Halloween Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

Security-Operations-Engineer Exam Dumps - Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam

Searching for workable clues to ace the Google Security-Operations-Engineer Exam? You’re on the right place! ExamCert has realistic, trusted and authentic exam prep tools to help you achieve your desired credential. ExamCert’s Security-Operations-Engineer PDF Study Guide, Testing Engine and Exam Dumps follow a reliable exam preparation strategy, providing you the most relevant and updated study material that is crafted in an easy to learn format of questions and answers. ExamCert’s study tools aim at simplifying all complex and confusing concepts of the exam and introduce you to the real exam scenario and practice it with the help of its testing engine and real exam dumps

Go to page:
Question # 9

You use Google Security Operations (SecOps) curated detections and YARA-L rules to detect suspicious activity on Windows endpoints. Your source telemetry uses EDR and Windows Events logs. Your rules match on the principal.user.userid UDM field. You need to ingest an additional log source for this field to match all possible log entries from your EDR and Windows Event logs. What should you do?

A.

Ingest logs from Microsoft Entra ID.

B.

Ingest logs from Windows Procmon.

C.

Ingest logs from Windows PowerShell.

D.

Ingest logs from Windows Sysmon.

Full Access
Question # 10

Your organization plans to ingest logs from an on-premises MySQL database as a new log source into its Google Security Operations (SecOps) instance. You need to create a solution that minimizes effort. What should you do?

A.

Configure and deploy a Bindplane collection agent

B.

Configure a third-party API feed in Google SecOps.

C.

Configure direct ingestion from your Google Cloud organization.

D.

Configure and deploy a Google SecOps forwarder.

Full Access
Question # 11

Your organization has recently acquired Company A, which has its own SOC and security tooling. You have already configured ingestion of Company A’s security telemetry and migrated their detection rules to Google Security Operations (SecOps). You now need to enable Company A's analysts to work their cases in Google SecOps. You need to ensure that Company A's analysts:

• do not have access to any case data originating from outside of Company A.

• are able to re-purpose playbooks previously developed by your organization's employees.

You need to minimize effort to implement your solution. What is the first step you should take?

A.

Create a Google SecOps SOAR environment for Company A.

B.

Define a new SOC role for Company A.

C.

Provision a new service account for Company A.

D.

Acquire a second Google SecOps SOAR tenant for Company A.

Full Access
Question # 12

You are an incident responder at your organization using Google Security Operations (SecOps) for monitoring and investigation. You discover that a critical production server, which handles financial transactions, shows signs of unauthorized file changes and network scanning from a suspicious IP address. You suspect that persistence mechanisms may have been installed. You need to use Google SecOps to immediately contain the threat while ensuring that forensic data remains available for investigation. What should you do first?

A.

Use the firewall integration to submit the IP address to a network block list to inhibit internet access from that machine.

B.

Deploy emergency patches, and reboot the server to remove malicious persistence.

C.

Use the EDR integration to quarantine the compromised asset.

D.

Use VirusTotal to enrich the IP address and retrieve the domain. Add the domain to the proxy block list.

Full Access
Question # 13

You have been tasked with creating a YARA-L detection rule in Google Security Operations (SecOps). The rule should identify when an internal host initiates a network connection to an external IP address that the Applied Threat Intelligence Fusion Feed associates with indicators attributed to a specific Advanced Persistent Threat 41 (APT41) threat group. You need to ensure that the external IP address is flagged if it has a documented relationship to other APT41 indicators within the Fusion Feed. How should you configure this YARA-L rule?

A.

Configure the rule to trigger when the external IP address from the network connection event matches an entry in a manually pre-curated data table of all APT41-related IP addresses.

B.

Configure the rule to establish a join between the live network connection event and Fusion Feed data for the common external IP address. Filter the joined Fusion Feed data for explicit associations with the APT41 threat group or related indicators.

C.

Configure the rule to check whether the external IP address from the network connection event has a high confidence score across any enabled threat intelligence feed.

D.

Configure the rule to detect outbound network connections to the external IP address. Create a Google SecOps SOAR playbook that queries the Fusion Feed to determine if the IP address has an APT41 relationship.

Full Access
Question # 14

Your company's SOC recently responded to a ransomware incident that began with the execution of a malicious document. EDR tools contained the initial infection. However, multiple privileged service accounts continued to exhibit anomalous behavior, including credential dumping and scheduled task creation. You need to design an automated playbook in Google Security Operations (SecOps) SOAR to minimize dwell time and accelerate containment for future similar attacks. Which action should you take in your Google SecOps SOAR playbook to support containment and escalation?

A.

Create an external API call to VirusTotal to submit hashes from forensic artifacts.

B.

Add an approval step that requires an analyst to validate the alert before executing a containment action.

C.

Configure a step that revokes OAuth tokens and suspends sessions for high-privilege accounts based on entity risk.

D.

Add a YARA-L rule that sends an alert when a document is executed using a scripting engine such as wscript.exe.

Full Access
Question # 15

Your organization has mission-critical production Compute Engine VMs that you monitor daily. While performing a UDM search in Google Security Operations (SecOps), you discover several outbound network connections from one of the production VMs to an unfamiliar external IP address occurring over the last 48 hours. You need to use Google SecOps to quickly gather more context and assess the reputation of the external IP address. What should you do?

A.

Search for the external IP address in the Alerts & IoCs page in Google SecOps.

B.

Perform a UDM search to identify the specific user account that was logged into the production VM when the connections occurred.

C.

Examine the Google SecOps Asset view details for the production VM.

D.

Create a new detection rule to alert on future traffic from the external IP address.

Full Access
Go to page: