Security Analyst

100+ Security Analyst Interview Questions and Answers

Updated 6 Jul 2025
search-icon

Asked in Qualys

2w ago

Q. What's false positives and what is false negatives

Ans.

False positives are incorrect alerts that are mistakenly identified as threats, while false negatives are actual threats that are missed by the system.

  • False positives are alerts that are incorrectly identified as threats by a security system.

  • False negatives are actual threats that are missed by the security system.

  • False positives can lead to wasted time and resources investigating non-existent threats.

  • False negatives can result in real threats going undetected and causing har...read more

Q. Can you give examples of false positives you've identified in SIEM?

Ans.

False positives in SIEM

  • Misconfigured rules triggering alerts

  • Legitimate traffic being flagged as malicious

  • Inaccurate threat intelligence data

  • Inadequate correlation rules

  • Outdated signatures or patterns

Asked in TCS

1w ago

Q. What is SQL Injection and how can we prevent it?

Ans.

SQL Injection is a type of cyber attack where malicious SQL code is inserted into input fields to manipulate database queries.

  • SQL Injection occurs when attackers input malicious SQL code into input fields, tricking the application into executing unintended SQL commands.

  • To prevent SQL Injection, use parameterized queries or prepared statements to sanitize user input.

  • Input validation and limiting database permissions can also help prevent SQL Injection attacks.

  • Example: SELECT *...read more

Asked in Paramount

6d ago

Q. What are the common port numbers used by Splunk?

Ans.

Splunk commonly uses port numbers 8089, 9997, and 514 for various functions.

  • Port 8089 is used for Splunk Web and the REST API

  • Port 9997 is used for receiving data from forwarders

  • Port 514 is used for receiving syslog data

Are these interview questions helpful?
2w ago

Q. What is the first thing you would do if a machine is infected?

Ans.

The first step would be to isolate the infected machine from the network to prevent further spread of the infection.

  • Isolate the infected machine from the network to prevent further spread of the infection

  • Identify the type of malware or virus that has infected the machine

  • Run a full system scan using antivirus software to detect and remove the malware

  • Update the operating system and all software to patch any vulnerabilities that may have been exploited

  • Restore the machine from a ...read more

Asked in Rainfotech

2w ago

Q. Explain the OWASP top 10 2021.

Ans.

OWASP top 10 2021 is a list of the most critical security risks to web applications.

  • Injection

  • Broken Authentication and Session Management

  • Cross-Site Scripting (XSS)

  • Security Misconfiguration

  • Insecure Cryptographic Storage

  • Insufficient Logging and Monitoring

  • Insecure Communication

  • Server-Side Request Forgery (SSRF)

  • Broken Access Control

  • Using Components with Known Vulnerabilities

Security Analyst Jobs

Schneider Electric India  Pvt. Ltd. logo
Senior, ERP Security Analyst 5-8 years
Schneider Electric India Pvt. Ltd.
4.1
Bangalore / Bengaluru
Ericsson India Global Services Pvt. Ltd. logo
Security Analyst 1-2 years
Ericsson India Global Services Pvt. Ltd.
4.1
Bangalore / Bengaluru
Ericsson India Global Services Pvt. Ltd. logo
Security Analyst 2-4 years
Ericsson India Global Services Pvt. Ltd.
4.1
Bangalore / Bengaluru

Asked in TCS

4d ago

Q. mitre attack definition and how will u use

Ans.

MITRE ATT&CK is a framework for understanding attacker behavior and tactics.

  • MITRE ATT&CK provides a comprehensive list of tactics, techniques, and procedures (TTPs) used by attackers.

  • It helps security analysts understand and categorize threats based on real-world observations.

  • Security analysts can use MITRE ATT&CK to map out potential attack scenarios and improve defense strategies.

Asked in TCS

2w ago

Q. Incident management on Ddos attack

Ans.

Incident management on DDoS attack involves identifying the attack, mitigating its impact, and preventing future attacks.

  • Quickly identify the type and source of the attack

  • Notify relevant stakeholders and activate incident response plan

  • Mitigate the attack by filtering traffic and blocking malicious IPs

  • Monitor network traffic and adjust mitigation strategies as needed

  • Conduct a post-incident analysis to identify areas for improvement

  • Implement preventative measures such as firewa...read more

Share interview questions and help millions of jobseekers 🌟

man-with-laptop

Asked in UST

3d ago

Q. Top 10 owasp How to prioritise and remediate vulnerabilities

Ans.

Prioritizing and remediating vulnerabilities using OWASP Top 10

  • Start by identifying the vulnerabilities that pose the highest risk to the organization

  • Use the OWASP Top 10 as a guide to prioritize vulnerabilities

  • Consider the likelihood and potential impact of each vulnerability

  • Remediate vulnerabilities based on their priority level

  • Perform regular vulnerability assessments to stay up-to-date on new vulnerabilities

  • Examples of high-priority vulnerabilities include SQL injection, ...read more

Asked in Virgin Media

2w ago

Q. What is false Positive and false negative

Ans.

False positive and false negative are errors in security analysis where a legitimate activity is incorrectly flagged as malicious, or a malicious activity is incorrectly classified as legitimate.

  • False Positive: When a security system incorrectly identifies a legitimate activity as malicious. For example, a firewall blocking a harmless website due to a false alarm.

  • False Negative: When a security system fails to detect a malicious activity and classifies it as legitimate. For e...read more

Asked in Rainfotech

1d ago

Q. What is SQL encryption used for?

Ans.

SQL encryption is used to protect sensitive data stored in a database by converting it into unreadable form.

  • SQL encryption is used to prevent unauthorized access to sensitive data.

  • It converts the data into unreadable form using encryption algorithms.

  • Encrypted data can only be decrypted with the correct encryption key.

  • SQL encryption can be used to protect data at rest and data in transit.

  • Examples of SQL encryption techniques include Transparent Data Encryption (TDE) and column...read more

Asked in TCS

1w ago

Q. What is wapt how to perform do a audit

Ans.

WAPT stands for Web Application Penetration Testing. It is a process of auditing and assessing the security of web applications.

  • WAPT is performed to identify vulnerabilities and weaknesses in web applications.

  • It involves simulating real-world attacks to test the security measures in place.

  • Common techniques used in WAPT include vulnerability scanning, penetration testing, and code review.

  • The goal is to uncover potential security flaws and provide recommendations for improvemen...read more

1d ago

Q. How do you handle compliance during audits?

Ans.

I handle compliance in audits by ensuring all security measures are in place and regularly reviewed.

  • Regularly review and update security policies and procedures to ensure compliance with regulations

  • Conduct internal audits to identify any gaps in compliance and address them promptly

  • Collaborate with external auditors to provide necessary documentation and evidence of compliance

  • Implement security controls and measures to mitigate risks and ensure compliance

  • Stay informed about ch...read more

Asked in TAC Security

1w ago

Q. What is xss? And how can it be fixed?

Ans.

XSS stands for Cross-Site Scripting. It is a type of security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users.

  • XSS attacks can be prevented by properly validating and sanitizing user input.

  • Developers should also use output encoding to prevent malicious scripts from being executed.

  • Using Content Security Policy (CSP) can also help prevent XSS attacks.

  • Examples of XSS attacks include stealing user session cookies, redirecting us...read more

Q. What do you know about TMZ zones?

Ans.

Time zones used in aviation to prevent collisions between aircraft

  • TMZ stands for Terminal Manoeuvring Zone

  • TMZs are designated areas around airports where air traffic control has authority over aircraft movements

  • TMZs are used to prevent collisions between aircraft during takeoff and landing

  • Pilots must obtain clearance from air traffic control before entering a TMZ

Asked in TAC Security

2w ago

Q. What is csrf? And how can it be fixed

Ans.

CSRF stands for Cross-Site Request Forgery. It is a type of attack that tricks a user into performing an action they did not intend to.

  • CSRF occurs when a malicious website or email tricks a user into clicking a link or button that performs an action on a different website where the user is already authenticated.

  • To prevent CSRF attacks, websites can use techniques such as CSRF tokens, which are unique values generated for each user session and included in each form submission....read more

Asked in Mobikwik

1w ago

Q. What is the difference between SSRF and CSRF?

Ans.

SSRF is an attack that allows an attacker to send a crafted request from a vulnerable web application. CSRF is an attack that tricks a victim into performing an action on a website without their knowledge or consent.

  • SSRF stands for Server-Side Request Forgery while CSRF stands for Cross-Site Request Forgery.

  • SSRF allows an attacker to send a request from a vulnerable server to a third-party server while CSRF tricks a victim into performing an action on a website.

  • SSRF can be us...read more

Asked in Paramount

1w ago

Q. Explain the importance of Vulnerability Assessment.

Ans.

Vulnerability assessment is crucial for identifying weaknesses in a system and preventing potential security breaches.

  • Vulnerability assessment helps in identifying security loopholes and weaknesses in a system

  • It helps in prioritizing security measures and allocating resources effectively

  • Regular vulnerability assessments can prevent potential security breaches and data loss

  • Examples of vulnerability assessment tools include Nessus, OpenVAS, and Qualys

  • Vulnerability assessment is...read more

1w ago

Q. What is an API? Briefly explain.

Ans.

API stands for Application Programming Interface. It is a set of protocols, routines, and tools for building software applications.

  • API allows different software applications to communicate with each other

  • It defines how software components should interact

  • APIs can be used to access data or functionality from a third-party service

  • Examples of APIs include Google Maps API, Twitter API, and Facebook API

Q. 1) What is firewall work ? 2) Describe OSI layer?

Ans.

Firewall works as a barrier between internal and external networks. OSI layer is a model for network communication.

  • Firewall filters incoming and outgoing traffic based on predefined rules.

  • OSI layer has 7 layers: Physical, Data Link, Network, Transport, Session, Presentation, and Application.

  • Each layer has its own set of protocols and functions.

  • Firewalls operate at the network and transport layers of the OSI model.

  • Firewalls can be hardware or software-based.

  • OSI layer helps in ...read more

2w ago

Q. Is XSS a client-side or server-side attack?

Ans.

XSS is a client side attack.

  • XSS stands for Cross-Site Scripting

  • It involves injecting malicious scripts into web pages viewed by other users

  • The scripts are executed on the client side, making it a client side attack

Asked in Wipro

2w ago

Q. What is the OSI model and can you describe its layers?

Ans.

The OSI model is a conceptual framework that standardizes the functions of a telecommunication or computing system into seven different layers.

  • Layer 1 - Physical layer: Deals with physical connections and transmission of raw data.

  • Layer 2 - Data link layer: Responsible for node-to-node communication and error detection.

  • Layer 3 - Network layer: Manages routing and forwarding of data packets.

  • Layer 4 - Transport layer: Ensures end-to-end communication and error recovery.

  • Layer 5 -...read more

Asked in Nokia

2w ago

Q. What are HLR and VLR in the context of telecommunications?

Ans.

HLR and VLR are databases in mobile networks that store subscriber information and manage call routing.

  • HLR (Home Location Register) stores permanent subscriber data like phone numbers and service details.

  • VLR (Visitor Location Register) temporarily stores information about subscribers currently in the area served by a particular MSC.

  • When a mobile device connects to the network, the VLR queries the HLR to retrieve the necessary subscriber information.

  • Example: If a user travels ...read more

Asked in ACL Digital

3d ago

Q. Recent Threat Detected And Mitigation Process

Ans.

A recent threat detected was a phishing attack targeting employees. The mitigation process involved employee training and implementing email filtering systems.

  • Identify the type of threat (phishing attack)

  • Assess the impact on the organization

  • Implement mitigation measures such as employee training and email filtering systems

  • Monitor for any further threats or vulnerabilities

6d ago

Q. What is your methodological approach for API and web penetration testing?

Ans.

The methodology approach for API and web pen test involves identifying vulnerabilities, testing for exploits, and reporting findings.

  • Identify the scope of the test and the target systems

  • Perform reconnaissance to gather information about the target

  • Test for common vulnerabilities such as SQL injection and cross-site scripting

  • Test for exploits to determine the impact of vulnerabilities

  • Report findings and provide recommendations for remediation

Asked in NTT Data

1d ago

Q. What are Azure Security Policies?

Ans.

Azure Security Policies are a set of rules and configurations that help enforce security controls within Azure environments.

  • Azure Security Policies help ensure compliance with security standards and best practices

  • They can be used to enforce specific security configurations, such as requiring encryption for storage accounts

  • Policies can be assigned at the subscription, resource group, or resource level

Asked in FIS

2w ago

Q. What is your favorite go-to tool for security investigation?

Ans.

My favorite go-to tool for security investigation is Wireshark.

  • Wireshark is a powerful network protocol analyzer used for troubleshooting, analysis, development, and education.

  • It allows me to capture and interactively browse the traffic running on a computer network.

  • I can use Wireshark to analyze network traffic, identify security vulnerabilities, and troubleshoot network issues.

  • Wireshark supports hundreds of protocols and has features for deep inspection of hundreds of proto...read more

Asked in TCS

2w ago

Q. What are the different types of injection attacks?

Ans.

Types of Injection include SQL injection, XSS injection, and command injection.

  • SQL injection: attackers insert malicious SQL code into input fields to manipulate the database

  • XSS injection: attackers insert malicious scripts into web pages viewed by other users

  • Command injection: attackers execute arbitrary commands on a server by manipulating input fields

1w ago

Q. What is a Service Level Agreement?

Ans.

Service Level Agreement is a contract between a service provider and a customer that outlines the level of service expected.

  • Defines the services to be provided

  • Specifies the responsibilities of both parties

  • Outlines the metrics used to measure performance

  • Includes penalties for not meeting agreed-upon service levels

  • Can cover aspects like uptime, response time, and resolution time

  • Example: An SLA between a cloud service provider and a business may guarantee 99.9% uptime

1d ago

Q. explain NMAP, also describe some switches in NMAP

Ans.

NMAP is a network scanning tool used for discovering hosts and services on a computer network.

  • NMAP stands for Network Mapper.

  • It is used to scan networks to find open ports, detect operating systems, and identify services running on remote hosts.

  • Some common switches in NMAP include -sS (stealth scan), -sV (version detection), and -A (aggressive scan).

Previous
1
2
3
4
5
6
Next

Interview Experiences of Popular Companies

TCS Logo
3.6
 • 11.1k Interviews
Accenture Logo
3.7
 • 8.7k Interviews
Wipro Logo
3.7
 • 6.1k Interviews
Capgemini Logo
3.7
 • 5.1k Interviews
Tech Mahindra Logo
3.5
 • 4.1k Interviews
View all
interview tips and stories logo
Interview Tips & Stories
Ace your next interview with expert advice and inspiring stories

Calculate your in-hand salary

Confused about how your in-hand salary is calculated? Enter your annual salary (CTC) and get your in-hand salary

Security Analyst Interview Questions
Share an Interview
Stay ahead in your career. Get AmbitionBox app
play-icon
play-icon
qr-code
Trusted by over 1.5 Crore job seekers to find their right fit company
80 L+

Reviews

10L+

Interviews

4 Cr+

Salaries

1.5 Cr+

Users

Contribute to help millions

Made with ❤️ in India. Trademarks belong to their respective owners. All rights reserved © 2025 Info Edge (India) Ltd.

Follow Us
  • Youtube
  • Instagram
  • LinkedIn
  • Facebook
  • Twitter
Profile Image
Hello, Guest
AmbitionBox Employee Choice Awards 2025
Winners announced!
awards-icon
Contribute to help millions!
Write a review
Write a review
Share interview
Share interview
Contribute salary
Contribute salary
Add office photos
Add office photos
Add office benefits
Add office benefits