İnterview Questions - 08.06.2023
İnterview Questions - 08.06.2023
2023
💡 1. SQL Injection
You have been tasked with securing a large, complex web application. Recently, a penetration
test discovered that there was a vulnerability in the application that allowed SQL Injection
attacks. How would you address this issue in terms of immediate remediation, long-term
solution, and preventive measures? How would you communicate this to the developers to
ensure such mistakes aren't repeated?
💡 4. Security Misconfigurations
Specific:
How would you approach performing a review of our current configuration management
to identify potential misconfigurations?
Suppose you discover that our web server is revealing sensitive information due to a
misconfiguration, how would you resolve this issue and prevent it from reoccurring?
General: Injection flaws, such as SQL, OS, and LDAP injection, have been consistently part
of the OWASP Top 10. Can you explain why these vulnerabilities are so common and the
potential risks they pose?
Specific:
What are some of the preventive measures you would take to safeguard our web
application against injection attacks?
Can you describe a situation where you've identified and fixed an injection vulnerability
in a web application you were responsible for?
💡 6. IDOR
General: You've been asked to assess a web application for security vulnerabilities as part of
your organization's ongoing commitment to security. The application has been developed over
several years by multiple teams.
Specific:
If you identify an instance of insecure direct object references (IDOR), how would you
communicate this finding to the development team, emphasizing the potential risk it poses?
What steps would you recommend to the team to mitigate this vulnerability and avoid similar
issues in future development?
General: During a routine security audit, you discover that the development team has been
storing session IDs in cookies without any additional security measures.
Specific:
What potential vulnerabilities does this practice open up, considering OWASP's Top 10?
How would you advise the development team to securely manage session IDs to mitigate
these risks?
How would you verify whether the API is vulnerable to XXE attacks?
Assuming the third-party is slow to respond to your concerns about the potential
vulnerability, what steps can your organization take to protect your application from potential
XXE attacks in the interim?
An attacker exploits an LFI vulnerability in a web application that you are defending, and
they manage to execute the "/etc/passwd" file. What information can they gather, and how
might this compound the security risks to your system?
Describe a method an attacker might use to escalate an LFI vulnerability into Remote Code
Execution (RCE). How can you detect this and what would be your approach to mitigate it?
Suppose an attacker exploits a Directory Traversal vulnerability to access the web server's
log files. How could this be detrimental and what sensitive information might be exposed?
You're securing a web application developed in Node.js which uses user-supplied input in
file system operations, making it prone to Directory Traversal attacks. How would you review
and adjust the code to protect against these vulnerabilities?
Imagine a web application with an RFI vulnerability where the application's "page"
parameter is being manipulated to include files from remote servers. As a security
professional, how would you demonstrate the severity of this vulnerability to the
development team?
Detail the process of setting up a mock attack server to exploit an RFI vulnerability for a
penetration test. What precautions should be taken when performing such a test?
How does CORS enhance web application security, and under what circumstances can it
introduce vulnerabilities?
Explain a scenario where misconfigured CORS policy has led to a data breach.
Could you elaborate on the role of HSTS in enhancing web application security?
How would you handle a scenario where an older part of the web application does not
support HTTPS and could not be immediately updated?
How does implementing a robust CSP help in protecting against XSS attacks?
Explain a situation where a too restrictive CSP caused functional issues with the web
application, and how you would balance between security and functionality in such a
scenario.
💡 15. Clickjacking
How does a Clickjacking attack work, and what potential harm can it cause to an
application's users?
API Security
Imagine you're hired as a security consultant for a company that heavily uses OAuth for user
authentication across its various microservices. However, a recent internal audit raises
concerns about token hijacking.
How would you explain the risks associated with token hijacking to the non-technical
stakeholders?
What would be your approach to assess the current OAuth implementation for potential
vulnerabilities?
What would be your approach to hardening the API gateway to prevent future
exposure?
How could you use this incident to advocate for security by design in your organization?
Imagine your company uses JWT for managing sessions in a Single Page Application (SPA). A
security auditor points out potential vulnerabilities in your current JWT setup, particularly
highlighting the absence of token expiration and the potential for signature stripping attacks.
1. How would you explain these potential vulnerabilities and their associated risks to your non-
technical stakeholders?
2. How would you evaluate the auditor's concerns and validate these potential vulnerabilities in
your current JWT setup?
3. What would be your approach to mitigating these vulnerabilities, both in the short-term and
in the long-term? Include specific steps.
4. How could this situation influence your strategy for future application security planning and
design?
5. What kind of security training and awareness would you recommend for your development
team to prevent similar issues in the future?
A developer accidentally committed an API key to a public GitHub repository. This key
allows access to a third-party service that holds customer data.
What steps would you take immediately after discovering this exposure?
What processes and controls would you recommend to prevent such incidents in the
future?
💡 5. Rate Limiting:
Your company's API experienced a Denial of Service (DoS) attack due to the lack of rate
limiting. The attack resulted in hours of downtime and significant financial loss.
How would you investigate this issue post-incident and identify the source and nature of
the attack?
How would you design and implement a rate limiting strategy to prevent future DoS
attacks on your API?
What other mechanisms could you put in place to protect the API?
a. Case: You've just been hired as a security analyst for a mid-sized corporation. They have an
existing firewall and intrusion detection system, but they still experienced a security breach
recently. The initial investigation shows that the breach originated from a network address within
the company.
Question: How would you go about identifying the exact source and reason for the breach?
What steps would you take to prevent a similar breach from occurring in the future?
b. Case: In your role as a cybersecurity analyst, you're tasked with designing a secure remote
access solution for a large organization whose workforce is widely distributed geographically.
Question: Describe the key considerations you would take into account when designing this
solution. How would you ensure that the solution meets both security and user accessibility
requirements?
2. Network Fundamentals
a. Case: You've been hired as a network engineer for a start-up company. The company has
grown rapidly and now has offices in five different locations. They have no existing network
infrastructure and have tasked you with creating one.
Question: How would you go about designing a secure and efficient network infrastructure
for this company? What factors would you need to consider?
b. Case: A company's server is frequently experiencing high latency and dropped packets. The
issue seems to intensify during peak usage hours.
Question: How would you identify the root cause of these problems? What could be
causing these issues, and how would you mitigate them?
3. Network Attacks
Question: As the company’s cybersecurity specialist, what immediate steps would you take
to manage the attack and restore service? What longer-term measures could be taken to
prevent or mitigate future DDoS attacks?
b. Case: A social engineering attack resulted in a network intrusion at a small business. The
business owner, unfamiliar with these types of attacks, requests your services to rectify the
situation and educate his team.
Question: How would you respond to this situation, and what steps would you take to
investigate and resolve the intrusion? How would you educate the business owner and his
team about social engineering attacks and prevention methods?
💡 1. OSI Model:
a. Question: Can you explain the function of each layer of the OSI model? How does each layer
interact with the ones above and below it?
b. Question: Suppose data is being sent from a device at the application layer of the OSI
model. Can you describe the process that the data goes through as it moves down through each
layer?
c. Question: Could you elaborate on how understanding the OSI model can help in diagnosing
and resolving network issues?
2. Port Security:
a. Question: How would you explain the importance of port security within an organization?
b. Question: Can you discuss some methods for securing a port? How do these methods
contribute to the overall security of a network?
c. Question: What are the implications of not properly securing a port, and how can an attacker
exploit an insecure port?
3. Routing:
a. Question: Could you explain the difference between static and dynamic routing, and provide
a situation where each might be used?
b. Question: Can you discuss a situation where a routing loop might occur and how you would
go about resolving it?
c. Question: Can you explain how a router makes a decision when it has multiple paths to the
same destination?
a. Question: What is an ARP spoofing (or ARP poisoning) attack, and why is it a significant
security concern for organizations?
b. Question: Can you describe a situation where an ARP spoofing attack might be used by an
attacker? What would be the likely consequences?
c. Question: How would you detect and mitigate an ARP spoofing attack? What tools or
methods could you use to prevent such an attack in the first place?
Cryptography
Explain a situation where MD5 hashing would not be sufficient for ensuring data integrity.
What are alternatives to MD5, and why are they more secure?
Your company uses a secure hashing algorithm for password storage. A penetration test
reveals that an attacker has obtained these hashed values. What steps would you take next
and how would you prevent this in the future?
In a hypothetical scenario where you need to securely transmit sensitive data between two
parties over an untrusted network, explain in detail the step-by-step process of how you
would use both symmetric and asymmetric encryption together to achieve confidentiality,
integrity, and authenticity.
Consider a scenario where you have limited computational resources and high-speed
communication requirements. Which encryption method would you choose, and why?
Discuss the trade-offs involved and potential security implications.
Imagine you're designing a secure communication system for a military organization that
requires both high-speed data transfer and strong encryption. In this context, compare and
contrast the practical implementation challenges of block ciphers and stream ciphers.
Discuss their potential impact on the system's performance, security, and resilience against
various attack scenarios.
💡 4. Digital Signatures
Consider a real-world scenario where you're tasked with designing a digital signature
scheme for a large financial institution. Describe the key components, algorithms, and
protocols you would select to ensure the security and efficiency of the digital signature
process. Discuss the role of hash functions, public-key cryptography, and certificate
authorities in this system.
Imagine you're designing a secure messaging platform that ensures confidentiality and
forward secrecy. Describe, in detail, the implementation of the Signal Protocol, which utilizes
the Diffie-Hellman key exchange and the double ratchet algorithm. Discuss the underlying
cryptographic concepts and the steps involved in establishing secure communication
between two users.
In the context of IoT (Internet of Things), discuss the challenges and considerations
associated with key exchange protocols for resource-constrained devices. How would you
design a secure and efficient key exchange mechanism for IoT devices with limited
computational power and memory?
Hash Functions
Key Exchange
Digital Signatures
What is a digital signature and how does it provide authentication and integrity?
Block Ciphers
Privilege escalation
Linux
Part 1: General
Imagine that you are a System Administrator for a company that uses Linux servers extensively.
The organization's policy stresses strong security measures, and you've been tasked with
ensuring that no unauthorized privilege escalation can take place within the system.
a. Explain what privilege escalation is, why it is important to prevent it, and the two types of
privilege escalation that can occur.
b. Discuss some of the potential risks that could arise from an attacker gaining escalated
privileges on a Linux system.
Part 2: Specific
One day, you find that an unauthorized user managed to escalate their privileges to root in one
of the Linux servers in your organization.
a. Outline the process you would follow to investigate such an incident. What log files would you
check and what evidence would you be looking for?
b. Assume that you identified that the unauthorized user exploited a vulnerable SUID (Set User
ID) binary for privilege escalation. Explain how this method works, and suggest steps to secure
the system against such attacks in the future.
Sudo
Part 1: General
In the context of Linux, the sudo command is often used as a tool for controlled privilege
escalation, allowing users to execute commands with the security privileges of another user
(typically the root user).
a. Describe how the sudo command works in Linux and why it is an essential tool in system
administration.
b. Discuss some common mistakes that administrators make when configuring sudo that could
potentially allow an attacker to escalate their privileges.
Part 2: Specific
Your organization recently experienced a security incident. An attacker managed to get a low
privilege shell on one of your Linux servers and was able to escalate their privileges to root by
exploiting a misconfigured sudo file.
a. Describe how you would go about investigating this incident. What kind of information would
you be looking for in the sudoers file and how would you determine what actions the attacker
took once they gained root access?
b. Discuss the best practices for configuring the sudoers file to minimize the risk of privilege
escalation. Provide examples of how these configurations should be implemented.
Part 1: General
Cron is a time-based job scheduler in Unix-like operating systems like Linux. Users can
schedule jobs (commands or scripts) to run at specific times or on specific days.
a. Explain what cronjobs are, how they function, and their importance in a Linux system.
b. Discuss how an attacker could potentially use cronjobs for privilege escalation if they gain
access to a Linux system.
Part 2: Specific
One day, you notice unusual activity on one of your organization's Linux servers. Upon
investigation, you find that an attacker has escalated their privileges to root by injecting
malicious scripts into existing cronjobs.
a. Explain your process for investigating this security breach. What cronjob files would you
inspect, and what kind of evidence might you expect to find?
b. Discuss the remedial actions you would take upon discovering this type of breach, including
any changes you would make to the server's security configuration to prevent similar attacks in
the future.
Cronjobs - 2
Part 1: General
Cronjobs in Linux can be configured for different users, including the root user, which runs tasks
that require elevated privileges.
a. Explain why root cronjobs pose a particular risk in the context of privilege escalation.
b. Discuss some common mistakes that administrators make when configuring root cronjobs
that could potentially lead to privilege escalation.
Part 2: Specific
You discover that an attacker has gained root privileges on one of your Linux servers by
exploiting a poorly configured root cronjob.
a. Describe how you would investigate this incident. What specific elements in the cron
configuration would you examine to understand how the attacker was able to exploit it?
b. Based on your findings, suggest modifications to the cronjob configurations and additional
preventative measures to avoid similar breaches in the future.
You are analyzing a Linux system with the following sudo configuration for the user 'testuser':
a. Explain why this configuration could be potentially dangerous in terms of privilege escalation.
b. Describe the steps an attacker could take to escalate their privileges if they gained access to
the 'testuser' account.
Question 8:
You have encountered a Linux system where several binaries have the SUID bit set. One of
them is '/usr/bin/find'.
a. Describe why having the SUID bit set for the '/usr/bin/find' binary could be a potential security
risk.
b. If an attacker gained access to a low-privileged user account, how could they abuse the
'/usr/bin/find' binary to escalate their privileges?
Question 9:
On a Linux system, you discover a cronjob configured under the root user as follows:
* * * * * root /opt/custom/scripts/cleanup.sh
Upon inspection, you find that the '/opt/custom/scripts/' directory has write permissions for all
users, and the cleanup.sh script is writable by everyone as well.
a. Explain why this cronjob configuration could lead to a potential privilege escalation.
b. Detail how an attacker, after gaining access to a low-privileged account, could exploit this
configuration to escalate their privileges to root.
Question 10:
In a Linux system, the 'nobody' user is allowed to execute the '/bin/bash' binary as any user
without requiring a password, as shown in the following sudoers file entry:
a. Explain why this configuration presents a significant security risk in terms of privilege
escalation.
b. If an attacker gains access to the 'nobody' account, what steps could they follow to escalate
their privileges?
You are auditing a Linux system and you notice that the 'apache' user is allowed to execute any
command as 'root' without needing a password, as shown in the following sudoers file entry:
a. Describe the potential security implications this configuration may have in terms of privilege
escalation.
b. If an attacker can execute commands as the 'apache' user, how could they potentially abuse
this sudoers configuration to escalate their privileges to root?
Question 12:
On a Linux system, you find that the 'backup' user has been granted the ability to execute the
'tar' command as the root user without requiring a password, as illustrated in the following
sudoers file configuration:
a. Discuss why this sudoers configuration might pose a security risk in terms of privilege
escalation.
b. If an attacker has access to the 'backup' user account, how could they potentially exploit this
configuration to escalate their privileges to root?
Question 13:
While examining a Linux system, you notice a cronjob running as root that executes a script
'/home/user/cleanup.sh' every hour:
0 * * * * root /home/user/cleanup.sh
Upon further inspection, you realize that the 'cleanup.sh' script is owned by a non-root user
'user' and is writable by this user.
a. Explain why this cronjob configuration might lead to a privilege escalation vulnerability.
b. If an attacker has compromised the 'user' account, how could they exploit this vulnerability to
escalate their privileges to root?
Question 14:
You discover that a Linux server has the Docker service installed, and a non-privileged user
'devuser' has been added to the 'docker' group, as shown by the '/etc/group' file:
docker:x:999:devuser
b. If an attacker compromises the 'devuser' account, how could they abuse this configuration to
escalate their privileges to root?
You are analyzing a Linux system and you discover that there is a script running as a cron job
under the root user. This script runs every minute and deletes all .bak files in the
/home/user/backup/ directory using the wildcard (*) character, as shown below:
You also notice that the /home/user/backup/ directory has write permissions for all users.
a. Explain why this cron job configuration may pose a security risk in terms of privilege
escalation, specifically considering the concept of wildcard injection.
b. If an attacker has access to a non-privileged user account, how could they exploit this
configuration to escalate their privileges to root?
Question 16:
In a Linux system, you find the following sudoers file entry for the user 'adminuser':
a. Discuss the potential security risk this configuration may present, considering wildcard
injection.
b. If an attacker gains access to the 'adminuser' account, how could they potentially exploit this
wildcard usage to escalate their privileges to root?
Question 17:
A Linux server is running a bash script as root that utilizes the tar command to backup certain
files. The script uses wildcards (*) to specify multiple files:
#!/bin/bash
tar -cf /backups/backup.tar /data/*.txt
Furthermore, you notice that the /data/ directory is writable by all users.
a. Explain why this bash script could lead to a privilege escalation vulnerability through wildcard
injection.
b. Detail how an attacker, after gaining access to a low-privileged account, could exploit this
script to escalate their privileges to root.
Windows
Question 2
On a Windows system, you discover a service named "ExampleService" that runs the
executable file located at C:\Program Files\Example Software\ExampleService.exe.
a. Explain what is meant by an unquoted service path and why this could be a potential security
risk in the context of privilege escalation.
b. If the service path for "ExampleService" is unquoted, how could an attacker potentially exploit
this to escalate their privileges?
Question 3
A Windows system in your network is running a legacy application that relies on a DLL file
located in C:\LegacyApp.
a. Explain what is meant by DLL hijacking and why this could pose a security risk for privilege
escalation.
b. If an attacker has write access to the C:\LegacyApp directory, how could they potentially
exploit DLL hijacking to escalate their privileges?
Question 4
While auditing a Windows system, you find that the AlwaysInstallElevated policy is enabled for
both the User and Machine configurations.
a. Explain why having the AlwaysInstallElevated policy enabled could be a potential security risk
in terms of privilege escalation.
b. If an attacker has gained access to a standard user account on this system, how could they
exploit the AlwaysInstallElevated policy to escalate their privileges?
Question 5
On a Windows system, you notice that User Account Control (UAC) is enabled but the user
frequently uses an application which requires administrative privileges to run.
a. Discuss how UAC can be bypassed and why this could potentially lead to privilege escalation.
b. If an attacker compromises the user's account, how could they exploit UAC to escalate their
privileges?
💡 Scenario questions
As part of your role as an information security analyst in a tech startup, you're given the task
to perform a basic risk evaluation for a new mobile application the company is developing.
Question: What potential risks might you identify for this application, particularly relating to
user data and privacy? What are some initial steps you would suggest to manage these
risks?
You're applying for a role in a company that has recently adopted the ISO 27001 standard
for their information security management. During the interview, you're asked about your
knowledge of this standard.
Question: Can you explain in your own words what ISO 27001 is, and why it's important for
an organization's information security management? Can you also outline what steps an
organization might need to take to comply with this standard?
💡 Straight-forward questions
Question: Can you explain the difference between risk assessment and risk management in
the context of Information Security?
Question: What key elements would you consider when developing an information security
policy for a new organization?
Question: Why is it important for an organization to align its InfoSec policies and strategies
with its overall business objectives?
Question: ISO 27001 is widely recognized in the realm of information security. Can you
describe what ISO 27001 is and its key components?
Question: How can an organization benefit from implementing an ISO 27001 compliant
Information Security Management System (ISMS)?
Forensics
User Activity Tracking: How would a digital forensics investigator track user activity in a
Windows environment versus a Linux environment? What tools and files would be most
valuable in reconstructing a user's actions?
Deletion and Recovery: If a file has been deleted, how would the process of recovery differ
in Windows and Linux? What underlying characteristics of each operating system's file
system make this possible?
Malware Analysis: Discuss the main challenges that an investigator might face while
performing malware forensics in Windows and Linux environments. How do the security
structures of these operating systems influence these challenges?
1. Windows Registry Forensics: How can the Windows Registry be utilized in a digital
forensics investigation? What important information might it contain and what are potential
challenges associated with its analysis?
2. Recovering Deleted Files: Describe the process of recovering deleted files on an NTFS file
system. What specific properties of NTFS make this possible?
3. Analyzing Prefetch Files: Discuss the role of Prefetch files in a Windows digital forensics
investigation. What information can these files provide to an investigator?
4. Windows Event Logs: How can Windows Event Logs be used to recreate a timeline of
activities on a computer? What type of activities would be recorded in these logs?
5. Shadow Volume Copies: Explain how shadow volume copies can assist in a digital forensic
investigation. What are the limitations and challenges of using them in an investigation?
1. Log File Analysis: In the context of Linux, discuss the importance of log files in a digital
forensics investigation. What specific logs might an investigator examine, and what
information can they provide?
2. File Permissions and Ownership: Explain how the principles of file permissions and
ownership in Linux might affect a digital forensics investigation. How can an investigator
determine who had access to a particular file or directory?
3. Analyzing Bash History: Describe how an investigator could use the .bash_history file in a
digital forensic investigation. What type of information does it contain and what are its
limitations?
4. Recovering Deleted Files: Explain the process of recovering deleted files in an ext4 file
system. What specific properties of ext4 make this possible?
5. Network Forensics: Discuss the tools and techniques that can be used in a Linux
environment to capture and analyze network traffic for a digital forensics investigation.
Report Making
Case Scenario:
Imagine you've just completed a penetration test for a major financial institution. During the test,
you've identified several vulnerabilities, including some that could potentially allow unauthorized
access to sensitive customer data.
Question:
How would you structure your report and what details would you include to effectively
communicate these vulnerabilities to both the company's executive team and its IT department?
Question:
Could you outline the key sections of an incident report for this case? How would you ensure
that the report is comprehensive and useful for both the management and technical teams?
Additionally, how would you incorporate lessons learned and recommendations for future
prevention into the report?
1. Can you explain what Active Directory is and why it is important to secure it?
2. Can you discuss common types of Active Directory attacks and how they are
executed?
like Pass-the-Hash, Pass-the-Ticket, Overpass-the-Hash, Golden Ticket, and Silver Ticket
attacks
4. Could you explain what a Golden Ticket attack in Active Directory is?
5. Can you explain how privilege escalation can occur in Active Directory and how to
prevent it?
6. What is LDAP Injection, and how can it be used to compromise Active Directory?
8. What is Group Policy and how does it contribute to Active Directory security?
9. What are the risks and security considerations associated with replication in Active
Directory?
10. Can you explain the concept of a "honeypot" in the context of Active Directory
security?
11. What is NTLM and Kerberos in terms of authentication protocols, and how do they
relate to Active Directory?
13. What is the role of organizational units in Active Directory, and how can they be used
to enhance security?
14. What do you understand by Active Directory Federated Services (AD FS), and what
security considerations need to be taken into account while using it?
15. Explain the role of auditing and monitoring in maintaining Active Directory security?
16. What is Active Directory Certificate Services (AD CS), and what are some of the
security issues related to it?
17. How can you ensure that communication between domain controllers is secure?
18. What are some strategies to protect against Active Directory forest-level threats?
Suppose you were investigating a potential attack where an account showed abnormal
activity outside normal work hours. What steps would you take to validate if it's a case of
credential theft and how would you track the attacker's activities in AD?
You are assigned an incident where it seems an intruder has attempted a "Pass-the-Ticket"
attack using Kerberos. Explain how you would confirm this suspicion and what you'd do to
mitigate such an attack.
A user has contacted the help desk, complaining about being locked out of their account
frequently. Initial analysis indicates this may be due to a potential brute force attack. How
would you handle this situation?
SOC
1. Can you explain what a Security Operations Center (SOC) is and what a SOC Analyst
does?
2. What is the role of SIEM (Security Information and Event Management) in a SOC? Can you
name a few popular SIEM tools you are familiar with?
4. What do you understand about threat hunting? What's your process to perform it?
5. How would you handle a detected security incident? Can you explain the steps involved in
incident response?
6. Explain the differences between a false positive, false negative, true positive, and true
negative in terms of IDS/IPS.
8. How familiar are you with different malware types and their behaviors (viruses, worms,
ransomware, spyware, etc.)?
9. Can you explain the key elements of a firewall rule? What are the key considerations when
setting up firewall rules?
10. How familiar are you with different types of security scans? Can you explain the differences
between a vulnerability scan, a security scan, and a penetration test?
11. How comfortable are you with interpreting log data for anomalies? Could you give an
example of how you identified a potential security threat through log analysis?
12. What are IOC (Indicators of Compromise)? Can you name a few types of IOC?
13. How familiar are you with the MITRE ATT&CK framework?
14. Can you explain what is meant by the term 'honeypot' in cybersecurity?
Behavioral Questions:
1. How do you stay updated with the latest cybersecurity news and trends?
2. Can you describe a time when you had to make a critical decision under pressure?
3. How have you handled a situation where you disagreed with a team member on how to
respond to a threat or incident?
4. Can you give an example of a significant cybersecurity incident that you have handled in the
past? How did you handle it?
5. Describe a time when you went beyond your job responsibilities to address a cybersecurity
issue.
7. How do you prioritize your work when you have multiple threats to address?
8. Can you describe a time when your attention to detail helped thwart a security threat?
10. How would you explain a complex cybersecurity concept to a non-technical person or
executive team member?