Cyber Security

Are you looking for a role in Cyber Security? The questions asked in the interview may differ from job to job, but here we have listed some of the most asked interview questions which will help you to clear the job interview with ease.

Q.1 What is a Botnet?
A Botnet is a number of devices connected to the internet where each device has one or more bots running on it. The bots on the devices and malicious scripts used to hack a victim. Botnets can be used to steal data, send spams and execute a DDOS attack.
Q.2 What is Cognitive Cybersecurity?
Cognitive Cybersecurity is an application of AI technologies designed on human thought processes to identify threats and protect physical and digital systems.
Q.3 What are the tools used to increase the security of WLAN?

1. Authentication – Authentication with mutual secret password.

2. Encryption – Using encryption to scramble the contents of transmitted data.

3. Intrusion Tools – They detect and identify rogue APs and include IDS and IPS

Q.4 What do you understand by Business continuity planning?
Business continuity planning (BCP) is the process of creating systems of prevention and recovery to deal with potential threats to a company.
Q.5 What is Penetration testing?
Penetration testing, also called pen testing, is the practice of testing a computer system, network or Web application to find weaknesses that an attacker could exploit.
Q.6 Give some popular penetration testing OS examples?

1. Kali Linux based on Debian Linux

2. Pentoo based on Gentoo Linux

3. WHAX based on Slackware Linux

Q.7 What do you by monitoring?
Monitoring means to be aware of the state of a system, to observe a situation for any changes which may occur over time, using a monitor or measuring device of some sort.
Q.8 Explain Event monitoring?
Event monitoring is the process of collecting, analyzing, and signaling event occurrences to users such as operating system processes, active database rules as well as human operators.
Q.9 What is the use of Network monitoring?
A network monitoring system monitors the network for troubles caused by overloaded or crashed servers, network connections or other devices.
Q.10 What is Steganography? What is its use?
Steganography is the art of covered or hidden writing. The purpose of steganography is covert communication to hide a message from a third party.
Q.11 State the Section 67 of Information Technology Act?
The persons who create and maintain the pornographic websites are liable, as they had the motive of illegal financial gain.
Q.12 List the notable features of the ITAA?

1. Focusing on data privacy

2. Focusing on Information Security

3. Defining cyber café

4. Making digital signature technology-neutral

5. Defining reasonable security practices to be followed 

6. Redefining the role of intermediaries

Q.13 Explain Section 65 under the IT act?
Concealing, destroying, altering any computer source code when the same is required to be kept or maintained by law is an offence punishable with three years imprisonment or two lakh rupees or with both.
Q.14 Explain Section 67 under the IT act?
It deals with publishing or transmitting of material containing sexually explicit act in electronic form. Contents of Section 67 when merged with the material containing sexually explicit material attract penalty under this Section.
Q.15 What is the Indian Evidence Act?
The Indian Evidence Act, originally passed in India by the Imperial Legislative Council in 1872, during the British rule, contains a set of rules and allied issues governing admissibility of evidence in the Indian courts of law.
Q.16 What are the benefits of electronic cheques?

1. Well suited for clearing micropayments.

2. They can serve corporate markets. Organizations can use them in a more cost-effective manner.

3. They create float and the availability of float is an important requirement of Commerce.

Q.17 What are the advantages of electronic cheques?

1. They are similar to traditional cheques. This eliminates the need for customer education

2. As Electronic cheques use conventional encryption than Public and private keys as in e-Cash, Electronic cheques are much faster.

Q.18 What is the motive of the Internet Law & Policy Forum (ILPF)?
It is an international nonprofit organization whose member companies develop and deploy the Internet in every aspect of business today. The Internet Law & Policy Forum (ILPF) is dedicated to the sustainable global development of the Internet through legal and public policy initiatives.
Q.19 Which OSI layer is responsible for ordered delivery of packets?
The transport layer is also responsible for the management of error correction, providing quality and reliability to the end user. This layer enables the host to send and receive error corrected data, packets or messages over a network and is the network component that allows multiplexing. It ensures that packets are always delivered in strict sequence. Although the network layer is responsible, the transport layer can fix any discrepancies in sequence caused by packet drops or device interruption.
Q.20 What is the standard IANA port number used for requesting web pages?
On a Web server or Hypertext Transfer Protocol daemon, port 80 is the port that the server "listens to" or expects to receive from a Web client, assuming that the default was taken when the server was configured or set up.
Q.21 What type of offence does slandering is categorized as?
Slandering is categorized as cyberstalking. Cyberstalking is a crime in which the attacker harasses a victim using electronic communication, such as e-mail or instant messaging (IM), or messages posted to a Web site or a discussion group. A cyberstalker relies upon the anonymity afforded by the Internet to allow them to stalk their victim without being detected. Cyber stalking can be terribly frightening. It can destroy friendships, credit, careers, self-image, and confidence. Ultimately it can lead the victim into far greater physical danger when combined with real-world stalking. Yes, we're talking serious stuff here. Victims of domestic violence are often cyber stalking victims. They, like everybody else, need to be aware that technology can make cyber stalking easy. Spyware software can be used to monitor everything happening on your computer or cell phone, giving tremendous power and information to Cyber stalkers.
Q.22 What does Authentication Service facilitates?
Authentication Service facilitates username/password validation using your on-premises Active Directory/LDAP server. Authentication Service is installed as a virtual appliance and communicates with your local directory using LDAP over SSL. It can operate in the DMZ or inside the local area network (LAN), or both, based on the mode(s) of operation. An authentication server is an application that facilitates authentication of an entity that attempts to access a network. Such an entity may be a human user or another server. An authentication server can reside in a dedicated computer, an Ethernet switch, an access point or a network access server. Hence, authentication Service facilitates username and password check.
Q.23 What does SSO refers to?
SSO expands to Single Sign On. Single sign-on (SSO) is a property of access control of multiple related, but independent software systems. With this property a user logs in with a single ID and password to gain access to a connected system or systems without using different usernames or passwords, or in some configurations seamlessly sign on at each system. This is typically accomplished using the Lightweight Directory Access Protocol (LDAP) and stored LDAP databases on servers. A simple version of single sign-on can be achieved over IP networks using cookies but only if the sites share a common DNS parent domain
Q.24 What is ransomware?
Ransomware is a type of malware that prevents or limits users from accessing their system. This type of malware forces its victims to pay the ransom through certain online payment methods in order to grant access to their systems, or to get their data back. Some ransomware encrypts files (called Cryptolocker).
Q.25 What type of virus is an macro virus?
Interpreted virus is an macro virus. An interpreted virus is composed of source code that can be executed only by a particular application or service. Interpreted viruses have become very common because they are much easier to write and modify than other types of viruses. A macro virus is a virus that is written in a macro language: a programming language which is embedded inside a software application (e.g., word processors and spreadsheet applications).
Q.26 What is Cryptography?
Cryptography is defined as the practice and study of techniques for safe guarding information and communication basically to protect the data from third parties that the data is not intended for.
Q.27 What is the difference between IDS and IPS?
IDS is Intrusion Detection System and it detects intrusions and the administrator has to manage the prevention of intrusion. Whereas, in IPS i.e., Intrusion Prevention System, the system detects the intrusion and also takes actions to prevent the intrusion.
Q.28 Explain CIA triad?
CIA stands for Confidentiality, Integrity, and Availability. CIA is a model that is planned to guide policies for Information Security. It is one of the most popular models used by organizations.
Q.29 What do you mean by Confidentiality?
Confidentiality means that the information should be accessible and readable only to authorized personnel. The information should be strongly encrypted just in case someone uses hacking to access the data so that even if the data is accessed, it is not readable or understandable.
Q.30 What is Integrity?
Integrity makes sure that the data has not been modified by an unauthorized entity. Integrity ensures that data is not corrupted or modified by unauthorized personnel.
Q.31 What is Availability?
The data should be available to the user whenever the user requires it. Maintaining of Hardware, upgrading regularly, Data Backups and Recovery, Network Bottlenecks should be taken care of.
Q.32 How is Encryption different from Hashing?
Both Encryption and Hashing are used to convert readable data into an unreadable format. The difference is that the encrypted data can be converted back to original data by the process of decryption but the hashed data cannot be converted back to original data.
Q.33 What is a Firewall?
A Firewall is a network security system set on the boundaries of the system/network that monitors and controls network traffic.
Q.34 What is the use of Firewall?
Firewalls are ma used to protect the system/network from viruses, worms, malware, etc. Firewalls can also be to prevent remote access and content filtering.
Q.35 What is Vulnerability Assessment?
Vulnerability Assessment is the process of finding imperfections on the target. Here, the organization knows that their system has flaws or weaknesses and want to find these flaws and prioritize the flaws for fixing.
Q.36 Define Penetration Testing?
Penetration Testing is the process of finding vulnerabilities on the target. In this case, the organization would have set up all the security measures they could think of and would want to test if there is any other way that their system can be hacked.
Q.37 What are the two ways in which WLANs work?

1. Ad Hoc Mode – A wireless device communicates directly with another for a short period.

2. Infrastructure Mode – Each device communicates with an AP, which connects to a wired Ethernet.

Q.38 What is Dynamic HTML (DHTML)?
DHTML is considered as the object version of HTML. This language expands the HTML language to allow for increased control over page elements by permitting them to be accessed and modified by a scripting language such as Javascript or VBScript.
Q.39 What do you know about Perl?
The Practical Extraction and Report Language (Perl) is a high-level, programming language written by Larry Wall in 1987. This language is available at low price and is largely responsible for the Internet’s tremendous growth.
Q.40 Why is Perl robust and flexible?
Perl is remarkably robust and flexible, because it can be written to accommodate server-side actions, scripted to perform functions locally on a system, or used to create entire standalone applications such as majordomo, the universal mail list manager. However, its basic use is handling the server-side scripting of Web sites.
Q.41 Explain and expand CGI?
Common Gateway Interface (CGI) is one of the oldest and most grown-up standard on the Internet for passing information from a Web server to a program and back to the Web browser in the proper format.
Q.42 What is traceroute?
Traceroute is a tool that shows the pathway of a packet. It mentions all the points that the packet passes through. This is used basically when the packet is not reaching its final point.
Q.43 What is the use of Traceroute?
Traceroute is used to check where the connection stops or breaks to identify the point of failure.
Q.44 Explain Data Leakage?
Data Leakage is an intentional or unintentional transmission of data from within the organization to an external unauthorized destination. It is the revelation of confidential information to an unauthorized entity.
Q.45 Define Cryptosystem?
Cryptosystem is defined as the hardware or software implementation of cryptography that transforms a message to ciphertext and back to plaintext.
Q.46 What is Encipher?
The act of transforming data into an unreadable format.
Q.47 What is Decipher?
The act of transforming data into a readable format.
Q.48 What are the different Cryptographic Algorithms Types?

1. Secret Key Cryptography (SKC) – Uses a single key for both encryption and decryption

2. Public Key Cryptography (PKC) – Uses one key for encryption and another for decryption

3. Hash Functions – Uses a mathematical transformation to irreversibly decode information

Q.49 What is Intellectual property?
Intellectual property is ownership of property other than real estate or personal property, as these are products of the human mind or spirit.
Q.50 What are some of the common Cyberattacks?
Some of the most common Cyberattacks are Malware, Phishing, Password Attacks, DDoS, Man in the Middle, Drive-By Downloads, Malvertising and Rogue Software.
Q.51 What do you know about White Hat Hackers?
They have no malice intention and are the good guys, usually computer security experts who specialize in penetration testing and other methodologies to ensure that a company’s information systems are secure.
Q.52 Who are Black Hat Hackers?
They have malice intention and hack for malaise purposes. They break into networks or computers, or create computer viruses and always try to technologically outpace white hats.
Q.53 What are Gray Hat Hacker?
These will break the law in the pursuit of a hack, but does not do so maliciously or for personal gain.
Q.54 What are Cyber Terrorists?
These are hackers, who are motivated by religious or political beliefs, employ hacking techniques to create fear and chaos by disrupting critical infrastructures. Cyber terrorists are very dangerous, with their skills and goals.
Q.55 Classify Cyber criminals?

1. Script kiddies

2. Organized hacktivists

3. Disgruntled employees

4. Professional hacker

Q.56 What is Port Scanning?
Port Scanning is the technique used to identify open ports and service available on a host. Hackers use port scanning to find data that can be helpful to exploit vulnerabilities. Administrators use Port Scanning to verify the security policies of the network.
Q.57 What is a computer worm?
A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers.
Get Govt. Certified Take Test