Network Security Questions1
Network Security Questions1
2. Practical Task: You've been hired to assess the security posture of a medium-
sized firm. Describe how you would use the CIA Triad (Confidentiality,
Integrity, Availability) to evaluate their network.
9. Secure Protocol Deployment: Your team needs to secure file transfers across
departments. Choose between SFTP and HTTPS, and justify your choice with
at least three practical security considerations.
10.Firewall Configuration Task: You're configuring a stateful firewall for a finance
department. Outline a sample rule set that balances security and usability
while preventing common port-based attacks.
11.IDS Deployment Scenario: A company has deployed Snort as its IDS but
receives too many false positives. Describe how to refine Snort rules or setup
to improve detection accuracy.
14.Wi-Fi Audit Task: Perform a Wi-Fi security audit on a small business using
WPA2-PSK. List the tools you would use and the exact security parameters
you'd evaluate.
16.VPN Setup Task: You’re tasked with setting up a secure VPN for remote
workers using IPSec. Outline the configuration steps and key options you'd
enable to secure communications.
18.VPN Breach Case Study: A company’s SSL VPN was compromised due to
outdated software. How could regular auditing and patch management have
prevented this, and what additional control measures would you suggest?
19.Access Control Scenario: An intern mistakenly accessed and deleted HR files
due to poor access controls. How would you redesign the access control
system using role-based access control (RBAC)?
23.BYOD Risk Evaluation: Your company is considering a Bring Your Own Device
(BYOD) policy. Identify three security risks of BYOD and propose mitigation
controls.
24.Physical Security Review: A data center security audit found unlocked server
rooms and shared ID cards. Suggest both physical and administrative
countermeasures to improve access control.
26.TLS Inspection Scenario: Your company inspects HTTPS traffic for threat
analysis. What are the ethical and technical challenges of TLS interception,
and how would you ensure privacy compliance?
29.Password Hashing Best Practices: You're tasked with storing user passwords
securely. Compare bcrypt, scrypt, and PBKDF2 in terms of resistance to
brute-force attacks.
30.Digital Certificate Abuse Case: A forged certificate was used to impersonate
your website. Explain how certificate pinning and HSTS could have prevented
the attack.
37.Firewall Rule Audit: You discover 200 unused or overly permissive firewall
rules. How would you approach cleanup while ensuring no service
interruption?
39.SIEM Integration Task: Explain how integrating firewall logs with a SIEM (like
Splunk) enhances incident detection and response.
42.Evil Twin Detection Lab: You suspect a rogue AP is mimicking your corporate
SSID. Outline steps using airodump-ng and Wireshark to detect and confirm.
43.Mobile App Permission Audit: Choose any two popular apps. Perform a
permission audit and evaluate their risk to corporate data if installed on
BYOD devices.
44.Public Wi-Fi Threat Model: Design a threat model for a user accessing
corporate email over public Wi-Fi. Suggest three technical defenses.
46.Split Tunnel vs Full Tunnel: Compare the pros and cons of split-tunnel and
full-tunnel VPN setups. In which scenarios would one be preferable?
47.VPN Load Balancing Plan: Your VPN server is overburdened during remote
work hours. Propose a load balancing and failover strategy.
48.VPN Log Review Task: Review a sample OpenVPN log file and identify three
security-relevant events worth alerting on.
50.Remote Desktop Security Setup: You’re enabling RDP access for field
technicians. How would you secure it against brute-force and man-in-the-
middle attacks?