SOC L1 Interview QA
SOC L1 Interview QA
SOC (Security Operations Center) is a centralized unit that deals with monitoring and analyzing
security events. The role of a SOC Analyst (L1) is to monitor logs, detect incidents, and escalate to
SIEM (Security Information and Event Management) tools collect, store, and analyze logs from
various sources. They help identify potential security incidents by correlating log data from different
systems.
SIEM tools like Splunk, QRadar, and ArcSight are used for log management, event correlation, and
alerting. They are essential for real-time analysis and incident detection in a SOC.
SOC analysts work with different types of logs such as Windows Event Logs, firewall logs, proxy
Log analysis involves reviewing system logs to identify signs of malicious activity. It includes looking
for abnormal behavior, failed login attempts, and known attack patterns.
Common cyberattacks include Brute Force, Phishing, Malware, DDoS, and Man-in-the-Middle
(MITM). SOC Analysts need to detect these threats through log monitoring.
Incident response involves a set of procedures to handle a security breach. The steps include
Identification, Containment, Eradication, Recovery, and Lessons Learned.
The MITRE ATT&CK framework is a comprehensive model that categorizes tactics and techniques
used by cyber adversaries. It helps SOC teams detect and respond to attacks by mapping them to
known techniques.
IOCs are forensic data that identify potential malicious activity on a network. Examples include
The OSI model is a conceptual framework used to understand network interactions. It has 7 layers:
11. What is TCP/IP and common port numbers (80, 443, 22, etc.)?
TCP/IP is a suite of communication protocols used for networking. Common port numbers include
Phishing attacks can be detected by looking for signs like suspicious URLs, unusual email
Windows Event IDs for login/logout are 4624 (successful login) and 4634 (logoff). These event IDs
IDS (Intrusion Detection System) detects and alerts on potential security threats, while IPS (Intrusion
Wireshark is a network protocol analyzer used to capture and inspect network traffic. It helps SOC
Threat intelligence refers to the collection of data about potential threats. Tools like VirusTotal and
A firewall is a security device that monitors and controls incoming and outgoing network traffic based
A recent attack was the SolarWinds cyberattack, where attackers inserted malware into the software
Compliance frameworks like ISO 27001 and NIST help organizations implement security measures
A Brute Force attack is an attempt to guess a password by trying all possible combinations. It can be
Phishing involves sending fraudulent emails to trick users into revealing sensitive information. SOC
analysts handle it by blocking phishing emails and investigating user impact.
23. What is a DDoS attack and how does it affect the network?
A DDoS attack involves overwhelming a network or server with traffic to make it unavailable.
Malware attacks involve malicious software that harms systems. It is identified by unusual file
25. How does an MITM attack work and how to detect it?
XSS is an attack that injects malicious scripts into web pages. Detection involves inspecting web
SQL Injection is a vulnerability that allows attackers to manipulate database queries. Prevention
Phishing involves tricking users into revealing credentials. Detection involves checking for
A vulnerability scan is an automated process that checks systems for known security weaknesses. It
A Proxy Server acts as an intermediary between a user and the internet, providing security,
Signs include unusual login times, multiple failed login attempts, and changes to account settings
2FA adds an extra layer of security by requiring two forms of verification: something you know
Prioritization is based on the impact of the incident, such as the criticality of the affected system, the
35. What is a packet capture and when would you use it?
Packet capture involves capturing network traffic for analysis. It is used to diagnose network issues,
36. What are security patches and why are they important?
Security patches are updates designed to fix vulnerabilities in software. They are important for
Encryption converts data into an unreadable format, ensuring that only authorized parties can read
or access it.
38. What is a HoneyPot?
A HoneyPot is a decoy system used to attract attackers and study their methods without risking the
actual systems.
Malware signatures are unique patterns used to identify malicious files and detect malware
infections.
A Risk Assessment identifies potential threats, vulnerabilities, and the impact of security breaches to
Ransomware attacks are detected by looking for unusual file access patterns, encrypted files, or
A VPN (Virtual Private Network) provides a secure connection over the internet by encrypting traffic
A security audit involves reviewing a system's security posture to ensure it complies with standards