Network and Cybersecurity Interview Questions 2022

Поделиться
HTML-код
  • Опубликовано: 5 окт 2024

Комментарии • 47

  • @mohamedyacoob6721
    @mohamedyacoob6721 Год назад +8

    When I did my Master's in Network related studies ,Cybersecurity was not a very big issue. Now that I am looking at Cybersecurity, this kind of revision makes it easy for me to understand how security works. For example, I never thought of Fragmentation as an attack strategy. Thanks, I will be looking at your other lessons.

  • @stepa7692
    @stepa7692 9 месяцев назад +1

    Thank you! I am slowly getting into cyber security, finished Google Cyber Security cert. but these kinds of revision are perfect to recap and have a clear picture.

  • @swathiks645
    @swathiks645 6 месяцев назад

    I must say , the details are very clear ! Clean and clear explanation ! Anyone can get it! After watching this , I’m gonna go to all the videos of yours ! Thank you

  • @preetsingh6
    @preetsingh6 Год назад

    I m from non-technical background doing cybersecurity course. Your videos mean a lot. Learn so much.
    Thanks

    • @PrabhNair1
      @PrabhNair1  Год назад

      glad you find my videos useful.Do subscribe to the channel :)

  • @kennychim5444
    @kennychim5444 2 года назад +3

    Excellent lessons, thanks Prabh. Could you give example about the Proxy broker that you mentioned? Also, what would be the counter measures to handle those techniques that hackers use to bypass IDS/IPS? Much appreciated your reply. Thanks.

  • @Praveen11029
    @Praveen11029 2 года назад +5

    Very valuable content , plz give some scenario base questions for soc domain . Thankyou

    • @PrabhNair1
      @PrabhNair1  Год назад

      Sure glad you find my videos useful.Do subscribe to the channel :)

  • @JahangirAlam-ue7qn
    @JahangirAlam-ue7qn 2 года назад +1

    Brother, thank you very much for giving such a beautiful video. I want to focus my career on cyber security, but don't know where to start, your video helped a lot, want more nice videos like this one of yours. Best wishes for you brother.

    • @PrabhNair1
      @PrabhNair1  Год назад

      Sure glad you find my videos useful.Do subscribe to the channel :)

  • @hardithaker6123
    @hardithaker6123 11 месяцев назад

    its absolutely was amazing, because tomorrow i was having an interview, so its pretty good to understand...

    • @PrabhNair1
      @PrabhNair1  11 месяцев назад

      Do share ur feedback

  • @corypopescu3789
    @corypopescu3789 2 года назад

    Thank you so much. I learned more about the stateful firewalls, and the actual, basic network topologies. It's a well-done video. It's great you used images to explain.

  • @alapanroy1114
    @alapanroy1114 5 месяцев назад

    Very informative.. really appreciated 👍🙂❤

  • @YogendraKumar-he2hh
    @YogendraKumar-he2hh 2 года назад

    Sir your video is very helpful for us..
    Please upload some more scenario based interview question for SOC domain...
    Thaku.

  • @satyams8016
    @satyams8016 Год назад

    Coffee with Prabh.... Well explain really thankfully

    • @PrabhNair1
      @PrabhNair1  Год назад

      Sure glad you find my videos useful.Do subscribe to the channel :)

  • @akshaykatoch7142
    @akshaykatoch7142 Год назад +1

    Hi Prabh thanks for the insight. Could you please tell " is encryption a vulnerability or threat? And yes I have already subscribed to your channel.

    • @CYBERHOTS555
      @CYBERHOTS555 Год назад

      Encryption itself is not a vulnerability or threat; rather, it is a security measure used to protect sensitive data and communications from unauthorized access.

  • @quamrunnahar7674
    @quamrunnahar7674 10 месяцев назад

    Good one

  • @sreemadhu33
    @sreemadhu33 Год назад

    Great session Prabh. Can you throw some videos on TPRM and IRA assessments etc! thanks

    • @PrabhNair1
      @PrabhNair1  Год назад

      Sure glad you find my videos useful.Do subscribe to the channel :)

  • @mesaadiqbal
    @mesaadiqbal 6 месяцев назад

    1.Frequent question*s*, with an s,
    2.Without wasting *any* time, not a time,
    3.....

  • @Podbomb324
    @Podbomb324 Год назад

    Please provide network Security Question?

  • @ian230187
    @ian230187 2 года назад

    Loved this...is there a video specific to explaining the Ipsec in detail?

  • @Truths-techlife
    @Truths-techlife 11 месяцев назад

    thank you so much.

  • @romeondlovu4624
    @romeondlovu4624 2 года назад

    Great content, Thanks again Sir

    • @PrabhNair1
      @PrabhNair1  Год назад +1

      Sure glad you find my videos useful.Do subscribe to the channel :)

    • @romeondlovu4624
      @romeondlovu4624 Год назад

      @@PrabhNair1 Done ✅, one year ago 👍

  • @batista98854
    @batista98854 2 года назад

    Excellent explanation!!!

  • @harshvardhansheteHarsh-808
    @harshvardhansheteHarsh-808 6 месяцев назад

    thank you

  • @JahangirAlam-ue7qn
    @JahangirAlam-ue7qn 2 года назад

    That's grate.

  • @afsalafsalk1810
    @afsalafsalk1810 Год назад

    Super

  • @viveshvansh05
    @viveshvansh05 2 года назад

    Thank you so much prabh. Needed it badly.

  • @yawsafoh
    @yawsafoh Год назад

    I love your videos

    • @PrabhNair1
      @PrabhNair1  Год назад

      glad you find my videos useful.Do subscribe to the channel :)

    • @PrabhNair1
      @PrabhNair1  Год назад

      glad you find my videos useful.Do subscribe to the channel :)

  • @chandu7791
    @chandu7791 2 года назад

    Pls record interview video Hindi and English mode..means mix

    • @PrabhNair1
      @PrabhNair1  Год назад

      Sure glad you find my videos useful.Do subscribe to the channel :)

  • @Root_777
    @Root_777 9 месяцев назад

    हिंदी भाषा मे बताओ सर

  • @annamkrishna5222
    @annamkrishna5222 Год назад

    Sir your explanation is good 👍 compared to the youtube channel which is having more than millions of subscribers.
    Can I get your number , currently I am learning this course.