Interview Questions Flashcards
General guidelines for password hygiene and recommendations: what makes a password strong, how can we estimate the complexity of the password
Minimum length of the passwords should be enforced by the application. Passwords shorter than 8 characters are considered to be weak (NIST)
Complexity - different types of characters, length
Password entropy is a measure of the strength and randomness of a password. It quantifies the number of possible combinations and the level of unpredictability of the characters used in a password. To calculate password entropy, you can follow these general steps:
Determine the character set: Start by identifying the character set used in the password. It typically includes uppercase letters, lowercase letters, digits, and special characters. Assign a value to each character set.
Count the number of possible characters: Calculate the total number of characters in the character set. For example, if the character set includes 26 uppercase letters, 26 lowercase letters, 10 digits, and 32 special characters, the total number of possible characters would be 26 + 26 + 10 + 32 = 94.
Calculate the password length: Determine the length of the password. The longer the password, the higher the entropy.
Compute the entropy: The formula to calculate password entropy is typically:
Entropy = log2(number of possible characters) * password length
The log2 function ensures that the entropy is measured in bits, which is the most common unit for measuring entropy.
For example, let’s say you have a password that consists of 10 characters randomly chosen from a character set of 94 possible characters. The entropy calculation would be:
Entropy = log2(94) * 10 ≈ 6.55 * 10 ≈ 65.5 bits
A higher entropy value indicates a stronger and more secure password, as it implies a larger search space for an attacker trying to guess the password through brute force or other methods. It is generally recommended to use passwords with high entropy to enhance security.
How do you stay up to date with industry trends and modern research in one of the fastest evolving technical fields(cybersecurity) that exists?
Hackernews
SANS Newsbites
This Week in Security by Zach Whittiker
Anonymous sub-reddit
Can you talk about a technically challenging project you worked on?
Abuse Filters (still used at DigitalOcean)
Onfido (first major project, customer-facing)
Security Scorecard
What is the difference between a threat, a vulnerability, and a risk?
Threat = a type of danger manifested in a threat actor
Vulnerability = weakness in hardware, software, personnel or procedures, which may be exploited by threat actors in order to achieve their goals.
Risk = threat x vulnerability. How likely a threat agent is to successfully exploit a vulnerability.
How do you keep your data protected?
Strong passwords
Two-factor authentication
Full-disk encryption
Limit IoT devices - basically are weak endpoints and collect and sell your data
Google home
Alexa
Cloud flare WARP
Use a VPN - I have my own self-hosted VPN on DigitalOcean
Disable password login
Disable root access via SSH
Created a new user - to not have to login as root
Set up a firewall using ufw
Allow ssh only from certain ip addresses
Can you talk about the SolarWinds attack?
This was a supply chain attack that also was a part of the breach that affected FireEye where some of their hacking tools were stolen as part of a sophisticated attack. It also affected major government organizations and companies. The hacker group is believed to be affiliated with the Russian government.
The attacker compromised the infrastructure of SolarWinds. They produce a network and applications monitoring platform called Orion. They then used their access to produce and distribute trojanized updates to the software’s users.
How do you prevent supply chain attacks?
Assess Risk Beforehand:
Assess your third party providers
Have them fill out a security questionnaire
Preventative:
Set up monitoring for the service
Include the supply chain in incident response plans
Threat modeling
Asset management
Least privilege - zero trust
Acting if there is a Vuln:
Patching
Be aware of vulnerabilities that come out
What are your first three steps when securing a Linux server?
- Update your server. apt-get update. Any old vulnerable packages will get updated.
- Disable root access via SSH.
- Enable firewall - ufw
- Install fail2ban - Fail2ban is an application that examines server logs looking for repeated or automated attacks.
Are open-source projects more or less secure than proprietary ones?
It depends.
How often is the open-source project kept up-to-date? Who’s worked on it? What are the backgrounds of the people who have worked on it?
There’s no real way to know. Insecure apps have been made that have been open-source and proprietary.
No security in obscurity.
What kind of systems do you have at home or in the cloud to tinker with?
Pwngatchi
Flipper Zero
My own self-hosted VPN in DigitalOcean
What are the advantages offered by bug bounty programs over normal testing practices?
Many sets of eyes looking at your systems.
Continuous testing as opposed to quarterly or semi-annually.
What do you think about BYOD (bring your own device)?
Have an endpoint management system. Like Google at Cloudflare - password complexity requirements, auto-update, etc.
What is a side-channel attack (Spectre and Meltdown)?
Is an attack based on extra information that can be gathered because of the fundamental way a computer protocol or algorithm is implemented, rather than flaws in the design of the protocol or algorithm itself.
For example, timing information, power consumption, sound, etc.
A cache side-channel attack works by monitoring security critical operations such as AES T-table entry or modular exponentiation or multiplication or memory accesses. The attacker can then recover the secret key depending on the accesses made or not made by the victon, which allows them to deduce the encryption key. It does not create a fault in the ongoing cryptographic operation and is invisible to the victim.
Meltdown and Spectre were two CPU vulnerabilities in 2017. They used cache based side channel to allow an attacker to leak memory contents of other processes and the operating system itself.
How do you protect your home wireless access point?
- Change the default credentials.
- Use strong encryption - WPA2 or WPA3
- Set a strong Wi-Fi- password.
- Change the network name - makes it harder for attackers to determine what type of router you have.
- Disable remote management
- Keep router firmware up-to-date
- Enable a firewall - built-in
- Enable MAC address filtering
- Disable guest network if not needed
- 1.1.1.1 - DNS Resolver. Supports DNSSEC. Does not track user’s DNS records unlike ISPs.
How do you convince developers when they refuse to accept your security recommendations? How do you reach common ground?
SLAs
Escalation
Compromise
Help them out - come up with a solution
Tickets
Explain the risk