Security Analyst
100+ Security Analyst Interview Questions and Answers
Q1. How do you test a web application? What is CSRF and SSRF? What is LDAP injection? How does namp work while port scanning? (Result - open/filtered/closed) How does ssl work? Suppose a proxy server(Burpsuite) is ...
read moreA Security Analyst is responsible for testing web applications, identifying vulnerabilities, and implementing security measures to protect against attacks.
Testing a web application involves various techniques such as penetration testing, vulnerability scanning, and code review.
CSRF (Cross-Site Request Forgery) is an attack that tricks a victim into performing unwanted actions on a web application.
SSRF (Server-Side Request Forgery) is an attack that allows an attacker to make ...read more
Q2. What protocols used by nmap Difference between public and private ip ( mention ip ranges) Command to check connected devices , open and filter port in nmap How firewall works, can we close firewall port ? How p...
read moreAnswering questions related to nmap, IP addresses, firewall, and ping scan.
Nmap uses various protocols such as TCP, UDP, ICMP, and ARP.
Public IP addresses are globally unique and routable on the internet, while private IP addresses are used within a private network and not routable on the internet. Private IP ranges include 10.0.0.0/8, 172.16.0.0/12, and 192.168.0.0/16.
To check connected devices and open ports, use the command 'nmap -sP
' and 'nmap -p ', respectively. To fil...read more
Security Analyst Interview Questions and Answers for Freshers
Q3. 1. Describe your SOC scenario! 2. What kind of report you preparing for daily basis? 3. What is SIEM. 4. What kind of log sources are integrated with your SIEM? 5. SIEM communication port numbers (SIEM internal...
read moreA Security Analyst's role involves managing and monitoring a Security Operations Center (SOC), preparing daily reports, integrating various log sources with SIEM, and responding to security alerts.
SOC scenario involves monitoring network traffic, analyzing security alerts, and responding to incidents
Daily reports include summaries of security events, incident response activities, and trend analysis
SIEM (Security Information and Event Management) is a software solution that ag...read more
Q4. Difference between encryption and encoding? With examples and implementation use cases.
Encryption and encoding are both methods of transforming data, but encryption is more secure and reversible.
Encryption is the process of converting data into a secret code to protect its confidentiality, integrity, and authenticity.
Encoding is the process of converting data into a different format for transmission or storage purposes.
Encryption uses a key to scramble the data, while encoding does not.
Examples of encryption include AES, RSA, and Blowfish.
Examples of encoding i...read more
Q5. what are the major vulnerabilities you've encounterd? how did you encounter them?
Major vulnerabilities encountered include SQL injection, phishing attacks, and outdated software.
Encountered SQL injection vulnerability in a web application due to lack of input validation
Fell victim to a phishing attack where employees unknowingly provided sensitive information
Discovered outdated software with known security vulnerabilities that could be exploited
Q6. What is SQL injection and types?
SQL injection is a code injection technique that attackers use to exploit vulnerabilities in a web application's database layer.
SQL injection occurs when an attacker inserts malicious SQL code into a query, allowing them to manipulate the database.
Types of SQL injection include: 1) Classic SQL injection, 2) Blind SQL injection, 3) Time-based blind SQL injection, 4) Union-based SQL injection, 5) Error-based SQL injection, 6) Boolean-based blind SQL injection.
Example: An attack...read more
Share interview questions and help millions of jobseekers 🌟
Q7. What is vapt ? , Port numbers , tools , Linux version, commands etc,
VAPT stands for Vulnerability Assessment and Penetration Testing. It involves identifying vulnerabilities in a system and testing them.
Vulnerability Assessment involves identifying vulnerabilities in a system through various tools and techniques.
Penetration Testing involves simulating an attack on the system to identify vulnerabilities and test the security measures in place.
Some common tools used for VAPT include Nmap, Nessus, Metasploit, and Wireshark.
Port numbers are used ...read more
Q8. How can you verify the login is successful, what are the steps to secure an Account
To verify a successful login, monitor login logs and check for any anomalies. To secure an account, enable multi-factor authentication, use strong passwords, regularly update security settings, and monitor account activity.
Monitor login logs for successful login attempts
Check for any anomalies in login patterns or locations
Enable multi-factor authentication for an added layer of security
Use strong, unique passwords for each account
Regularly update security settings and softwa...read more
Security Analyst Jobs
Q9. Tell about packet flow in HTTP, DNS, TCP etc. Tell about daily work Questions on specific products you are working on Understanding of VPNs and Load balancers.
Packet flow in HTTP, DNS, TCP, daily work, specific products, VPNs, and Load balancers.
HTTP packets contain request and response headers and data
DNS packets contain queries and responses for domain name resolution
TCP packets establish and maintain connections between hosts
Daily work involves monitoring network traffic and identifying security threats
Specific products may include firewalls, intrusion detection systems, and antivirus software
VPNs provide secure remote access to...read more
Q10. Explain about CSRF and XSS. Difference betwn both?
CSRF and XSS are both web security vulnerabilities. CSRF allows attackers to perform unwanted actions on behalf of a user, while XSS allows attackers to inject malicious scripts into web pages.
CSRF (Cross-Site Request Forgery) is an attack that tricks the victim into performing unwanted actions on a website without their knowledge or consent.
XSS (Cross-Site Scripting) is an attack that allows attackers to inject malicious scripts into web pages viewed by other users.
CSRF expl...read more
Q11. Different types of XSS and SQLi and difference between them.
XSS and SQLi are common web application vulnerabilities. XSS allows attackers to inject malicious scripts, while SQLi allows them to manipulate database queries.
XSS (Cross-Site Scripting) is a vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.
There are three types of XSS: Stored XSS, Reflected XSS, and DOM-based XSS.
Stored XSS occurs when the malicious script is permanently stored on the target server and served to users.
Refl...read more
Q12. OSI model in networking? Ethical hacking and its types? ICMP protocol? what is footprinting?
The interview questions cover OSI model, ethical hacking types, ICMP protocol, and footprinting.
OSI model is a conceptual model that describes how data is transmitted over a network.
Ethical hacking involves using hacking techniques to identify vulnerabilities in a system with the owner's permission.
Types of ethical hacking include network penetration testing, web application testing, and social engineering testing.
ICMP protocol is used for error reporting and diagnostic purpo...read more
Q13. Explain about SIEM TOOL and which SIEM tool you have used ?
SIEM (Security Information and Event Management) tool is a software solution that aggregates and analyzes security data from various sources.
SIEM tools help in detecting and responding to security incidents in real-time.
They provide centralized visibility into an organization's security posture.
Examples of SIEM tools include Splunk, IBM QRadar, and ArcSight.
I have experience using Splunk for log management and security analytics.
Q14. How to exploit/test for the same
To exploit/test for vulnerabilities, use penetration testing tools and techniques to simulate attacks and identify weaknesses.
Use vulnerability scanners to identify potential vulnerabilities
Conduct penetration testing to simulate attacks and identify weaknesses
Perform social engineering tests to assess human vulnerabilities
Use fuzzing techniques to identify software vulnerabilities
Conduct code reviews to identify potential vulnerabilities
Test for security misconfigurations
Use...read more
Q15. what is firewall in a network diagram, what is OSI networks,
Firewall is a security system that monitors and controls incoming and outgoing network traffic. OSI is a model for network communication.
Firewall is a hardware or software-based security system that filters network traffic based on predefined rules.
It acts as a barrier between a trusted internal network and an untrusted external network.
OSI (Open Systems Interconnection) is a model for network communication that defines a seven-layered approach to data transmission.
Each layer...read more
Q16. Testing methodology and approach for black box assessment.
Black box testing involves testing an application without knowledge of its internal workings.
Identify inputs and expected outputs
Test for boundary conditions and error handling
Use techniques like equivalence partitioning and decision tables
Focus on user interface and user experience
Use automated tools for efficiency
Q17. Tools used for testing? Difference between IP and MAC address?
Tools used for testing and difference between IP and MAC address
Tools used for testing include vulnerability scanners, penetration testing tools, network analyzers, and forensic tools
IP address is a unique identifier assigned to a device on a network, while MAC address is a unique identifier assigned to the network interface controller of a device
IP address is used for routing traffic on the internet, while MAC address is used for communication within a local network
IP addres...read more
Q18. How will you remediate the malware on a critical server
I will isolate the server, identify the malware, remove it, and restore the server from a clean backup.
Isolate the server from the network to prevent further spread of the malware
Identify the malware using antivirus software or malware analysis tools
Remove the malware using appropriate removal tools or manual removal techniques
Restore the server from a clean backup to ensure all traces of the malware are removed
Implement additional security measures to prevent future malware ...read more
Q19. why do we need 5ghz when we already had 2.4 GHz
5GHz offers faster speeds, less interference, and more channels compared to 2.4GHz.
5GHz provides faster data transfer speeds compared to 2.4GHz, making it ideal for high-bandwidth activities like streaming HD video or online gaming.
5GHz has less interference from other devices like microwaves and cordless phones that operate on the 2.4GHz frequency.
5GHz offers more available channels, reducing the likelihood of congestion and improving overall network performance.
Devices that...read more
Q20. How do you approach a problem?
I approach a problem by analyzing the root cause, brainstorming solutions, and implementing a strategic plan.
Identify the root cause of the problem
Brainstorm potential solutions
Develop a strategic plan to address the problem
Implement the plan and monitor progress
Adjust the plan as needed based on feedback and results
Q21. types of attack, how you defend live attack
There are various types of attacks such as phishing, malware, DDoS, etc. Defending live attacks requires a multi-layered approach.
Types of attacks include phishing, malware, DDoS, SQL injection, etc.
Defending live attacks requires a multi-layered approach including firewalls, intrusion detection/prevention systems, anti-virus software, etc.
Regularly updating software and educating employees on security best practices can also help prevent attacks.
In the event of a live attack...read more
Q22. How would you troubleshoot the logs which is stopped from a device coming on port 514 UDP
To troubleshoot logs stopped from a device on port 514 UDP, check firewall settings, network connectivity, and device configurations.
Check firewall settings to ensure port 514 UDP is allowed for logging traffic
Verify network connectivity between the device and the logging server
Review device configurations to ensure logging is properly configured and enabled
Q23. Code for fibbonacci series in Java, inheritance and polymorphism, oops concept
Answering questions on Java code for Fibonacci series, inheritance, polymorphism, and OOP concepts.
Fibonacci series code in Java can be written using recursion or iteration.
Inheritance is a mechanism in OOP where a class inherits properties and methods from another class.
Polymorphism is the ability of an object to take on multiple forms.
OOP concepts include encapsulation, abstraction, inheritance, and polymorphism.
Q24. What is common between HTTP, FTP, and Telnet?
They are all application layer protocols used for communication over a network.
They all operate at the application layer of the OSI model.
They all use client-server architecture for communication.
They all transmit data over a network.
Examples: HTTP is used for web browsing, FTP for file transfer, and Telnet for remote access.
Q25. What is Inforation Securiy?
Information security refers to the practice of protecting information from unauthorized access, use, disclosure, disruption, modification, or destruction.
Information security involves implementing measures to safeguard data and systems from potential threats.
It includes the protection of confidentiality, integrity, and availability of information.
Examples of information security measures include encryption, access controls, firewalls, and intrusion detection systems.
Q26. What is siem,how many types of layers
SIEM stands for Security Information and Event Management. It is a software solution that provides real-time analysis of security alerts.
SIEM collects and aggregates security data from various sources such as network devices, servers, and applications.
It uses correlation rules to identify potential security threats and generates alerts for further investigation.
There are three types of SIEM layers: data collection layer, analysis layer, and presentation layer.
The data collect...read more
Q27. owasp vulnerabilities which you come across
OWASP vulnerabilities commonly encountered in security analysis
Injection flaws (SQL, LDAP, OS command, etc.)
Cross-site scripting (XSS)
Broken authentication and session management
Security misconfiguration
Sensitive data exposure
Insufficient logging and monitoring
Using components with known vulnerabilities
Insecure communication (e.g. lack of encryption)
Broken access control
XML External Entities (XXE)
Q28. What is Active Directory Federation Service
Active Directory Federation Service (AD FS) is a feature in Windows Server that allows for single sign-on authentication across multiple systems.
AD FS allows users to access multiple applications with a single set of credentials
It enables secure sharing of identity information between trusted partners
AD FS uses claims-based authentication to verify user identity
It supports integration with cloud-based services like Office 365
Q29. Have you configured policies in defender ?
Yes, I have configured policies in defender.
Yes, I have configured policies in Windows Defender to ensure proper security measures are in place.
I have set up policies for malware protection, network protection, firewall settings, and device control.
Regularly review and update policies to adapt to new threats and vulnerabilities.
Example: Configuring Windows Defender policies to block certain file types from being downloaded or executed.
Q30. What are the use cases that you have created?
I have created use cases for network monitoring, incident response, threat intelligence, and vulnerability management.
Developed use cases for detecting abnormal network traffic patterns
Created use cases for identifying and responding to security incidents
Designed use cases for leveraging threat intelligence feeds
Implemented use cases for tracking and remediating vulnerabilities
Collaborated with cross-functional teams to refine and optimize use cases
Q31. What is Cross site scripting and it's types
Cross site scripting (XSS) is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.
XSS occurs when an attacker injects malicious scripts into web pages viewed by other users.
Types of XSS include reflected XSS, stored XSS, and DOM-based XSS.
Reflected XSS occurs when the malicious script is reflected off the web server, such as in search results.
Stored XSS occurs when the malicious script is stored on the server...read more
Q32. How do we use Conditional Access in Azure
Conditional Access in Azure is used to control access to resources based on specific conditions.
Conditional Access policies can be set up to require multi-factor authentication for certain users or devices
It can restrict access based on location, device compliance, or other factors
Conditional Access can be used to enforce policies such as requiring a compliant device to access sensitive data
Q33. what is threat,risk and VM?
Threat is a potential danger that can exploit a vulnerability, Risk is the likelihood of a threat occurring and causing harm, and VM stands for Vulnerability Management.
Threat: potential danger that can exploit a vulnerability
Risk: likelihood of a threat occurring and causing harm
VM: Vulnerability Management
Threats can be external or internal
Risk can be calculated by assessing the likelihood and impact of a threat
VM involves identifying, prioritizing, and mitigating vulnerabi...read more
Q34. What is cyber attack kill chain ?
Cyber attack kill chain is a framework that describes the stages of a successful cyber attack.
The kill chain consists of several stages including reconnaissance, weaponization, delivery, exploitation, installation, command and control, and actions on objectives.
Each stage represents a step in the attacker's process and can be used to identify and prevent attacks.
For example, in the reconnaissance stage, attackers gather information about their target, such as vulnerabilities ...read more
Q35. How to write report on on going Global issues
To write a report on ongoing global issues, one must research and analyze current events and trends.
Identify the most pressing global issues
Research and gather data on the issues
Analyze the data and draw conclusions
Include relevant statistics and expert opinions
Provide recommendations for addressing the issues
Use clear and concise language
Cite sources properly
Q36. How did you troubleshoot network problems?
I troubleshoot network problems by identifying the issue, isolating the cause, and implementing a solution.
Identify the specific symptoms or errors reported by users or monitoring tools
Use network diagnostic tools like ping, traceroute, and Wireshark to gather information
Check network configurations, hardware connections, and software settings for any issues
Isolate the root cause by systematically testing different components of the network
Implement a solution based on the id...read more
Q37. How does fortigate stop dos attack
Fortigate uses various techniques to stop DOS attacks.
Fortigate can detect and block traffic from known malicious sources
It can also limit the number of connections from a single IP address
Fortigate can use rate limiting to prevent excessive traffic from a single source
It can also use packet filtering to drop packets from known DOS attack patterns
Fortigate can also use behavior-based detection to identify and block abnormal traffic patterns
Q38. What's false positives and what is false negatives
False positives are incorrect alerts that are mistakenly identified as threats, while false negatives are actual threats that are missed by the system.
False positives are alerts that are incorrectly identified as threats by a security system.
False negatives are actual threats that are missed by the security system.
False positives can lead to wasted time and resources investigating non-existent threats.
False negatives can result in real threats going undetected and causing har...read more
Q39. Examples for False Positive identified in SIEM
False positives in SIEM
Misconfigured rules triggering alerts
Legitimate traffic being flagged as malicious
Inaccurate threat intelligence data
Inadequate correlation rules
Outdated signatures or patterns
Q40. can you convert switch into router
Yes, a switch can be converted into a router by enabling routing features and configuring routing protocols.
Enable routing features on the switch
Configure routing protocols such as OSPF or EIGRP
Assign IP addresses to interfaces
Implement access control lists for security
Install a routing software image if necessary
Q41. Name the common port numbers used by splunk
Splunk commonly uses port numbers 8089, 9997, and 514 for various functions.
Port 8089 is used for Splunk Web and the REST API
Port 9997 is used for receiving data from forwarders
Port 514 is used for receiving syslog data
Q42. What would you first do if a machine is infected
The first step would be to isolate the infected machine from the network to prevent further spread of the infection.
Isolate the infected machine from the network to prevent further spread of the infection
Identify the type of malware or virus that has infected the machine
Run a full system scan using antivirus software to detect and remove the malware
Update the operating system and all software to patch any vulnerabilities that may have been exploited
Restore the machine from a ...read more
Q43. Explain OWASP top 10 2021
OWASP top 10 2021 is a list of the most critical security risks to web applications.
Injection
Broken Authentication and Session Management
Cross-Site Scripting (XSS)
Security Misconfiguration
Insecure Cryptographic Storage
Insufficient Logging and Monitoring
Insecure Communication
Server-Side Request Forgery (SSRF)
Broken Access Control
Using Components with Known Vulnerabilities
Q44. What is false Positive and false negative
False positive and false negative are errors in security analysis where a legitimate activity is incorrectly flagged as malicious, or a malicious activity is incorrectly classified as legitimate.
False Positive: When a security system incorrectly identifies a legitimate activity as malicious. For example, a firewall blocking a harmless website due to a false alarm.
False Negative: When a security system fails to detect a malicious activity and classifies it as legitimate. For e...read more
Q45. Incident management on Ddos attack
Incident management on DDoS attack involves identifying the attack, mitigating its impact, and preventing future attacks.
Quickly identify the type and source of the attack
Notify relevant stakeholders and activate incident response plan
Mitigate the attack by filtering traffic and blocking malicious IPs
Monitor network traffic and adjust mitigation strategies as needed
Conduct a post-incident analysis to identify areas for improvement
Implement preventative measures such as firewa...read more
Q46. Top 10 owasp How to prioritise and remediate vulnerabilities
Prioritizing and remediating vulnerabilities using OWASP Top 10
Start by identifying the vulnerabilities that pose the highest risk to the organization
Use the OWASP Top 10 as a guide to prioritize vulnerabilities
Consider the likelihood and potential impact of each vulnerability
Remediate vulnerabilities based on their priority level
Perform regular vulnerability assessments to stay up-to-date on new vulnerabilities
Examples of high-priority vulnerabilities include SQL injection, ...read more
Q47. What is SQL Injection and how can we prevent
SQL Injection is a type of cyber attack where malicious SQL code is inserted into input fields to manipulate database queries.
SQL Injection occurs when attackers input malicious SQL code into input fields, tricking the application into executing unintended SQL commands.
To prevent SQL Injection, use parameterized queries or prepared statements to sanitize user input.
Input validation and limiting database permissions can also help prevent SQL Injection attacks.
Example: SELECT *...read more
Q48. Waht is SQL encrytiption uses?
SQL encryption is used to protect sensitive data stored in a database by converting it into unreadable form.
SQL encryption is used to prevent unauthorized access to sensitive data.
It converts the data into unreadable form using encryption algorithms.
Encrypted data can only be decrypted with the correct encryption key.
SQL encryption can be used to protect data at rest and data in transit.
Examples of SQL encryption techniques include Transparent Data Encryption (TDE) and column...read more
Q49. How do you handle compliance in audits
I handle compliance in audits by ensuring all security measures are in place and regularly reviewed.
Regularly review and update security policies and procedures to ensure compliance with regulations
Conduct internal audits to identify any gaps in compliance and address them promptly
Collaborate with external auditors to provide necessary documentation and evidence of compliance
Implement security controls and measures to mitigate risks and ensure compliance
Stay informed about ch...read more
Q50. mitre attack definition and how will u use
MITRE ATT&CK is a framework for understanding attacker behavior and tactics.
MITRE ATT&CK provides a comprehensive list of tactics, techniques, and procedures (TTPs) used by attackers.
It helps security analysts understand and categorize threats based on real-world observations.
Security analysts can use MITRE ATT&CK to map out potential attack scenarios and improve defense strategies.
Interview Questions of Similar Designations
Top Interview Questions for Security Analyst Related Skills
Interview experiences of popular companies
Calculate your in-hand salary
Confused about how your in-hand salary is calculated? Enter your annual salary (CTC) and get your in-hand salary
Reviews
Interviews
Salaries
Users/Month