Job Interview Results

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 3

JOB INTERVIEW SCORE SHEET

Name of Applicant: Mehanaj Jebin

Position: Security engineer Date: _18th April 2023 Interviewer: Weezy

OVERALL TOTAL: Presentation 21 + Situational 60 = 81

PROFESSIONAL PRESENTATION Comments

No Answer
Excellent

Average

Averag
Below
Good

ePoor
What is the difference between a vulnerability and an exploit? 5 4 3 2 1 0 She has the contents but she fails to
Answer: A vulnerability is a weakness in a system or deliver them correctly
application that could be exploited by an attacker to gain
unauthorized access or perform other malicious actions. An *
exploit is a tool or technique used to take advantage of a
vulnerability to achieve a specific goal, such as gaining access
to a system or stealing sensitive data.

What is the difference between white box and black box 5 4 3 2 1 0 excellent
testing? Answer: White box testing is a type of testing in
which the tester has access to the internal workings of the *
system being tested, while black box testing is a type of
testing in which the tester has no knowledge of the internal
workings of the system being tested.

How do you use Kali Linux to perform advanced 5 4 3 2 1 0 excellent


reconnaissance and discovery techniques, such as OSINT,
social engineering, and network mapping? Answer: Advanced *
reconnaissance and discovery techniques require a
combination of tools and methods, including OSINT gathering,
social engineering tactics, and network mapping. Kali Linux
offers a suite of tools that can be used for each of these
techniques, such as Malte go for OSINT gathering, SET for
social engineering, and Nmap for network mapping.

5 4 3 2 1 0 excellent
How do you use Kali Linux to perform advanced
social engineering attacks, such as phishing,
vishing, and pretexting? Answer: Advanced social
engineering attacks require a deep understanding *
of human psychology and social dynamics. Kali
Linux provides tools such as Social Engineer Toolkit
(SET) for phishing, SET for vishing, and Malte go
for pretexting, that can be used for these
advanced techniques.

5 4 3 2 1 0 She has given me the situation of the script


How do you use scripting in Kali Linux to automate repetitive it was averagely okay
testing tasks, such as password cracking or port scanning?
Answer: Scripting in Kali Linux can be used to automate *
repetitive testing tasks, such as password cracking or port
scanning, by creating custom scripts that perform these tasks
automatically. This can save time and improve testing
efficiency.

How do you use Python scripting in Kali Linux for advanced 5 4 3 2 1 0 She has never done python scripting
red teaming and pen testing activities, such as keylogging and
remote access trojans? Answer: Python scripting in Kali Linux
can be used to create advanced red teaming and
pen testing tools, such as keyloggers and remote access *
trojans (RATs). These tools can be customized to meet specific
testing requirements and can be used to gain access to target
systems and networks.

TOTAL (Add up the points) GRAND TOTAL: 21


Comments:
Interview evaluation: Good at vulnerability assessment and
pen testing, showed expertise in kali Linux tools.
Interviewer’s name: Weezy
Drawbacks: She can not write custom scripts
Define level: T4

You might also like