Interview
CtrlK
  • Overview
  • Intro
    • Company
      • CirrusMD
        • Job Responsibilities
        • Requirements
        • Preferred Qualifications
        • FedRAMP
        • Questions for Them
      • Anthropic
        • ASL-2
        • ASL-3
        • ASL PDF
        • ASL Questions
        • metr.org
        • Compliance Change Management
        • Threat Modeling in ML/AI
        • Overview
    • Cross-functional
    • S.T.A.R
      • Can you describe a time when you planned and led an engagement with independent assessors to earn ce
      • Give an example of when you had to understand and implement security capabilities in alignment with
      • Can you describe a time when you built or significantly improved a common controls framework?
    • General
      • Tell Me About Yourself
      • What are you looking for in a new role?
      • What is your greatest weakness?
      • What are your greatest strengths?
      • Describe Your Leadership Style?
    • Career
      • Elevator Pitch
      • Job History
    • Behavioral-Based
      • Time when you came up with a new approach to a problem.
      • Describe a project that required input from people at different levels in the organization.
      • Encountered a problem and how you resolved it.
      • Juggle multiple important projects.
      • Most innovative new idea that you have implemented?
      • What project have you done that you're most proud of?
  • FedRAMP
    • Sensitive Architecture Diagrams
      • Shared VPC Architecture
      • Spoke VPC Architecture
      • VPC and Security Group Patterns
      • Additional Perimeter Patterns
    • Networking
      • Perimeter
      • Shared Network
    • Reference architecture: PaaS
    • Managing infrastructure-as-a-service
  • Privacy
    • Data Privacy - General
      • Data Privacy
        • 25 Data Privacy Questions
      • Data categorization
      • Data Anonymization
      • Data Classification
      • Data Inventory
    • CIPP
      • US
        • Federal vs. state Privacy authority
        • US Data Privacy and Security Laws
        • Data Breach Notification Laws
        • Limits on Private-sector Collection and Use of Data
          • Cross-sector FTC Privacy Protection
          • Healthcare/Medical
      • Europe
      • UK
      • 25 CIPP Questions
    • HIPAA
      • HIPAA Security Rule
        • 25 HIPAA Security Rule Questions
      • HIPAA Privacy Rule
        • 25 HIPAA Privacy Rule
      • Breach Notification Rule and Omnibus Rule of 2013
    • Business Associate Agreement (BAA)
      • 20 BAA Questions
    • Data Use Agreement (DUA)
      • Questions
    • GDPR
      • Questions
  • GRC
    • Compliance
      • Frameworks
        • SOC 2
        • ISO 27001
      • What are the steps to a SOC 2 Gap Analysis?
      • Auditing
      • Internal Audit
      • Internal Audit Program
      • What are the steps of of performing a tabletop exercise?
    • Governance
    • Risk
      • Vendor Risk
        • Vendor Risk Assessment Steps
        • Vendor Contract Reviews
        • Assessing Cloud Vendors
        • Third-Party Data Protection
        • Review of Security Requirements for Contracts
        • Vendor Risk Assessment Questions
        • Vendor Management Tasks
      • Risk Management
        • Is there an acceptable level of risk?
        • How do you measure risk?
        • What’s the difference between a threat, vulnerability, and a risk?
        • What is the primary reason most companies haven’t fixed their vulnerabilities?
        • What’s the difference between a threat, vulnerability, and a risk?
      • Risk Assessment
        • Cyber Risk Assessment
          • Cyber Risk Assessment Steps
        • 30 Risk Assessment Questions
        • What are the steps of adding a risk to the Risk Register?
      • Business Impact Assessment
    • Auditing
      • AWS
        • Access Management¶
        • Data Security
        • Network
        • User Device Management
        • Configuration Management
        • Vulnerability Management
        • Monitoring and Logging
        • Incident Response
        • Business Continuity and Disaster Recovery
        • AWS Security Maturity Roadmap
    • PCI
      • PCI Web App
      • PCI Compliant Network
  • Security Skills & Technical Aptitude
    • General
      • Explain what happens when you type domain in the browser and press enter
      • TCP/IP Model
      • What are the steps when securing a Linux server?
    • Access Control
      • Identification & Authentication
        • SAML
        • MFA
        • SSO
        • IAM Questions
    • Cloud
      • AWS
        • Security
        • S3
        • Networking
        • Compute
        • FedRAMP
    • Network
      • General
      • DNS
        • What is DNS Resolution?
        • What is DNS?
        • What is a Name Server?
        • What is a DNS Record?
        • What is a A Record?
        • What is a AAAA Record?
        • What is a CNAME Record?
        • What is PTR Record?
        • What is a MX Record?
        • What is a ND Record?
        • Explain DNS Record TTL?
        • Is DNS using TCP or UDP?
        • What are the steps in a DNS lookup?
        • Why is DNS monitoring important?
      • Networking
        • What is the network layer?
        • What happens at the network layer?
        • What is a packet?
        • What is the OSI model?
        • What is the TCP/IP Model?
        • OSI model vs. TCP/IP model
        • What is the difference between the 'network' layer and the 'Internet' layer?
        • What protocols are used at the network layer?
        • How do these concepts relate to websites and applications users access over the Internet?
    • Web Application
      • What measures do you take to ensure the security of a web application?
    • Cryptography
      • What is cryptography?
      • What are the different types of cryptographic algorithms?
      • What is the difference between symmetric and asymmetric cryptography?
      • What is a hashing algorithm?
      • What is public-key cryptography?
      • What is the purpose of digital signatures?
      • How are digital signatures authenticated?
      • What is the difference between encryption and hashing?
      • How does encryption ensure the confidentiality of data?
      • What is the difference between encryption and steganography?
      • What is the difference between a cipher and a code?
      • What is a one-time pad?
      • What is the difference between symmetric and asymmetric key sizes?
      • What is a key management system?
      • What is a digital certificate?
      • What is the difference between a digital signature and a hash?
      • What’s the difference between Diffie-Hellman and RSA?
      • What is Forward Secrecy?
      • What are block and stream ciphers?
      • What are some examples of symmetric encryption algorithms?
      • What are some examples of asymmetric encryption algorithms?
    • TLS
      • What is TLS?
      • What is the purpose of TLS?
      • How does TLS work?
      • What are the main components of TLS?
      • What are the benefits of using TLS?
      • What are the differences between TLS and SSL?
      • What are the key algorithms used in TLS?
      • What is a TLS certificate?
      • What are the different versions of TLS?
      • What are the common vulnerabilities of TLS?
      • What is a TLS handshake?
      • What is a TLS session?
      • What is a TLS tunnel?
      • How can I configure TLS on my server?
      • What is the difference between TLS and IPsec?
      • Does TLS use symmetric or asymmetric encryption?
      • Describe the process of a TLS session being set up when someone visits a secure website.
      • What’s more secure, SSL, TLS, or HTTPS?
  • Project Coordination & Collaboration
    • Project Management
      • What challenges have you faced in project management and how did you overcome them?
      • How do you measure the success of a project?
      • What are the proper steps to managing a project from start to finish?
  • Problems & START Examples
    • Ideas
      • Communicating Compliance News and Status
      • Implement Jumpcloud to replace Okta + Addigy + LastPass
      • Communication Matrix (What and Where)
    • Problems
      • Lacking a formal security program
      • Not enough resources to manage the complexity of policies
      • Poor Vulnerability Management
Powered by GitBook
On this page
  1. Problems & START Examples

Problems

Lacking a formal security programNot enough resources to manage the complexity of policiesPoor Vulnerability Management
PreviousCommunication Matrix (What and Where)NextLacking a formal security program

Last updated 2 years ago