i
Tata Advanced Systems
Filter interviews by
EDR (Endpoint Detection and Response) solution is a cybersecurity technology that continuously monitors and analyzes endpoint activities to detect and respond to threats.
Continuous monitoring of endpoint activities
Real-time detection of threats
Immediate response to security incidents
Behavioral analysis of endpoints
Integration with SIEM for centralized monitoring
Examples: CrowdStrike Falcon, Carbon Black, SentinelOne
ArcSight is a security information and event management (SIEM) software that helps organizations detect and respond to security threats.
ArcSight uses a hierarchical structure of components such as connectors, Logger, ESM, and Command Center.
Connectors collect and normalize data from various sources.
Logger stores and indexes the collected data for analysis.
ESM (Enterprise Security Manager) correlates and analyzes the da...
Event IDs are unique identifiers for specific events in a system or network.
Event ID 4624 - Successful account logon
Event ID 4625 - Failed account logon
Event ID 4768 - Kerberos authentication ticket request
Event ID 4776 - Domain controller authentication
Event ID 7036 - Service control manager event
Top trending discussions
posted on 24 Sep 2021
SQLi stands for SQL Injection. It is a type of cyber attack where an attacker injects malicious SQL code into a vulnerable website.
SQLi allows attackers to access sensitive data from a website's database
There are three types of SQLi: In-band, Inferential, and Out-of-band
In-band SQLi is the most common type and involves using the same communication channel to launch the attack and retrieve data
Inferential SQLi involves ...
OWASP Top 10 is a list of the most critical web application security risks.
Injection attacks: SQL, NoSQL, OS, LDAP, etc.
Broken authentication and session management
Cross-site scripting (XSS)
Broken access control
Security misconfiguration
Insecure cryptographic storage
Insufficient logging and monitoring
Insecure communication
Using components with known vulnerabilities
Insufficient attack protection and rate limiting
Dom xss is a type of cross-site scripting attack that exploits vulnerabilities in client-side scripts.
Dom xss attacks occur when an attacker injects malicious code into a website's DOM (Document Object Model) through user input.
The injected code can then execute in the victim's browser, potentially stealing sensitive information or performing unauthorized actions.
Preventing Dom xss requires proper input validation and ...
posted on 6 Mar 2023
I applied via Walk-in and was interviewed before Mar 2022. There were 2 interview rounds.
A network is a group of interconnected devices that communicate with each other. LAN is a type of network that covers a small area.
Network is a collection of devices that are connected to each other to share resources and information.
LAN stands for Local Area Network and is a type of network that covers a small geographical area such as a home, office, or building.
LAN is usually owned and managed by a single organizati...
Server LAN is a local area network that connects servers within an organization.
Server LAN is used to connect servers within an organization
It allows for efficient communication and data sharing between servers
It is typically faster and more secure than a wide area network (WAN)
Examples of server LANs include Microsoft Windows Server, Linux Server, and Apple macOS Server
posted on 3 Sep 2021
I applied via Naukri.com and was interviewed before Sep 2020. There were 3 interview rounds.
Yes, HSRP can be used on Juniper devices.
HSRP (Hot Standby Router Protocol) is a Cisco proprietary protocol for providing redundancy in a network.
Juniper devices use a similar protocol called VRRP (Virtual Router Redundancy Protocol) for achieving the same functionality.
VRRP is an open standard protocol that is compatible with HSRP.
Both HSRP and VRRP allow for the creation of a virtual IP address that can be shared amo...
based on 2 reviews
Rating in categories
Assistant Manager
518
salaries
| ₹5.3 L/yr - ₹17 L/yr |
Senior Executive
383
salaries
| ₹4.5 L/yr - ₹11 L/yr |
Assistant Engineer
329
salaries
| ₹1.8 L/yr - ₹5.3 L/yr |
Executive
294
salaries
| ₹3 L/yr - ₹8.5 L/yr |
Officer
224
salaries
| ₹1.7 L/yr - ₹4.5 L/yr |
Larsen & Toubro Limited
Bharat Electronics
Hindustan Aeronautics
Reliance Naval and Engineering