SOC Interview Questions and Answers Flashcards

1
Q
  1. What is the CIA triad?
A

The CIA triad stands for confidentiality, integrity, and availability
Confidentiality makes sure the only those authorized have access
Integrity verifies the data has not been altered or compromised and is accurate, the availability means the data is accessible when needed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q
  1. What is a SIEM? What are some of its uses?
A

Security Information and Event Management
It is a solution the is used to store log events and alerts and manage those network events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
  1. What are the differences between symmetric and asymmetric encryption?
A

Symmetric encryption uses a single secret key for both encryption and decryption.

Asymmetric encryption uses a public key for encryption and a private key for decryption. Data encrypted with the public key can only be decrypted with the corresponding private key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
  1. What is Worse, a false positive or a false negative?
A

False negative is worse because it would be detecting no threat when there is an actual threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
  1. What is the difference between IDS and IPS?
A

IDS will only alert about a potential incident but an IPS will block the attempt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
  1. What are the different layers of the OSI model?
A

Physical, Data Link, Network, Transport, Sessions, Presentation Application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
  1. What is IP and MAC Addresses?
A

IP is an Internet address and the MAC is a unique physical address. A network packet needs both to get to its destination

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q
  1. What are risk, vulnerability, and threat, and how do they relate to each other?
A

A Vulnerability is a weakness or flaw
A Threat is a malicious or negative event that takes advantage of a vulnerability.
A Risk is the probability of a potential for loss and damage when the threat does occur.
All affect CIA
Risk = threat X vulnerabilty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
  1. Explain the XSS attack. How to prevent it?
A

Cross-site scripting is a web security vulnerability that allows an attacker to compromise a users interaction with applications.

It can occur by injecting malicious javascript code

Encode data on output and Validate input on arrival

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
  1. What is data protection in transit vs. data protection at rest?
A

Data at rest is inactive data not moving between networks. (stored data)
Data in transit is moving data. It is being transferred between locations over private network or Internet
For data in transit you can protect with encryption methods like HTTPS, SSL and TLS
Data at rest you can monitor and audit data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is CSRF?

A

Cross Site Request Forgery
A web application vulnerability in which the server does not check whether the request came from a trusted client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q
  1. Is Encryption Different From Hashing
A

Encryption is a two way function that requires a key and hashing is a one way function that can be used to verify that the data has not been altered
encryption can be reversed hashing cannot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q
  1. What Is the Difference Between Black Box Testing and White Box Testing?
A

The Black Box Test is a test that only considers the external behavior of the system; the internal workings of the software is not taken into account.

The White Box Test is a method used to test a software taking into consideration its internal functioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q
  1. What Is ARP Poisoning? Can You Explain With an Example?
A

ARP Poisoning (also known as ARP Spoofing) is a type of cyber attack that involves sending (false) malicious ARP packets to a default gateway in order to change the pairings in its IP to MAC address table.

It’s a Man in the Middle (MitM) attack that allows attackers to intercep

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
  1. What is the difference between signature-base detection and anomaly-base detection?
A

Signature-based detections only generate alerts when they identify an exact match of a known indicators and can detect malware

Anomaly-based system can generate alerts when activity is outside an accepted range.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q
  1. What is ARP?
A

Address Resolution Protocol (ARP) is a protocol that enables network communications to reach a specific device on the network. ARP translates Internet Protocol (IP) addresses to a Media Access Control (MAC) address, and vice versa.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is SOC?

A

Security Operations Center centralized location where an organization’s security professionals monitor and analyze the organization’s computer systems and networks to identify and mitigate potential security threats.

18
Q

What does a SOC analyst do?

A

Actively monitoring network activity, responding to security alerts, and conducting investigations into potential security breaches.

19
Q

Do you have any experience in scripting or programming? If yes - what languages?

A

I have basic knowledge of powershell and am currently learning python

20
Q

Can you describe the difference between UDP and TCP?

A

UDP is connectionless and will not retransmit loss packets
TCP is connection oriented and retransmits lost packets.

21
Q

What is the TCP handshake?

A

First step in the TCP handshake
SYN packet
Syn-Ack client request SYN + ACK flags set.
Ack last step client acknowledges the response

22
Q

How much command line (CLI) experience do you have (on any OS)?

A

I have been using command line in Kali Linux, Ubuntu and Windows to complete labs. I have not mastered all the commands but I do know how to rely on my resources to find the commands needed

23
Q

What is the standard cyber incident response process or steps?

A

Preparation - have a plan in palce
Detection - determine if an incident occcured
Containment and Eridication Recovery - halt effects, find cause and retore services
Post-Incident Activity - Lessons learned

24
Q

How would you approach a problem you’ve never seen before?

A

Google, ask a colleague research the issue. Most likely someone has seen this before

25
Q

Once you’ve solved the problem not previously seen, is there anything you could do?

A

Document, document document. If needed do a KBA or SOP or see i some existing procedures need to be changed

26
Q

You are presented with a potentially malicious Windows binary, what are some steps you could take for basic analysis?

A

I would first search VirusTotal for the malware hash to see if anyone else has uploaded the same binary file. If not upload it and see if it matches known threats

27
Q

Have you utilized any SIEM tooling? If so, which one?

A

I have only had experience in my CIT course labs. We practiced pfsense, snort

28
Q

Have you used any EDR/XDR tools?endpoint detection and response (EDR)

A

I have not used but know that they are tools used to give visibility of endpoints and assist in forensic investigations if the system is compromised

29
Q

Can you explain the difference between true positive, false positive, and false negative?

A

True positive identifies and actual threat
false positive identifies a positive event that is not actually happening
A false negative doesn’t identify an event but there really is one

30
Q

How do you keep yourself updated with information security?

A

HackRead,

31
Q

What are black hat, white hat and gray hat?

A

Black-Hat Hackers are those hackers who enter the system without taking owners’ per White-Hat Hackers are also known as Ethical Hackers. Good hackers
Gray hat- mix of both blacks\ and white. they don’t have any malicious intent

32
Q

What is MITRE ATT&CK Framework?

A

Knowledge database of attacks. It is a framework of known adversary tactics, techniques and common knowledge (A. T. T. C. K.), a kind of periodic table that lists and organizes malicious actor behavior in an accessible, user-friendly format.

33
Q

With which security Event ID can the Successfully RDP connection be detected?

A

4624

34
Q

With which event id can failed logons be detected?

A

4625

35
Q

What is a playbook?

A

Guidelines to handle incidents or alerts and let the analyst know what actions should be taken

36
Q

What is Splunk?

A
  • SIEM tool used for searching, visualizing, monitoring and=d
    reporting data
  • Offers real time insight into the data
37
Q

What is DLP?

A
  • Process of looking at data, classifying, prioritizing and
    understanding its risk
  • Whether the data is at rest or in transit
  • Monitoring and encryption
38
Q

What is residual risk?

A

The risk that remains after you implement some type of security control

39
Q

What is a firewall?

A
  • Device on the network that allows/blocks traffic based on a set of
    firewall rules
  • Host based or appliance based
  • White listing / black listing
  • Short fall is that know malicious actors are going to target known
    ports like 443 HTTP SSL
40
Q

What is a security policy and why is it important?

A

A policy that defines the organizations approach to information security
- - It defines a companies security policies guidelines, rules and procedures measures for handling security events

41
Q

What is Two-Factor Authentication?

A
  • Security concept that requires to forms of authentication before granting access to a system or account
  • Acts as a extra layer of security
  • Something you know (name/password), something you have (mobile device, security token, smart card), something you are (biometric)