SOC Interview Questions and Answers 1716919142
SOC Interview Questions and Answers 1716919142
Technical:
The “company” is one of the global telecommunications technology leaders that deliver
innovative IT solutions and offers wireless products and services including cybersecurity
operations centers. “The company” is an American company founded in 2000 and
headquartered in New York. “The company” has over 135K employees in 150 global
locations. “The company” has opened 10th security operation center in Canberra
providing SOC services to both public and private sector.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 1/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
I set up a very strong user name and password for my router and Wi-Fi, its broadcasting
feature is
disabled. I set up MAC address filtering on the router and I use WPA2 (Wi-Fi protected
access 2) security encryption technology. It encrypts the traffic on wi-fi networks. I
disabled the remote access feature. I use a firewall and configure its security measures
and it is always on.
Confidentiality is the term used to describe information/data privacy which means the
information is not made available or disclosed to unauthorized entities or individuals.
Availability is the term used to describe information/data being available when needed.
Availability systems need to remain available at all times preventing service disruptions
due to power outages, hardware failures or system upgrades.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 2/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
you will use a username and password to access your email. The email server
authenticates your username and password and provides further access.
Authorization refers to access control rights. This implies every user on the network is
allowed access to certain portions of data and information and applications according to
his/her level in the organization. For example, a marketing person will not be able to
record financial transactions. Hence, a user is authorized to perform only certain
functions on the network system. These
authorization levels are defined by the system administrator who has access to all the
resources and
user policies in the network.
Accounting is known as network accounting which is used to gather all activity on the
network for
each use.
Hence, AAA is a framework for network security that is used to control user access,
implement
policies, audit usage and keep track of all activities in the network. AAA helps the system
administrators and security experts to identify any malicious activity on the network.
IPS is Intrusion Prevention System also analyses packets, but can also stop the packet
from being delivered.
They are both parts of the network infrastructure. They both compare network packets
to cyberthreat databases containing known signatures of cyberattacks and flag any
matching packets.
The main difference between them is that IDS is a monitoring system, while IPS is a
control system. IDS does not alter the network packets in any way whereas IPS prevents
the packet from delivery based on the contents much like how a firewall prevents traffic
by IP address. IDS requires a human or another system to look at the results.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 3/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Many IDS/IPS systems are integrated with firewalls to create unified threat management
technology.IDS and IPS are located in the same area where the firewall is located
between the outside world and the internal network.IDS/IPS system covers Automation,
compliance, and policy enforcement.
A traditional firewall implements rules that prevent network traffic based on protocol,
source/destination address, and/or source/destination port. Firewalls can help you
implement access control lists and prevent the use of insecure protocols.IPS works by
analyzing the headers and payloads of packets and if suspicious behavior is detected, it
can drop the packets. In short, by analyzing the entirety of network packets, IPS can
detect potentially malicious behavior that does not inherently violate firewall rules. There
are host-based IDS and IPS and also Network-based IPS/IDS anomaly-based detection
first creates a baseline of network activity and then compares traffic to that baseline. If
network traffic deviates significantly from the baseline, it can be interpreted as a threat.
Security information and event management, SIEMs help make IPS and IDS more
scalable and can better enable organizations to achieve compliance, improve reporting,
and identify correlations that can indicate a broader threat. In short, SIEMs enable
organizations to scale their IDS and IPS data into a more complete security solution.
SNORT
Security Onion
WinPatrol
Osquery
Splunk
OSSEC
Australian Signal Directorate (ASD) Essential 8 -> ASD agency is responsible for cyber
welfare
and information security. The ASD’s cyber division is known as the Australian Cyber
Security
Centre (ACSC). The ACSC provides information, advice, and assistance to prevent and
combat cybersecurity threats in public and private sectors.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 4/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Industry-Specific Standards
SEM security event management carries out analysis of the event and logs data in real-
time to provide event correlation, threat monitoring, and incident response
SIM security information management retrieves and analyses log data and generate a
report. For the organization that wants complete visibility and control over what is
happening on their network in real-time, SIEM solutions are critical.
SIEM collects log and event data that is generated by host systems, security devices,
and applications throughout an organization’s network infrastructure and collating it on a
centralized platform. From antivirus events to firewall logs, SIEM software identifies this
data and sorts it into categories, such as malware activity, failed and successful logins,
and other potentially malicious activity.
When software identifies activity that could signify a threat, alerts are generated to
indicate a potential security issue. These alerts can be set either low or high priority
using pre-defined rules.
SIEM solutions provide a powerful method of threat detection, real-time reporting, and
monitoring, long term analytics of security logs and events.
A single alert from an antivirus filter may not be a cause of panic on its own, but if traffic
anomaly alerts are received from the firewall at the same time, this could signify that a
severe breach is in progress. SIEM collects all of these alerts in a centralized console,
allowing fast and thorough analysis.
Splunk
SIEMonster
AlienVault
IBM QRadar
SolarWinds
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 5/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
The policy has not made readily available for review by all employees.
DDOS can be mitigated by analyzing and filtering the traffic in the scrubbing centers.
The scrubbing centers are centralized data cleansing stations wherein the traffic to a
website is analyzed and the malicious traffic is removed.
DNS monitoring uses network monitoring tools to test connectivity between your
authoritative name servers and local recursive servers. The queries have to ask multiple
servers for the DNS information until they finally reach the name server authoritative for
the domain. We can also monitor the connection between actual clients and the
authoritative name servers.
What you can control is actually the most important part of the DNS process, the
performance of your authoritative name server answering the recursive name server on
the return trip.
Sonar offers an automated monitoring service that checks your domain as often as every
30 seconds for performance changes. You can also set up instant alerts to email or text
you when there are any
significant deviations.
Inspecting DNS traffic between the client’s devices and your local recursive resolver
could be revealing a wealth of information for forensic analysis. DNS queries can reveal
bot botnets and malware is connecting to the C&C server, so this is why DNS monitoring
is very essential.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 7/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Hashing: Maintains the integrity of a message or data. Any change did any day could be
noticed.
Encryption: Ensures that the data is secure and one needs a digital verification code or
image in order to open it or access it.
19. What is black hat, white hat and grey hat hackers?
Black hat hackers: are those who hack without authority
White hat hackers: are authorized to perform a hacking attempt under signed NDA
(non-disclosure agreement)
Grey hat hackers: are white hat hackers who sometimes perform unauthorized
activities.
Countermeasures are taken to ensure application security, the most common one is an
application firewall that limits the execution of files or the handling of data by specific
installed programs.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 8/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
the user gets a network of zombie computers to sabotage a specific website or server.
Phishing: Fake emails, text messages, and websites created to look like they’re from
authentic companies. They’re sent by criminals to steal personal and financial
information from you. This is also known as “spoofing”.
22. What are the OSI layers and what is the job of
network layer?
It is Open System Interconnection is a reference model for how applications
communicate over a network. There 7 layers in OSI which are:
Application layer->Data -> network process and apps -> SMTP, telnet, HTTP, FTP, etc.
Presentation Layer->Data -> Data formatting and encryption -> JPG, HTTPS, SSL
Session layer->Data -> establishes/ends connections between two hosts -> NetBIOS,
PPTP
Transport layer->Segments -> end-to-end connections and reliability -> TCP, UDP
Network layer-> Packets -> Path determination and IP (logical addressing) -> routers
and layer3 switches
Physical layer -> Bits -> Send data on to the physical wire -> Hubs, NICS, cables
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 9/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Authenticator apps replace the need to obtain a verification code via text, voice call or
email.
Half-duplex mode: data can be transmitted in both directions on a signal carrier, but
not at the same time.
Full duplex mode: we can send data in both directions as it is bidirectional at the same
time, in other words, data can be sent in both directions simultaneously.
28. What are TCP header flags and what they do?
Source port: Sending port (16 bits)
Flags:
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 10/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
SYN
URG
ACK
PSH
RST
FIN
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 11/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Hackers use this method of attack to conceal their own identity and imitate another.
When an incoming packet destined for a host machine on a particular local area network
arrives ar a gateway, the gateway asks ARP program to find a physical host or MAC
address that matches the IP address.
The ARP program looks in the ARP cache and If it finds the address in the ARP cache it
provides the MAC address so that the packet can be converted to the right packet length
and format and sent to the destination machine. If no IP address is found, ARP
broadcasts the request in a special format to all the machines on the LAN to see if one
machine knows that IP address associated with it.
ARP poisoning is ARP spoofing, ARP cache poisoning, or ARP poison routing, is a
technique by which an attacker sends (spoofed) Address Resolution Protocol (ARP)
messages onto a local area network. Generally, the aim is to associate the attacker’s
MAC address with the IP address of another host, such as the default gateway, causing
any traffic meant for that IP address to be sent to the attacker instead.
ARP spoofing may allow an attacker to intercept data frames on a network, modify the
traffic, or stop all traffic. Often the attack is used as an opening for other attacks, such
as denial of service, man in the middle, or session hijacking attacks.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 12/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
VLAN: Helps to group work stations that are not within the same locations into the same
broadcast domain. Logically segregates networks without physical segregation with
switches. Does not involve any encryption.
Stopping the source not to access the destination node via port as the application works
on the ports are blocked to restrict access.
ACCC website
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 13/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
ANU Hack happened on November 9, 2018 the hackers sent an email to a senior
staffmember at the ANU. Another staff member who had access to their colleague’s
account previewed the email without clicking on it. Even though the email was
deleted, it was too late to stop the hackers, who had already accessed the senior staff
member’s username,password and calendar.
The world’s biggest currency exchange company was hacked and the data is being
held hostage for $6 million. The company’s exchange services have been offline since
the hack was detected on December 31, 2019. On Tuesday, December 31st, Travelex
detected a
software virus which had compromised some of its services,” the company said in
astatement. “On discovering the virus, and as a precautionary measure, Travelex
immediately took all its systems offline to prevent the spread of the virus further
across the network.”
The virus in question is reportedly the Sodinokibi ransomware, also known as REvil.
The virus, in its broadest function, is used to encrypt data and demand a ransom in
order to unlock said data.
Ransom.Sodinokibi is Malwarebytes’ detection name for a family of Ransomware that
targets Windows systems. Ransom.Sodinokibi encrypts important files and asks for a
ransom to decrypt them.
When it’s received, a Port Unreachable message is returned, enabling the traceroute to
measure the time length of the final hop. Traceroute is a handy tool both for
understanding where problems are in the Internet network and for getting a detailed
sense of the Internet itself. Traceroute helps to identify where the connection stops or
gets broken, whether it is a firewall, ISP, router, etc.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 14/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
There are packet filtering (stateless), stateful, and application layer network firewall
types. Firewall functionalities can be provided as software and also hardware devices
such as routers or firewall appliances.
Accept new and established incoming traffic to the public network interface on port 80
and 443(HTTP and HTTPS web traffic)
Drop incoming traffic from IP addresses of the non-technical employees in your office
to port 22(SSH)
Accept new and established incoming traffic from your office IP range to the private
network interface on port 22(SSH)
The firewall has accepted, reject and drop options when configuring.
Following are the steps you should take to configure the firewall:
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 15/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Strong username/Password
For certain applications to work properly, such as Web server or ftp server, you need
to configure appropriate port forwarding (Port forwarding is a technique that is used
to allow external devices access to computers services on private networks. if you
want, for example, to host a website on your internal network and that website needs
to be accessible to external clients then you will need to use a standard port (port 80
for http) as the external client expects this. To do this you statically map the
external IP address + port 80 to
the Internal IP address of the web server + port 80 – This is port forwarding.
Installing a firewall on a network with an existing DHCP server will cause conflicts
unless the firewall’s DHCP server is disabled
In order to troubleshoot firewall issues or potential attacks, you want to make sure to
enable logging and understand how to view the logs.
Key: Random string of bits created specifically for scrambling and unscrambling data.
These are used to encrypt and/or decrypt data. Each key is unique and created via an
algorithm to make sure it is unpredictable. Longer keys are harder to crack. Common
key lengths are 128 bits for symmetric key algorithms and 2048 bits for public-key
algorithms.
Private Key (or Symmetric Key): This means that the encryption and decryption
keys are the same. The two parties must have the same key before they can achieve
secure communication.
Public Key: This means that the encryption key is published and available for anyone
to use. Only the receiving party has access to the decryption key that enables them to
read the message.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 16/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
• A client node sends an SYN data packet over an IP network to a server on the same or
an external network. The objective of this packet is to ask/infer if the server is open for
new connections.
• The target server must have open ports that can accept and initiate new connections.
When the server receives the SYN packet from the client node, it responds and returns a
confirmation receipt – the ACK packet or SYN/ACK packet.
• The client node receives the SYN/ACK from the server and responds with an ACK
packet. Upon completion of this process, the connection is created and the host and
server can communicate.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 17/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
2. The server then provides its digital certificate, an electronic document issued by a
third-party authority confirming the server’s identity. This digital certificate contains the
server’s public cryptographic key. Once the client receives the certificates, it confirms the
certificate’s authenticity.
3. Using the server’s public key, the client and server establish a session key that both
will use for the rest of the session to encrypt communication.
22- SSH- secure shall protocol that secure the communication between hosts and
services.
80- HTTP- Hypertext transport protocol- HTTP gives users a way to interact with web
resources such as HTML files by transmitting hypertext messages between clients and
servers.
67-68 – DHCP
110- POP
53- DNS
443- HTTPS
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 18/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Network segmentation, which involves splitting the larger network into smaller network
segments, can be accomplished through firewalls, virtual local area networks, and other
separation techniques.
Both strategies have the potential to prevent ransomware attacks that encrypt files on
the network, block access to those files, and then direct the victim to a webpage with
instructions on how to pay a ransom in bitcoin to unlock the files.
Worm – Much like viruses, worms can automatically replicate and infect multiple files.
Unlike viruses, they can operate within a computer without a host file and without
attaching to an existing file. Many times, worms gain access to a computer via email,
while other times they enter the network through a vulnerability. Instead of targeting a
single computer, worms typically seek to harm an entire network or open a backdoor for
other malware.
Trojan -Named after the famed wooden gift horse Greek soldiers used to invade the city
of Troy, Trojans operate in a similar fashion. They are disguised as legitimate or even
beneficial programs, and once a user enables them, they infect the computer. They are
not self-replicating and can only be spread by user interaction, typically through email
attachments or internet downloads.
XSS vulnerability attacks can steal data, take control of a user’s session, run malicious
code, or be used for a phishing scam. they attack an application’s users, not the
application or server. XSS
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 19/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
attacks is to gather cookie data, as cookies are commonly and regularly used incorrectly
to store information such as session IDs, user preferences, or login information.
security development lifecycle (SDL). I will look at SDLs in more detail in a future article,
but their aim is to reduce the number of security-related design and coding errors in an
application and reduce the severity of any errors that remain undetected.
A critical rule you’ll learn when developing secure applications is to assume that all data
received by the application is from an untrusted source. This applies to any data received
by the application — data, cookies, emails, files, or images — even if the data is from
users who have logged into their account and authenticated themselves.
Not trusting user input means validating it for type, length, format, and range whenever
data passes through a trust boundary, say from a Web form to an application script, and
then encoding it prior to redisplay in a dynamic page.
In practice, this means that you need to review every point on your site where user-
supplied data is handled and processed and ensure that, before being passed back to the
user, any values accepted from the client side are checked, filtered, and encoded.
54. What is a DMZ and what would you most likely find
in it?
In computer security, a DMZ or demilitarized zone (sometimes referred to as a perimeter
network or screened subnet) is a physical or logical subnetwork that contains and
exposes an organization’s external-facing services to an untrusted network, usually a
larger network such as the Internet.
Splunk components:
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 20/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Indexer: Indexer takes raw data from forwarders, turns it into events, and places
results into
an index that is stored in a bucket (categorizes and applies metadata to the data)
Search heads: Search heads act as the user interface and allow users to create
dashboards,
alerts and reports related to analyzed logs and data.
Forwarder: Forwards raw data to other parts of the deployment (indexer, search head &
indexer) universal forwarder requires very little configuration and heavy forwarder which
you can configure it according to your needs.
Input
Parsing
Indexing
Searching
Attacks may occur in phases and can be disrupted through controls established at each
phase.
The kill chain can also be used as a management tool to help continuously improve
network defense.
Threats progress through several phases in the model, including:
3. Delivery: Intruder transmits weapon to target (e.g., via e-mail attachments, websites
or USB
drives)
4. Exploitation: Malware weapon’s program code triggers, which takes action on target
network to exploit the vulnerability.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 21/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
6. Command and Control: Malware enables intruders to have “hands on the keyboard”
persistent access to the target network.
7. Actions on Objective: Intruder takes action to achieve their goals, such as data
exfiltration,
data destruction, or encryption for ransom.
A custom XML configuration is set up with Windows agents to translate process activity
to MITRE ATT&CK vectors, so specific events can be easily queried.
Dashboards are also provided for forensic analysis of MITRE ATT&CK correlations. It can
be integrated with Malware information sharing platform (MISP), OpenCTI
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 22/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
They ask you to download attachments or click on a link to update or change your
password or user credentials. They then seize your user name and password to use
create a new account for themselves.
Legit companies do not request your sensitive information via e-mail or message.
Legit companies call you by your name. Some hackers avoid the salutation altogether
Legit companies have domain emails, so check the name as well as the email address
of the a person who sent you the email.
Legit companies do not force you to their website and do not send unsolicited
attachments.
Implement access control process to recognize each user and each device and enforce
security policies. With access control method we can also block noncompliant endpoint
devices or give them only limited access. Network access controls implement a
defined security policy for access which is supported by a network access server that
performs the authentication and authorization. dynamic network access control works
on specific computers that are connected to a local area network and are considered
to be trusted systems. When an unauthorized user attempts to access the network,
the trusted systems will restrict access and then communicate the action to the main
policy server.
Mobile device management should be in place to control and configure which devices
can access your network.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 23/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Identify the suspected cause of the incident. For example, was the breach caused by a
firewall with an open port, malware on the system, successful email phishing attack,
outdated antivirus software, or an employee that unknowingly divulged confidential
data?
Isolate the effected system and eradicate the cause of the breach
SecurityFocus has a feed with recent advisories for almost every product. The specific
feeds are not frequently updated.
The National Vulnerability Database has two feeds: One covers all the recent CVE
vulnerabilities, while the other focuses on fully analyzed CVE vulnerabilities. I only
follow the feed with the fully analyzed vulnerabilities because it provides the
information that’s important to me: the vulnerable product names.
US-CERT and the Industrial Control Systems CERT (ICS-CERT) publish regularly
updated summaries of the most frequent, high-impact security incidents. The
information is similar to CERT/CC. The content from ICS-CERT is especially useful if
you have to protect critical infrastructure.
The feed at Full Disclosure, now part of SecLists.org, is one of the oldest available. It
can b rather chatty, but it gives access to information on vulnerabilities that is not
immediately covered via other channels.
Most vendors have their own feed of advisories, as well. With the use of good asset
management, you should be able to compile a list of key products and vendors to
follow.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 24/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
Computers and laptops, portable electronic devices, electronic media, paper files.
Laptops should be secured at all times. Keep it with you or lock it up securely before
you step
away — and make sure it is locked to or in something permanent.
Use extra security measures for portable devices (including laptop computers) and
portable electronic media containing sensitive or critical info:
Encryption
Securely delete personal identity information (PII) and other sensitive data when it is
no longer needed for business purposes.
Limit access
Patch vulnerabilities
Two-factor authentication
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 25/26
12/2/21, 11:42 AM Soc Interview Questions and Answers – CYBER SECURITY ANALYST | Security Investigation
BalaGanesh
https://www.socinvestigation.com
Balaganesh is a Incident Responder. Certified Ethical Hacker, Penetration Tester, Security blogger,
Founder & Author of Soc Investigation.
https://www.socinvestigation.com/soc-interview-questions-and-answers-cyber-security-analyst/ 26/26