Professional development

10 common interview questions for penetration testers

Infosec
July 7, 2019 by
Infosec

Penetration testing experts are those who understand how to protect a network and find flaws in network security. You’ll need to know how to use the tools of the trade, but you’ll also need to understand how hackers access private systems and what you can do to prevent unauthorized access to network systems. When you have an interview, here are some questions you might get asked in the field.

Cybersecurity interview guide

Cybersecurity interview guide

Ace your next interview with tips from our free ebook, “How to stand out, get hired and advance your career.”

1. Do you filter ports on the firewall?

A: You can filter ports on the firewall to block specific malware and protect the network from unnecessary traffic. For instance, some companies block port 21, the FTP port, when the company does not host or allow FTP communications.

2. How does tracerout or tracert work?

A: traceroute and tracert work to determine the route that goes from the host computer to a remote machine. It’s used to identify if packets are redirected, take too long, or the number of hops used to send traffic to a host.

3. What are the strengths and differences between Windows and Linux?

A: This question can also mean that they are looking for any biased with one system or another. Linux has some commands that Windows does not, but Windows is not open source and does not suffer from recent hacks such as Heartbleed.

4. How can you encrypt email messages?

A: You can use PGP to encrypt email messages or some other form of a public private key pair system where only the sender and the recipient can read the messages.

5. What kind of penetration can be done with the Diffie Hellman exchange?

A: A hacker can use the man in the middle attack with the Diffie Hellman exchange since neither side of the exchange is authenticated. Users can use SSL or encryption between messages to add some kind of security and authentication.

6. How do you add security to a website?

A: The HTTP protocol allows for security behind authenticated pages and directories. If the user does not enter the right username and password, the server returns a 403 authentication HTTP error. This protects from unauthorized users.

7. What are some ways to avoid brute force hacks?

A: You can stop authentication after a certain amount of attempts and lock the account. You can also block IP addresses that flood the network. You can use IP restrictions on the firewall or server.

8. Do you do any scripting?

A: A good penetration tester knows how to write scripts that automate some of the testing. You can use almost any language to write scripts. Describe the script you wrote and the languages you used. Get ready for the interviewer to ask more details.

9. What type of tools are there out there for packet sniffing?

A: Wireshark is probably the most common packet sniffing tool. This program can help you find odd traffic across the network or identify a program that is sending traffic silently from a host.

Cybersecurity interview guide

Cybersecurity interview guide

Ace your next interview with tips from our free ebook, “How to stand out, get hired and advance your career.”

10. What is the difference between asymmetric and symmetric encryption?

A: Symmetric encryption uses the same key for decryption and encryption. Asymmetric uses different keys.

Have you been having trouble setting yourself apart from other candidates in your penetration testing interviews? If so, you should consider Pentesting training to set yourself apart from the crowd. Fill out the form below for a course syllabus and pricing information on our instructor lead, live online and self paced training options.

Infosec
Infosec