Vulnerability Management Interview Questions and Answers| Part 1 |Cybersecurity Interview Questions

Vulnerability Management Interview Questions and Answers| Part 2 : • Vulnerability Manageme...
Scenario Based Vulnerability Management Interview : • Scenario Based Vulnera...
Patch Management Interview Questions and Answers : • Patch Management Inter...
CyberSecurity Interview Question and Answer Playlist: • CyberSecurity Intervie...
Incident Response Lifecycle : • Incident Response Life...
EDR Interview: • EDR Interview Question...
Subscribe here: / @cyberplatter8980
CyberPlatter Discord Channel: / discord

Пікірлер: 22

  • @vigneshganabady9640
    @vigneshganabady964014 күн бұрын

    I cleared my interview because of you. Thank you so much.

  • @cyberplatter8980

    @cyberplatter8980

    12 күн бұрын

    Excellent! Glad it was helpful :)

  • @sachin-tr4nc
    @sachin-tr4nc10 ай бұрын

    Hi Nam, I have one more Request for you mam, so please go through it & make a video on it Make please video on It(Subject "Lead security analyst interview preparation"), You can refer below points during interview for Specialist/Lead Security Analyst (L2 or L3 ) 1- sir Ask some Real Time Use cases to explain End to End in project done 2- What where the Issues Faced & how come he eradicate those in project 3-How do you create usecase & how to write correlation Rules in SIEM Tool. 4- what are difficulties during implementing the SIEM tool & Executing use Case in them 5- Being Lead how does he handle the team & Assign the work to Teammates 6- one Big challenge faced being Lead & how Resolved it(In Threat Hunting & in incident response process) 7- what where the Problems Faced while Threat Hunting & Incident Response in Project, How do you overcome those 8-Being Lead How does "Threat Model Framework does he choose & what are the parameters" 9-What where the Issues Faced during MITER ATTACK implementation In project & Being Lead how he implemented changes to get excuted in process 10- Being Lead what are Advantages of AI in cyber security & how to make sure use of it in day to day work process 11- How AI is Dangerous to cyber security & what are the Replication during In work Environment Some more sample Questions you can add from your End during Interviewing the process . Thanks in Advance & Have a Great year ahead.

  • @cyberplatter8980

    @cyberplatter8980

    9 ай бұрын

    Hi, Sachin, Thank you for your inputs. Some of the topics you are looking for is covered in the playlist -- kzread.info/head/PL2QcdSWyXri3aJkyHa07PN5zMByOAPJVp The others, I will try to upload them.

  • @adedejiyesufu1451
    @adedejiyesufu14515 ай бұрын

    thank you, very helpful.

  • @cyberplatter8980

    @cyberplatter8980

    5 ай бұрын

    Glad to hear that!

  • @allrounderchamp7886

    @allrounderchamp7886

    4 ай бұрын

    Aaaaaaa​@@cyberplatter8980

  • @dwise1StreamingJoy
    @dwise1StreamingJoy9 ай бұрын

    you nailed it , please do you have a comprehensive Training on this ?

  • @cyberplatter8980

    @cyberplatter8980

    9 ай бұрын

    If it is regarding cyber security, please refer the playlist: kzread.info/head/PL2QcdSWyXri3aJkyHa07PN5zMByOAPJVp

  • @abdullah8639
    @abdullah86398 ай бұрын

    Please create a video on Asset management and Patch Management.

  • @maurice2014

    @maurice2014

    8 ай бұрын

    it's in the description....

  • @cyberplatter8980

    @cyberplatter8980

    7 ай бұрын

    Patch management: kzread.info/dash/bejne/qJyhs7Cpna_Xcc4.html

  • @rabbanishaik8136
    @rabbanishaik813610 ай бұрын

    Hi madam Real-time Arcsight sentinel teaches you,I am interested to learn the security sentinel course.please respond

  • @cyberplatter8980

    @cyberplatter8980

    9 ай бұрын

    Thank you for your inputs. I will consider making a video on one of the SIEM tools.

  • @sambhavjain6929
    @sambhavjain69297 ай бұрын

    Cvss - 0-10 it includes many metrics groups + How do you prorotize vulneray and - vulnb scoring cvss + asset ownershop + business impact + regulatory compliance + data sensitivity+ user impact+ exploitation complexity + known vuln management+ user awareness+ impact on partners and host + long term impact + resources availability+ align with security strategy+ business continuity+ mitigation confidence + Role of vulnerability scanner in vulnerability management ans - automated scanning + discovery of vulnerability+ security assesment+ risk identification+ scanning of application+ network assesment+ continuous monitoring+ reporting and documentation+ intergration with other tools + compliance and auditing+ reducing attack surface + How do conduct vulnerability assessment and - scope definition+ asset inventory+ vulnerability scanning + scan configuration+ scanning execution+ vulnerability identification+ false positives verification+ Vulnerabilities prioritazion + risk assessment+ remediation plan + remediation execution + rescan and validation + documentation and reporting+ continuous monitoring+ feedback and improvement+.

  • @akshayparmar3037
    @akshayparmar30372 ай бұрын

    You are not teaching, You are only reading some book material.

  • @Woolovetoyou

    @Woolovetoyou

    2 ай бұрын

    Yes true

  • @Liftheavy85
    @Liftheavy85Ай бұрын

    These questions are so robotic If I heard someone repeating this in an interview I would think they had no idea what they were saying and are just memorizing lines.

  • @anirbandey9399
    @anirbandey93992 ай бұрын

    please can you share the course notes in pdf or PPT

  • @Tahsn31
    @Tahsn319 ай бұрын

    please learn to take a breath. put some comma :D

  • @cyberplatter8980

    @cyberplatter8980

    9 ай бұрын

    Thanks for the feedback.

  • @virtueaansiweamai3071
    @virtueaansiweamai30717 ай бұрын

    Please can i have your email

Келесі