Upload Button Icon Add office photos
Engaged Employer

i

This company page is being actively managed by Tech Mahindra Team. If you also belong to the team, you can get access from here

Tech Mahindra Verified Tick

Compare button icon Compare button icon Compare
3.6

based on 33.3k Reviews

Filter interviews by

Tech Mahindra Senior Security Engineer Interview Questions and Answers for Experienced

Updated 3 May 2022

Tech Mahindra Senior Security Engineer Interview Experiences for Experienced

1 interview found

I applied via Recruitment Consultant and was interviewed before Nov 2020. There were 3 interview rounds.

Interview Questionnaire 

1 Question

  • Q1. Regarding firewalls, basic networking, troubleshooting techniques.

Interview Preparation Tips

Interview preparation tips for other job seekers - Prepare all the things.Including networking basic , firewall in security, troubleshooting techniques.

Interview questions from similar companies

I applied via Approached by Company and was interviewed before Aug 2021. There were 3 interview rounds.

Round 1 - One-on-one 

(3 Questions)

  • Q1. Handling customers, BAU
  • Q2. Critical issues handling
  • Q3. Handling escalations
  • Ans. 

    Handling escalations involves prompt communication, prioritization, and collaboration with stakeholders.

    • Acknowledge the escalation and gather all relevant information

    • Assess the severity and prioritize based on impact

    • Communicate with stakeholders and provide regular updates

    • Collaborate with cross-functional teams to resolve the issue

    • Document the escalation and resolution process for future reference

  • Answered by AI
Round 2 - Technical 

(4 Questions)

  • Q1. Change management questions
  • Q2. Critical thinking and abilities
  • Q3. Business as usual and procedures
  • Q4. Incident management and handling
Round 3 - HR 

(1 Question)

  • Q1. Salary negotiation and basic details

Interview Preparation Tips

Interview preparation tips for other job seekers - Keep it clear and simple during the interviews

Interview Questionnaire 

1 Question

  • Q1. Checkpoint, Palo alto Firewall interview questions like ipsec vpn, Troubleshooting on checkpoint fw.

I applied via Recruitment Consulltant and was interviewed before Jun 2021. There were 2 interview rounds.

Round 1 - Resume Shortlist 
Pro Tip by AmbitionBox:
Keep your resume crisp and to the point. A recruiter looks at your resume for an average of 6 seconds, make sure to leave the best impression.
View all tips
Round 2 - Technical 

(1 Question)

  • Q1. Questions about cyber security tools

Interview Preparation Tips

Interview preparation tips for other job seekers - its a good org. and interview was good
Interview experience
3
Average
Difficulty level
-
Process Duration
-
Result
-
Round 1 - Technical 

(2 Questions)

  • Q1. Introdue urself
  • Q2. Mitre attack definition and how will u use
  • Ans. 

    MITRE ATT&CK is a framework for understanding attacker behavior and tactics.

    • MITRE ATT&CK provides a comprehensive list of tactics, techniques, and procedures (TTPs) used by attackers.

    • It helps security analysts understand and categorize threats based on real-world observations.

    • Security analysts can use MITRE ATT&CK to map out potential attack scenarios and improve defense strategies.

  • Answered by AI

Interview Preparation Tips

Interview preparation tips for other job seekers - ok

Security Engineer Interview Questions & Answers

HCLTech user image Rakesh Vibahar R M

posted on 25 Jul 2024

Interview experience
5
Excellent
Difficulty level
-
Process Duration
-
Result
-
Round 1 - HR 

(5 Questions)

  • Q1. Why Accenture ?
  • Ans. 

    Accenture is a global leader in technology consulting with a strong focus on innovation and career development.

    • Accenture offers a wide range of opportunities for professional growth and development.

    • The company has a strong reputation for innovation and cutting-edge technology solutions.

    • Accenture has a global presence, providing opportunities to work on diverse projects with clients from around the world.

  • Answered by AI
  • Q2. Where do you see yourself in 5 years ?
  • Ans. 

    In 5 years, I see myself as a senior Security Engineer leading a team of professionals and implementing cutting-edge security solutions.

    • Leading a team of security professionals

    • Implementing cutting-edge security solutions

    • Continuing to stay updated on the latest security trends and technologies

  • Answered by AI
  • Q3. What is your hobby ?
  • Ans. 

    My hobby is woodworking. I enjoy creating furniture and home decor items from scratch.

    • I have a fully equipped workshop where I spend most of my free time

    • I enjoy working with different types of wood and experimenting with various techniques

    • Some of my recent projects include a custom dining table, a set of bookshelves, and a wooden clock

  • Answered by AI
  • Q4. Tell me about your expectations
  • Ans. 

    I expect challenging projects, opportunities for growth, supportive team, and work-life balance.

    • Challenging projects that allow me to utilize my skills and knowledge

    • Opportunities for professional growth and development

    • A supportive team environment where collaboration is encouraged

    • A good work-life balance to prevent burnout

  • Answered by AI
  • Q5. What are your interest?
  • Ans. 

    My interests include cybersecurity, coding, networking, and staying updated on the latest security trends.

    • Cybersecurity

    • Coding

    • Networking

    • Staying updated on security trends

  • Answered by AI

Interview Preparation Tips

Interview preparation tips for other job seekers - Just believe in your knowledge and have confidence
Interview experience
3
Average
Difficulty level
-
Process Duration
-
Result
-
Round 1 - Technical 

(1 Question)

  • Q1. SOC roles and responsibilities
Interview experience
5
Excellent
Difficulty level
-
Process Duration
-
Result
-
Round 1 - Technical 

(1 Question)

  • Q1. STP, destination NAT

I applied via Naukri.com and was interviewed in Jun 2021. There were 3 interview rounds.

Interview Questionnaire 

22 Questions

  • Q1. What is the approach of your WAPT?
  • Ans. 

    Our WAPT approach involves a comprehensive testing methodology to identify and address vulnerabilities in web applications.

    • We use a combination of automated and manual testing techniques

    • We prioritize vulnerabilities based on their severity and potential impact

    • We work closely with development teams to ensure timely remediation

    • We conduct regular retesting to ensure vulnerabilities have been properly addressed

  • Answered by AI
  • Q2. What are scops are there?
  • Ans. 

    Scopes refer to the boundaries or limits of a particular security system or protocol.

    • Scopes define the extent of access or control that a user or system has within a security system.

    • Scopes can be defined by user roles, permissions, or other criteria.

    • Examples of scopes include network access, file permissions, and application privileges.

  • Answered by AI
  • Q3. Explain the concept of Bruit forcing?
  • Ans. 

    Brute forcing is a method of guessing a password or encryption key by trying all possible combinations.

    • Brute forcing is a trial-and-error method used to crack passwords or encryption keys.

    • It involves trying all possible combinations until the correct one is found.

    • This method can be time-consuming and resource-intensive.

    • Brute forcing can be used for both online and offline attacks.

    • Examples of tools used for brute forcin

  • Answered by AI
  • Q4. What is CSRF? Where you used it... Basically practical Scenario
  • Q5. Explain the scenario & What u do with CSRF Vulnerability
  • Ans. 

    CSRF vulnerability allows attackers to perform actions on behalf of a user without their consent.

    • CSRF attacks can be prevented by implementing CSRF tokens

    • The token is generated by the server and included in the form or URL

    • When the form is submitted, the token is verified to ensure it matches the one generated by the server

    • If the token is invalid, the request is rejected

    • CSRF vulnerabilities can be exploited to perform a...

  • Answered by AI
  • Q6. What is XSS? Type of that.
  • Ans. 

    XSS stands for Cross-Site Scripting. It is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.

    • XSS attacks can be classified into three types: Stored, Reflected, and DOM-based.

    • Attackers can use XSS to steal sensitive information, such as login credentials or session tokens.

    • Preventing XSS requires input validation, output encoding, and proper use of sec...

  • Answered by AI
  • Q7. Explain the concept of XSS.
  • Ans. 

    XSS stands for Cross-Site Scripting. It is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.

    • XSS attacks can be used to steal sensitive information, such as login credentials or personal data.

    • Attackers can also use XSS to hijack user sessions, redirect users to malicious websites, or deface web pages.

    • XSS vulnerabilities can be prevented by properly s...

  • Answered by AI
  • Q8. Write a basic XSS payload
  • Ans. 

    A basic XSS payload is a script injected into a website to execute malicious code on a victim's browser.

    • Use the

Answered by AI
  • Q9. What is SQL Injection? Type?
  • Ans. 

    SQL Injection is a type of cyber attack where malicious SQL statements are inserted into an entry field to manipulate a database.

    • Attackers use SQL Injection to gain unauthorized access to sensitive data

    • It can be prevented by using parameterized queries and input validation

    • Types include In-band, Inferential, and Out-of-band

    • Examples of SQL Injection attacks include UNION-based and Error-based attacks

  • Answered by AI
  • Q10. Write a SQL Payload, other than basic. Explain the payload
  • Ans. 

    SQL Payload to extract sensitive data from a database

    • Use UNION SELECT to combine data from different tables

    • Use subqueries to extract specific data

    • Use SQL injection to bypass authentication and access data

    • Use ORDER BY to sort data in a specific way and extract specific data

    • Use GROUP BY to group data and extract specific data

  • Answered by AI
  • Q11. How can broken authorisation vulnerability be extended
  • Ans. 

    Broken authorization vulnerability can be extended by exploiting other vulnerabilities or by using stolen credentials.

    • Exploiting other vulnerabilities such as SQL injection or cross-site scripting to gain unauthorized access

    • Using stolen credentials to bypass authorization checks

    • Exploiting misconfigured access controls to gain elevated privileges

    • Using brute force attacks to guess valid credentials

    • Exploiting session mana

  • Answered by AI
  • Q12. Give a practical example of Broken Authentication & authorisation? How u will exploit that?
  • Ans. 

    Broken authentication & authorization is when an attacker gains access to a user's account or system without proper credentials.

    • An attacker can exploit this by guessing or stealing a user's login credentials.

    • They can also use brute force attacks to crack weak passwords.

    • Another way is to exploit vulnerabilities in the authentication process, such as session hijacking or cookie theft.

    • Once the attacker gains access, they ...

  • Answered by AI
  • Q13. What have you done in API Security?
  • Ans. 

    Implemented various security measures in API development and testing.

    • Implemented authentication and authorization mechanisms such as OAuth2 and JWT.

    • Implemented rate limiting and throttling to prevent DDoS attacks.

    • Implemented input validation and output encoding to prevent injection attacks.

    • Conducted API penetration testing to identify vulnerabilities and remediate them.

    • Implemented encryption and decryption mechanisms t

  • Answered by AI
  • Q14. Which kind of api you are tested?
  • Ans. 

    I have tested various kinds of APIs including REST, SOAP, GraphQL, and more.

    • I have experience testing REST APIs which use HTTP methods like GET, POST, PUT, DELETE.

    • I have also tested SOAP APIs which use XML for data exchange.

    • I have worked with GraphQL APIs which allow clients to specify the data they need.

    • I am familiar with testing APIs that use authentication and authorization mechanisms.

    • I have tested APIs that integra...

  • Answered by AI
  • Q15. What type of vulnerabilities are over there?
  • Ans. 

    There are various types of vulnerabilities such as SQL injection, cross-site scripting, buffer overflow, etc.

    • SQL injection: attackers inject malicious SQL code to gain unauthorized access to the database

    • Cross-site scripting: attackers inject malicious scripts into a website to steal user data

    • Buffer overflow: attackers exploit a program's buffer to execute malicious code

    • Other types include CSRF, DoS, and privilege escal...

  • Answered by AI
  • Q16. Explain one of the vulnerabilities from OWASP API top 10?
  • Ans. 

    Broken Object Level Authorization (BOLA) is a vulnerability where an attacker can access unauthorized data by manipulating object references.

    • BOLA occurs when an application fails to enforce proper access controls on object references.

    • Attackers can exploit BOLA to access sensitive data or functionality by manipulating object references.

    • Examples of BOLA include accessing other users' data, modifying data that should be r...

  • Answered by AI
  • Q17. What type of mobile application did u test?
  • Ans. 

    I have tested various types of mobile applications including social media, e-commerce, and banking apps.

    • I have tested social media apps like Facebook, Twitter, and Instagram

    • I have tested e-commerce apps like Amazon, Flipkart, and eBay

    • I have tested banking apps like Chase, Bank of America, and Wells Fargo

  • Answered by AI
  • Q18. What is your approach?
  • Q19. How to bypass ssl pinning?
  • Ans. 

    SSL pinning can be bypassed by modifying the app's code or using a tool to intercept and modify the SSL traffic.

    • Modify the app's code to disable SSL pinning

    • Use a tool like Frida or Cydia Substrate to intercept and modify SSL traffic

    • Use a man-in-the-middle attack to intercept and modify SSL traffic

    • Use a custom SSL certificate to bypass SSL pinning

    • Use a debugger to bypass SSL pinning

  • Answered by AI
  • Q20. What is the concept of frida?
  • Ans. 

    Frida is a dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.

    • Frida allows you to inject JavaScript or native code into an application to perform dynamic analysis.

    • It can be used to hook functions, intercept network traffic, and bypass SSL pinning.

    • Frida supports both iOS and Android platforms.

    • It can be used for both offensive and defensive security purposes.

  • Answered by AI
  • Q21. Write a commend of nmap? Now explain it
  • Ans. 

    nmap is a network exploration tool used to scan and map networks and identify open ports and services.

    • nmap can be used to identify hosts and services on a network

    • It can also be used to identify open ports and vulnerabilities

    • nmap can be used to perform ping scans, TCP scans, and UDP scans

    • It can also be used to perform OS detection and version detection

    • nmap can be used with various options and flags to customize the scan

  • Answered by AI
  • Q22. What is oX in nmap?
  • Ans. 

    oX in nmap is used to specify the IP protocol number to use for scanning.

    • oX is followed by the protocol number (e.g. oX1 for ICMP protocol)

    • It can be used with other nmap options like -sS or -sU

    • It is useful for scanning non-standard protocols

  • Answered by AI

    Interview Preparation Tips

    Interview preparation tips for other job seekers - The Interview was good. I meet a knowledgeable person. Try to give the practical experience of all the questions.

    Skills evaluated in this interview

    I applied via Recruitment Consulltant and was interviewed in Jan 2022. There was 1 interview round.

    Round 1 - Technical 

    (1 Question)

    • Q1. Questions about Firewall, WAF and cloud were asked!

    Interview Preparation Tips

    Interview preparation tips for other job seekers - Keep your resume precise and accurate.
    Most of the questions will be asked from your resume and from the answer you answer for the previous questions.
    Be clear and to be point.
    Have an effective communication with the interviewer.
    Don't keep the whole session as QnA sessions, try to interact and discuss with the interviewer.

    Tell us how to improve this page.

    People are getting interviews through

    based on 1 Tech Mahindra interview
    Recruitment Consultant
    100%
    Low Confidence
    ?
    Low Confidence means the data is based on a small number of responses received from the candidates.

    Interview Questions from Similar Companies

    TCS Interview Questions
    3.7
     • 10.1k Interviews
    Accenture Interview Questions
    3.9
     • 7.9k Interviews
    Infosys Interview Questions
    3.7
     • 7.4k Interviews
    Wipro Interview Questions
    3.7
     • 5.5k Interviews
    Cognizant Interview Questions
    3.8
     • 5.5k Interviews
    Capgemini Interview Questions
    3.8
     • 4.7k Interviews
    HCLTech Interview Questions
    3.5
     • 3.7k Interviews
    Genpact Interview Questions
    3.9
     • 3k Interviews
    LTIMindtree Interview Questions
    3.9
     • 2.8k Interviews
    IBM Interview Questions
    4.1
     • 2.3k Interviews
    View all
    Tech Mahindra Senior Security Engineer Salary
    based on 41 salaries
    ₹7 L/yr - ₹27.4 L/yr
    At par with the average Senior Security Engineer Salary in India
    View more details

    Tech Mahindra Senior Security Engineer Reviews and Ratings

    based on 5 reviews

    3.3/5

    Rating in categories

    3.4

    Skill development

    3.1

    Work-Life balance

    3.9

    Salary & Benefits

    3.5

    Job Security

    2.8

    Company culture

    2.8

    Promotions/Appraisal

    3.0

    Work Satisfaction

    Explore 5 Reviews and Ratings
    Software Engineer
    26.4k salaries
    unlock blur

    ₹2 L/yr - ₹9 L/yr

    Senior Software Engineer
    21.3k salaries
    unlock blur

    ₹5.5 L/yr - ₹22.5 L/yr

    Technical Lead
    11.5k salaries
    unlock blur

    ₹9.2 L/yr - ₹37 L/yr

    Associate Software Engineer
    5.4k salaries
    unlock blur

    ₹1.8 L/yr - ₹6 L/yr

    Team Lead
    4.9k salaries
    unlock blur

    ₹5.2 L/yr - ₹16.7 L/yr

    Explore more salaries
    Compare Tech Mahindra with

    Infosys

    3.7
    Compare

    Cognizant

    3.8
    Compare

    Accenture

    3.9
    Compare

    Wipro

    3.7
    Compare

    Calculate your in-hand salary

    Confused about how your in-hand salary is calculated? Enter your annual salary (CTC) and get your in-hand salary
    Did you find this page helpful?
    Yes No
    write
    Share an Interview