Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

312-39 Exam Dumps - Certified SOC Analyst (CSA)

Question # 4

Juliea a SOC analyst, while monitoring logs, noticed large TXT, NULL payloads.

What does this indicate?

A.

Concurrent VPN Connections Attempt

B.

DNS Exfiltration Attempt

C.

Covering Tracks Attempt

D.

DHCP Starvation Attempt

Full Access
Question # 5

Which of the following attack can be eradicated by filtering improper XML syntax?

A.

CAPTCHA Attacks

B.

SQL Injection Attacks

C.

Insufficient Logging and Monitoring Attacks

D.

Web Services Attacks

Full Access
Question # 6

The Syslog message severity levels are labelled from level 0 to level 7.

What does level 0 indicate?

A.

Alert

B.

Notification

C.

Emergency

D.

Debugging

Full Access
Question # 7

Which of the following attack inundates DHCP servers with fake DHCP requests to exhaust all available IP addresses?

A.

DHCP Starvation Attacks

B.

DHCP Spoofing Attack

C.

DHCP Port Stealing

D.

DHCP Cache Poisoning

Full Access
Question # 8

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex /((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.

What does this event log indicate?

A.

Directory Traversal Attack

B.

Parameter Tampering Attack

C.

XSS Attack

D.

SQL Injection Attack

Full Access
Question # 9

Which of the log storage method arranges event logs in the form of a circular buffer?

A.

FIFO

B.

LIFO

C.

non-wrapping

D.

wrapping

Full Access
Question # 10

What does the HTTP status codes 1XX represents?

A.

Informational message

B.

Client error

C.

Success

D.

Redirection

Full Access
Question # 11

Which of the following are the responsibilities of SIEM Agents?

1.Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.

2.Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.

3.Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.

4.Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

A.

1 and 2

B.

2 and 3

C.

1 and 4

D.

3 and 1

Full Access
Question # 12

What does HTTPS Status code 403 represents?

A.

Unauthorized Error

B.

Not Found Error

C.

Internal Server Error

D.

Forbidden Error

Full Access
Question # 13

Identify the attack when an attacker by several trial and error can read the contents of a password file present in the restricted etc folder just by manipulating the URL in the browser as shown:

http://www.terabytes.com/process.php./../../../../etc/passwd

A.

Directory Traversal Attack

B.

SQL Injection Attack

C.

Denial-of-Service Attack

D.

Form Tampering Attack

Full Access
Question # 14

InfoSystem LLC, a US-based company, is establishing an in-house SOC. John has been given the responsibility to finalize strategy, policies, and procedures for the SOC.

Identify the job role of John.

A.

Security Analyst – L1

B.

Chief Information Security Officer (CISO)

C.

Security Engineer

D.

Security Analyst – L2

Full Access
Question # 15

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210.

What filter should Peter add to the 'show logging' command to get the required output?

A.

show logging | access 210

B.

show logging | forward 210

C.

show logging | include 210

D.

show logging | route 210

Full Access
Question # 16

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?

A.

Ransomware Attack

B.

DoS Attack

C.

DHCP starvation Attack

D.

File Injection Attack

Full Access
Question # 17

Which of the following directory will contain logs related to printer access?

A.

/var/log/cups/Printer_log file

B.

/var/log/cups/access_log file

C.

/var/log/cups/accesslog file

D.

/var/log/cups/Printeraccess_log file

Full Access
Question # 18

Robin, a SOC engineer in a multinational company, is planning to implement a SIEM. He realized that his organization is capable of performing only Correlation, Analytics, Reporting, Retention, Alerting, and Visualization required for the SIEM implementation and has to take collection and aggregation services from a Managed Security Services Provider (MSSP).

What kind of SIEM is Robin planning to implement?

A.

Self-hosted, Self-Managed

B.

Self-hosted, MSSP Managed

C.

Hybrid Model, Jointly Managed

D.

Cloud, Self-Managed

Full Access
Question # 19

An attacker exploits the logic validation mechanisms of an e-commerce website. He successfully purchases a product worth $100 for $10 by modifying the URL exchanged between the client and the server.

Original URL: http://www.buyonline.com/product.aspx?profile=12 &debit=100 Modified URL: http://www.buyonline.com/product.aspx?profile=12 &debit=10

Identify the attack depicted in the above scenario.

A.

Denial-of-Service Attack

B.

SQL Injection Attack

C.

Parameter Tampering Attack

D.

Session Fixation Attack

Full Access
Question # 20

Which of the following is a Threat Intelligence Platform?

A.

SolarWinds MS

B.

TC Complete

C.

Keepnote

D.

Apility.io

Full Access
Question # 21

Which of the following Windows features is used to enable Security Auditing in Windows?

A.

Bitlocker

B.

Windows Firewall

C.

Local Group Policy Editor

D.

Windows Defender

Full Access
Question # 22

What does Windows event ID 4740 indicate?

A.

A user account was locked out.

B.

A user account was disabled.

C.

A user account was enabled.

D.

A user account was created.

Full Access
Question # 23

Which of the following tool is used to recover from web application incident?

A.

CrowdStrike FalconTM Orchestrator

B.

Symantec Secure Web Gateway

C.

Smoothwall SWG

D.

Proxy Workbench

Full Access
Question # 24

Which of the following factors determine the choice of SIEM architecture?

A.

SMTP Configuration

B.

DHCP Configuration

C.

DNS Configuration

D.

Network Topology

Full Access
Question # 25

Jony, a security analyst, while monitoring IIS logs, identified events shown in the figure below.

What does this event log indicate?

A.

Parameter Tampering Attack

B.

XSS Attack

C.

Directory Traversal Attack

D.

SQL Injection Attack

Full Access
Question # 26

Which encoding replaces unusual ASCII characters with "%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

A.

Unicode Encoding

B.

UTF Encoding

C.

Base64 Encoding

D.

URL Encoding

Full Access
Question # 27

Which of the following is a default directory in a Mac OS X that stores security-related logs?

A.

/private/var/log

B.

/Library/Logs/Sync

C.

/var/log/cups/access_log

D.

~/Library/Logs

Full Access
Question # 28

John, a SOC analyst, while monitoring and analyzing Apache web server logs, identified an event log matching Regex /(\.|(%|%25)2E)(\.|(%|%25)2E)(\/|(%|%25)2F|\\|(%|%25)5C)/i.

What does this event log indicate?

A.

XSS Attack

B.

SQL injection Attack

C.

Directory Traversal Attack

D.

Parameter Tampering Attack

Full Access
Question # 29

What is the correct sequence of SOC Workflow?

A.

Collect, Ingest, Validate, Document, Report, Respond

B.

Collect, Ingest, Document, Validate, Report, Respond

C.

Collect, Respond, Validate, Ingest, Report, Document

D.

Collect, Ingest, Validate, Report, Respond, Document

Full Access
Question # 30

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into?

A.

True Positive Incidents

B.

False positive Incidents

C.

True Negative Incidents

D.

False Negative Incidents

Full Access