding, encryption, and hashing?

Encoding is designed to protect the integrity of data as it crosses networks and systems, i.e. to

keep its original message upon arriving, and it isn't primarily a security function. It is easily

reversible because the system for encoding is almost necessarily and by definition in wide use.

Encryption is designed purely for confidentiality and is reversible only if you have the

appropriate key/keys. With hashing the operation is one-way (non-reversible), and the output is

of a fixed length that is usually much smaller than the input.

Who do you look up to within the field of Information Security? Why?

A standard question type. All we're looking for here is to see if they pay attention to the industry

leaders, and to possibly glean some more insight into how they approach security. If they name a

bunch of hackers/criminals that'll tell you one thing, and if they name a few of the pioneers that'll

say another. If they don't know anyone in Security, we'll consider closely what position you're

hiring them for. Hopefully it isn't a junior position.

Where do you get your security news from?

Here I’m looking to see how in tune they are with the security community. Answers I’m looking

for include things like Team Cymru, Reddit, Twitter, etc. The exact sources don’t really matter.

What does matter is that he doesn't respond with, “I go to the CNET website.”, or, "I wait until

someone tells me about events.". It’s these types of answers that will tell you he’s likely not on

top of things.

If you had to both encrypt and compress data during transmission, which would you do first, and

why?

If they don’t know the answer immediately it’s ok. The key is how they react. Do they panic, or

do they enjoy the challenge and think through it? I was asked this question during an interview at

Cisco. I told the interviewer that I didn’t know the answer but that I needed just a few seconds to

figure it out. I thought out loud and within 10 seconds gave him my answer: “Compress then

encrypt. If you encrypt first you’ll have nothing but random data to work with, which will

destroy any potential benefit from compression.

What's the difference between symmetric and public-key cryptography

Standard stuff here: single key vs. two keys, etc, etc.

In public-key cryptography you have a public and a private key, and you often perform both

encryption and signing functions. Which key is used for which function?

You encrypt with the other person's public key, and you sign with your own private. If they

confuse the two, don't put them in charge of your PKI project.

What kind of network do you have at home?

Good answers here are anything that shows you he’s a computer/technology/security enthusiast

and not just someone looking for a paycheck. So if he’s got multiple systems running multiple

operating systems you’re probably in good shape. What you don’t want to hear is, “I get enough

computers when I'm at work...” I’ve yet to meet a serious security guy who doesn’t have a

considerable home network--or at least access to one, even if it's not at home.

Network Security

What port does ping work over?

A trick question, to be sure, but an important one. If he starts throwing out port numbers you

may want to immediately move to the next candidate. Hint: ICMP is a layer 3 protocol (it doesn’t

work over a port) A good variation of this question is to ask whether ping uses TCP or UDP. An

answer of either is a fail, as those are layer 4 protocols.

How exactly does traceroute/tracert work at the protocol level?

This is a fairly technical question but it’s an important concept to understand. It’s not natively a

“security” question really, but it shows you whether or not they like to understand how things

work, which is crucial for an Infosec professional. If they get it right you can lighten up and offer

extra credit for the difference between Linux and Windows versions.

The key point people usually miss is that each packet that’s sent out doesn’t go to a different

place. Many people think that it first sends a packet to the first hop, gets a time. Then it sends a

packet to the second hop, gets a time, and keeps going until it gets done. That’s incorrect. It

actually keeps sending packets to the final destination; the only change is the TTL that’s used.

The extra credit is the fact that Windows uses ICMP by default while Linux uses UDP.

What are Linux’s strengths and weaknesses vs. Windows?

Look for biases. Does he absolutely hate Windows and refuse to work with it? This is a sign of

an immature hobbyist who will cause you problems in the future. Is he a Windows fanboy who

hates Linux with a passion? If so just thank him for his time and show him out. Linux is

everywhere in the security world.

Cryptographically speaking, what is the main method of building a shared secret over a public

medium?

Diffie-Hellman. And if they get that right you can follow-up with the next one.

What’s the difference between Diffie-Hellman and RSA?

Diffie-Hellman is a key-exchange protocol, and RSA is an encryption/signing protocol. If they

get that far, make sure they can elaborate on the actual difference, which is that one requires you

to have key material beforehand (RSA), while the other does not (DH). Blank stares are

undesirable.

What kind of attack is a standard Diffie-Hellman exchange vulnerable to?

Man-in-the-middle, as neither side is authenticated.

Application Security

Describe the last program or script that you wrote. What problem did it solve?

All we want to see here is if the color drains from the guy’s face. If he panics then we not only

know he’s not a programmer (not necessarily bad), but that he’s afraid of programming (bad). I

much better answer in my view is something along the lines of, “To help the organization

succeed. ”This type of response shows that the individual understands that business is there to

make money, and that we are there to help them do that. It is this sort of perspective that I think

represents the highest level of security understanding—-a realization that security is there for the

company and not the other way around.

What’s the difference between a threat, vulnerability, and a risk?

As weak as the CISSP is as a security certification it does teach some good concepts. Knowing

basics like risk, vulnerability, threat, exposure, etc. (and being able to differentiate them) is

important for a security professional. Ask as many of these as you'd like, but keep in mind that

there are a few differing schools on this. Just look for solid answers that are self-consistent.

If you were to start a job as head engineer or CSO at a Fortune 500 company due to the previous

guy being fired for incompetence, what would your priorities be? [Imagine you start on day one

with no knowledge of the environment]

We don't need a list here; we're looking for the basics. Where is the important data? Who

interacts with it? Network diagrams. Visibility touch points. Ingress and egress filtering.

Previous vulnerability assessments. What's being logged an audited? Etc. The key is to see that

they could quickly prioritize, in just a few seconds, what would be the most important things to

learn in an unknown situation.

As a corporate Information Security professional, what's more important to focus on: threats or

vulnerabilities?

This one is opinion-based, and we all have opinions. Focus on the quality of the argument put

forth rather than whether or not they they chose the same as you, necessarily. My answer to this

is that vulnerabilities should usually be the main focus since we in the corporate world usually

have little control over the threats.

Another way to take that, however, is to say that the threats (in terms of vectors) will always

remain the same, and that the vulnerabilities we are fixing are only the known ones. Therefore

we should be applying defense-in-depth based on threat modeling in addition to just keeping

ourselves up to date.

Both are true, of course; the key is to hear what they have to say on the matter.

Advanced

If I'm on my laptop, here inside my company, and I have just plugged in my network cable. How

many packets must leave my NIC in order to complete a traceroute to twitter.com?

The key here is that they need to factor in all layers: Ethernet, IP, DNS, ICMP/UDP, etc. And

they need to consider round-trip times. What you're looking for is a realization that this is the

way to approach it, and an attempt to knock it out. A bad answer is the look of WTF on the fact

of the interviewee.

How would you build the ultimate botnet?

Answers here can vary widely; you want to see them cover the basics: encryption, DNS rotation,

the use of common protocols, obscuring the heartbeat, the mechanism for providing updates, etc.

Again, poor answers are things like, "I don't make them; I stop them."

Scenario Role-Play

For special situations you may want to do the ultimate interview question type. This is a role-

played scenario, where the candidate is a consultant and you control the environment. I had one

of these during an interview and it was quite valuable.

So you tell them, for example, that they've been called in to help a client who's received a call

from their ISP stating that one or more computers on their network have been compromised. And

it's their job to fix it. They are now at the client site and are free to talk to you as the client

(interviewing them), or to ask you as the controller of the environment, e.g. "I sniff the external

connection using tcpdump on port 80. Do I see any connections to IP 8.8.8.8." And you can then

say yes or no, etc.

From there they continue to troubleshooting/investigating until they solve the problem or you

discontinue the exercise due to frustration or pity.

http://www.danielmiessler.com/study/infosec_interview_questions/

Category I: General Security Concepts / Network Security / OS Security

  1. Is there any difference between Information Security and IT Security? If yes, please explain the difference. Ans - Yes. Information Security and IT Security are both different terms often used interchangeably. IT Security focuses on purely technical controls (like implementing antivirus, firewall, hardening systems etc) while Information Security is more wider term which implies securing “information” as an asset be it in any form. (ex shredding of paper documents to prevent dumpster driving etc). So IT security can be considered as a subset of Information Security.
  2. What is the difference between Encoding, Encryption and Hashing? Ans - At a very high level, all these 3 terms might appear to be similar and people often confuse between them. But each of the technique is distinct and has different use case. The purpose of encoding is to transform data so that it can be properly (and safely) consumed by a different type of system, e.g. binary data being sent over email, or viewing special characters on a web page. The goal is not to keep information secret, but rather to ensure that it’s able to be properly consumed. It does not require a key as the only thing required to decode it is the algorithm that was used to encode it. Examples: ASCII, Unicode, URL Encoding, Base64. The purpose of encryption is to transform data in order to keep it secret from others. It uses a key, which is kept secret, in conjunction with the plaintext and the algorithm, in order to perform the encryption operation. Examples: AES, Blowfish, RSA. The purpose of hashing is to take arbitrary input and produce a fixed-length string that has the following attributes:
  1. The same input will always produce the same output.
  2. Multiple disparate inputs should not produce the same output.
  3. It should not be possible to go from the output to the input.
  4. Any modification of a given input should result in drastic change to the hash. Examples- MD5, SHA1, SHA2 etc. Hashing is often used in computer forensics to verify integrity of the digital evidence.
    1. What is the difference between proxy, firewall, IDS and IPS? A proxy server is a server (a computer system or an application) that acts as an intermediary for requests from clients seeking resources from other servers. A client connects to the proxy server, requesting some service, such as a file, connection, web page, or other resource available from a different server and the proxy server evaluates the request as a way to simplify and control its complexity. Firewall is basically meant for network traffic control/filtering mainly at layer-3. It allows/denies packets and connections based on certain pre-defined rules. IDS- Intrusion Detection System is an application which tries to detect intrusion attempts based on attack signature database it has. IPS- Intrusion Prevention System detects the intrusion (like IDS) and goes one step ahead to prevent it as well. It simply drops the packet it thinks suspicious (based on rules) Examples:
  5. proxy – Squid
  6. Firewall- IPTables, CISCO Pix, ZoneAlarm
  7. IDS- SNORT
  8. IPS- IBM Proventia
    1. How does asymmetric encryption work?
    2. How does SSL work?
    3. What is port scanning? What are the countermeasures to prevent it?
    4. What is Man in Middle attack? Can it be prevented?
    5. What is the difference between false positive and false negative?
    6. Explain the term ‘Defense in depth’.
    7. What do you mean by stateful inspection by a firewall?
    8. What is DMZ? Which systems should be placed in DMZ? What are common security precautions for DMZ systems?
    9. What is DLP? How does it work?
    10. In what scenario, AD authentication should be used?
  1. Do you have hands on knowledge of source code review? Give any example of vulnerability/bug you found during source code review.
  2. What standards do you refer for Web Application Security and related vulnerabilities?
  3. What are the most important steps you would recommend to secure your new web server?
  4. Will L-3 firewall be useful in protecting the web application against common attacks? If yes, then to what extent?
  5. What is Directory Listing? What is its impact? How to prevent it?
  6. Can you explain any 2 vulnerabilities occurring due to poor session management?
  7. Where should be the Web Server and Database server placed in network for optimal security?
  8. Is there any risk when conducting Application Security testing on production instance?
  9. How would you investigate or trace any security incident which occurred due to exploitation of some vulnerability in your web application?
  10. Please explain how would you test a mobile application for security vulnerabilities?
  11. Explain about Database Security. What are common controls for securing Databases.
  12. How would you convince the developer to fix the vulnerabilities you found in the Web Application?
  13. How does HTTP handles state? Category IV: Risk Management/ Compliance/ Security Frameworks
  14. What is Risk Assessment and Risk Management? Are they same?
  15. What are the standards available for Risk Management?
  16. What are the types of Risks?
  17. What are the possible ways to treat the risk?
  18. What is the difference between threat, vulnerability , exploit and risk?
  19. What is residual risk? Can it be eliminated?
  20. What is ISO 27001? Why an organization should adopt it?
  21. What is the difference between ISO 27001 and ISO 27002?
  22. What is PCI-DSS? Is there any similarity between PCI-DSS and ISO27001?
  23. What type of organizations are required to be compliant with PCI-DSS?
  24. What is the difference between a standard, policy, procedure?
  25. What would you do to make security program / initiative successful in the organization?
  26. How would you convince the senior management to invest in certain security initiative?
  27. How much would you ideally spend on securing a Windows Server? (This is a very generic question, but would really test whether the candidate is clear with the basics like asset value, impact analysis etc)
  28. What is the difference between technical controls and procedural controls? (give 1 example of each)
  29. Explain high level steps for initiating and implementing ISO27001. Category V: Strategic / Scenario Based Questions
  30. Please comment: Which one would be more securely built? Open Source software or Commercial/Proprietary software?
  31. Whom do you get inspired from in the field of Information Security?
  32. How many packets would travel from a laptop if a user initiates a traceroute to facebook.com?
  33. Consider a scenario, the network has become extremely slow, there are many escalations coming to service desk, what would you do a as security professional? Do you see a possibility of any security threat in this? How would you face this situation?
  34. Suppose business team wants to launch an application or urgent basis, but you know its vulnerable to some critical attacks, what would you do in such case? Should business requirement be given priority or security should be the priority?
  35. What are the latest trends in Information Security?
  36. Is Internet Banking really safe and secure? What are your views on this?
  37. Where do you see yourself (in which role/position) after 3-4 years?
  38. Should social networking websites (like facebook) be allowed or blocked? Justify with proper reason.
  39. Anonymous hackers are hacking into some critical infrastructure around the world. Can you comment on how would they be doing this?
  40. Have you heard about stuxnet? Explain your views on it and how could it have been prevented? Category VI: Computer Forensics/Laws
  41. What do you mean by checksum? What are the popular algorithms for calculating checksums? What is its significance in computer forensics?
  42. Describe steganography, its types and how to detect it?
  43. What do you mean by file carving?
  44. What is meant by bit stream image? Why it is important in forensics?
  45. What is swap space? What is its relevance in forensics? What is page file?
  46. Explain high level steps for seizing a live computer system.
  1. What are the main challenges in computer forensics?
  2. What is file shredding?
  3. Can data be recovered after shredding is performed?
  4. What are the famous tools used in computer forensics?
  5. What hardware is necessary for performing computer forensics?
  6. What care should be taken while packaging the seized evidence?
  7. What is slack space?
  8. List few situations wherein lost data cannot be recovered.
  9. How would you traced a spoofed email sent from spoofed IP address?

http://sagarr525.wordpress.com/2013/05/08/information-security-interview-questions/

Security Interview Question 1: What is your vision for our security organization?

"The vision thing," as the first President Bush once termed it, is hugely important in selecting a CSO. The company's executives will have their own vision of what a CSO should be and what he should be able to do for the company, and they'll expect you to have one too. They want to know that you have experience with their particular security issues, that you can craft a plan for where security should be in their enterprise—and how you are going to get it there. "In my case, I had a very complete job description written for them and had brainstormed what I thought a CSO should be able to provide them," says Robert Champion, CSO of WGL Holdings, which owns Washington Gas. CSO candidates should try to learn as much as possible about the

company and position, and be prepared to discuss ideas and strategies that match an employer's goals.

Security Interview Question 2: How will you fit in with our corporate culture?

The CSO's role at IBM or GE and that same position at Google or Yahoo are worlds apart. Every company that you interview with wants to know whether you can work comfortably with its corporate personality. Before your interview, talk to employees and, if possible, walk the halls. Is this a straitlaced crew, or will you need reserves of flexibility in order to fit in? When Champion took a walk through the facility after his interview, he compared what he saw with what he had heard during his conversations with executives. "I was able to get a sense of the level of energy, the diversity picture and the material condition of the facilities," he says. "A little attention to detail will also tell you about the security

culture. Do people wear their IDs? Are doors propped open? Do strangers get challenged? Can unattended PCs be

accessed?" The answers will help you make a career judgment.

Security Interview Question 3: Do you work well with others?

Hopefully the answer is "Yes!" During the interview process, it's likely that you'll meet with a variety of line-of-business executives from HR, legal, finance, IT and so on. Each will want to assess whether you are going to be a partner or a stumbling block to his goals. They're not looking for a pushover (hopefully), but if the company is a collaborative environment, they want to know that you can play in that sandbox. Have examples ready of projects where you have successfully partnered in the past. And talk to these folks about their responsibilities and security concerns in their own language rather than using technical jargon. "They don't have experience in information security, and these executives are tired of talking to security people that can't talk in business terms," says Sharon O'Bryan, former CISO at ABN Amro and now president of O'Bryan Advisory Services. O'Bryan also suggests that candidates underscore their business fluency by asking non-IT executives questions about business operations during the interview, such as: What business transactions and processes are key profit generators? How has the company used technology risk management capabilities to reduce operational risk management costs?

Security Interview Question 4: What do you think about security convergence and its effect on

our company?

xecutives may not use the word convergence, but you can bet they have heard about or have thought about the movement that security is making toward being part of a larger risk management strategy. It is likely that they will try to suss out your perspective and experience in this area at some point during the interview. "You need to be prepared to discuss convergence, what the pros and cons are, and what your vision is for how to get there," says Champion.

Editor's note: For update views on convergence, read 2011's From convergence to Enterprise Risk

Management and Risk's rewards: Organizational models for ERM

Security Interview Question 5: How do you sell security to other executives?

Good sales and leadership skills are critically important. After all, what good is all that vision and experience if you can't persuade others to your way of thinking? Veteran security executive Pamela Fusco, an adviser to the Information Systems Security Association, has often been asked to make a sales pitch for a particular business case