Big Halloween Sale Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Google Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Exam Practice Test

Page: 1 / 5
Total 50 questions

Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Questions and Answers

Question 1

You are developing a playbook to respond to phishing reports from users at your company. You configured a UDM query action to identify all users who have connected to a malicious domain. You need to extract the users from the UDM query and add them as entities in an alert so the playbook can reset the password for those users. You want to minimize the effort required by the SOC analyst. What should you do?

Options:

A.

Implement an Instruction action from the Flow integration that instructs the analyst to add the entities in the Google SecOps user interface.

B.

Use the Create Entity action from the Siemplify integration. Use the Expression Builder to create a placeholder with the usernames in the Entities Identifier parameter.

C.

Configure a manual Create Entity action from the Siemplify integration that instructs the analyst to input the Entities Identifier parameter based on the results of the action.

D.

Create a case for each identified user with the user designated as the entity.

Question 2

Your organization is a Google Security Operations (SecOps) customer. The compliance team requires a weekly export of case resolutions and SLA metrics of high and critical severity cases over the past week. The compliance team's post-processing scripts require this data to be formatted as tabular data in CSV files, zipped, and delivered to their email each Monday morning. What should you do?

Options:

A.

Generate a report in SOAR Reports, and schedule delivery of the report.

B.

Build a detection rule with outcomes, and configure a Google SecOps SOAR job to format and send the report.

C.

Build an Advanced Report in SOAR Reports, and schedule delivery of the report.

D.

Use statistics in search, and configure a Google SecOps SOAR job to format and send the report.

Question 3

Your company requires PCI DSS v4.0 compliance for its cardholder data environment (CDE) in Google Cloud. You use a Security Command Center (SCC) security posture deployment based on the PCI DSS v4.0 template to monitor for configuration drift.1 This posture generates a finding indicating that a Compute Engine VM within the CDE scope has been configured with an external IP address. You need to take an immediate action to remediate the compliance drift identified by this specific SCC posture finding. What should you do?

Options:

A.

Enable and enforce the constraints/compute.vmExternalIpAccess organization policy constraint at the project level for the project where the VM resides.

B.

Remove the CDE-specific tag from the VM to exclude the tag from this particular PCI DSS posture evaluation scan.

C.

Reconfigure the network interface settings for the VM to explicitly remove the assigned external IP address.

D.

Navigate to the underlying Security Health Analytics (SHA) finding for public_ip_address on the VM. and mark this finding as fixed.

Question 4

Your company is adopting a multi-cloud environment. You need to configure comprehensive monitoring of threats using Google Security Operations (SecOps). You want to start identifying threats as soon as possible. What should you do?

Options:

A.

Use Gemini to generate YARA-L rules for multi-cloud use cases.

B.

Use curated detections from the Cloud Threats category to monitor your cloud environment.

C.

Use curated detections for Applied Threat Intelligence to monitor your company's cloud environment.

D.

Ask Cloud Customer Care to provide a set of rules recommended by Google to monitor your company's cloud environment.

Question 5

You are responsible for monitoring the ingestion of critical Windows server logs to Google Security Operations (SecOps) by using the Bindplane agent. You want to receive an immediate notification when no logs have been ingested for over 30 minutes. You want to use the most efficient notification solution. What should you do?

Options:

A.

Configure the Windows server to send an email notification if there is an error in the Bindplane process.

B.

Create a new YARA-L rule in Google SecOps SIEM to detect the absence of logs from the server within a 30-minute window.

C.

Configure a Bindplane agent to send a heartbeat signal to Google SecOps every 15 minutes, and create an alert if two heartbeats are missed.

D.

Create a new alert policy in Cloud Monitoring that triggers a notification based on the absence of logs from the server's hostname.

Question 6

You were recently hired as a SOC manager at an organization with an existing Google Security Operations (SecOps) implementation. You need to understand the current performance by calculating the mean time to respond or remediate (MTTR) for your cases. What should you do?

Options:

A.

Create a multi-event detection rule to calculate the response metrics in the outcome section based on the entity graph. Create a dashboard based on these metrics.

B.

Use the playbooks' case stages to capture metrics for each stage change. Create a dashboard based on these metrics.

C.

Create a playbook block that can be reused in all alert playbooks to write timestamps in the case wall after each change to the case. Write a job to calculate the case metrics.

D.

Create a Looker dashboard that displays case handling times by analyst, case priority, and environment using SecOps SOAR data.

Question 7

Your organization's Google Security Operations (SecOps) tenant is ingesting a vendor's firewall logs in its default JSON format using the Google-provided parser for that log. The vendor recently released a patch that introduces a new field and renames an existing field in the logs. The parser does not recognize these two fields and they remain available only in the raw logs, while the rest of the log is parsed normally. You need to resolve this logging issue as soon as possible while minimizing the overall change management impact. What should you do?

Options:

A.

Use the web interface-based custom parser feature in Google SecOps to copy the parser, and modify it to map both fields to UDM.

B.

Use the Extract Additional Fields tool in Google SecOps to convert the raw log entries to additional fields.

C.

Deploy a third-party data pipeline management tool to ingest the logs, and transform the updated fields into fields supported by the default parser.

D.

Write a code snippet, and deploy it in a parser extension to map both fields to UDM.

Question 8

Your organization uses Google Security Operations (SecOps) for security analysis and investigation. Your organization has decided that all security cases related to Data Loss Prevention (DLP) events must be categorized with a defined root cause specific to one of five DLP event types when the case is closed in Google SecOps. How should you achieve this?

Options:

A.

Customize the Case Name format to include the DLP event type.

B.

Create case tags in Google SecOps SOAR where each tag contains a unique definition of each of the five DLP event types, and have analysts assign them to cases manually.

C.

Customize the Close Case dialog and add the five DLP event types as root cause options.

D.

Create a Google SecOps SOAR playbook that automatically assigns case tags where each tag contains the unique definition of one of the five DLP event types.

Question 9

Your organization requires the SOC director to be notified by email of escalated incidents and their results before a case is closed. You need to create a process that automatically sends the email when an escalated case is closed. You need to ensure the email is reliably sent for the appropriate cases. What process should you use?

Options:

A.

Write a job to check closed cases for incident escalation status, pull the case status details if a case has been escalated, and send an email to the director.

B.

Create a playbook block that includes a condition to identify cases that have been escalated. The two resulting branches either close the alert and email the notes to the director, or close the alert without sending an email.

C.

Navigate to the Alert Overview tab to close the Alert. Run a manual action to gather the case details. If the case was escalated, email the notes to the director. Use the Close Case action in the UI to close the case.

D.

Use the Close Case button in the UI to close the case. If the case is marked as an incident, export the case from the UI and email it to the director.

Question 10

You received an IOC from your threat intelligence feed that is identified as a suspicious domain used for command and control (C2). You want to use Google Security Operations (SecOps) to investigate whether this domain appeared in your environment. You want to search for this IOC using the most efficient approach. What should you do?

Options:

A.

Enable Group by Field in scan view to cluster events by hostname.

B.

Configure a UDM search that queries the DNS section of the network noun.

C.

Run a raw log search to search for the domain string.

D.

Enter the IOC into the IOC Search feature, and wait for detections with this domain to appear in the Case view.

Question 11

You are an incident responder at your organization using Google Security Operations (SecOps) for monitoring and investigation. You discover that a critical production server, which handles financial transactions, shows signs of unauthorized file changes and network scanning from a suspicious IP address. You suspect that persistence mechanisms may have been installed. You need to use Google SecOps to immediately contain the threat while ensuring that forensic data remains available for investigation. What should you do first?

Options:

A.

Use the firewall integration to submit the IP address to a network block list to inhibit internet access from that machine.

B.

Deploy emergency patches, and reboot the server to remove malicious persistence.

C.

Use the EDR integration to quarantine the compromised asset.

D.

Use VirusTotal to enrich the IP address and retrieve the domain. Add the domain to the proxy block list.

Question 12

Your organization plans to ingest logs from an on-premises MySQL database as a new log source into its Google Security Operations (SecOps) instance. You need to create a solution that minimizes effort. What should you do?

Options:

A.

Configure and deploy a Bindplane collection agent

B.

Configure a third-party API feed in Google SecOps.

C.

Configure direct ingestion from your Google Cloud organization.

D.

Configure and deploy a Google SecOps forwarder.

Question 13

You are developing a security strategy for your organization. You are planning to use Google Security Operations (SecOps) and Google Threat Intelligence (GTI). You need to enhance the detection and response across multi-cloud and on-premises systems. How should you integrate these products?

Choose 2 answers

Options:

A.

Ingest GTI IOCs into Google SecOps as security events.

B.

Ingest on-premises and cloud security logs into Google SecOps SIEM as events.

C.

Ingest on-premises and cloud security logs into Google SecOps SIEM as entities.

D.

Use Google SecOps SOAR integrations with GTI for event enrichment.

E.

Use Google SecOps SOAR integrations with GTI for entity enrichment.

Question 14

You are implementing Google Security Operations (SecOps) for your organization. Your organization has their own threat intelligence feed that has been ingested to Google SecOps by using a native integration with a Malware Information Sharing Platform (MISP). You are working on the following detection rule to leverage the command and control (C2) indicators that were ingested into the entity graph.

Question # 14

What code should you add in the detection rule to filter for the domain IOCS?

Options:

A.

$ioc.graph.metadata.entity_type = MDOMAlN_NAME"

$ioc.graph.metadata.scurce_type = "ElfelTYj^ONTEXT"

B.

$ioc.graph.metadata.entity_type = "DOMAlN_NAME"

Sioc.graph.metadata.source_type = "GLOBAL_CONTEXT"

C.

$ioc.graph.metadata.entity_type = "D0MAIN_NAME"

$ioc.graph.metadata.source_type = MDERIVED_CONTEXT"

D.

$ioc.graph.metadata.entity_type = ,'D0MAIN_NAME*'

$ioc.graph.metadata.source type = "source type unspecified"

Question 15

You are conducting proactive threat hunting in your company's Google Cloud environment. You suspect that an attacker compromised a developer's credentials and is attempting to move laterally from a development Google Kubernetes Engine (GKE) cluster to critical production systems. You need to identify IoCs and prioritize investigative actions by using Google Cloud's security tools before analyzing raw logs in detail. What should you do next?

Options:

A.

In the Security Command Center (SCC) console, apply filters for the cluster and analyze the resulting aggregated findings' timeline and details for IoCs. Examine the attack path simulations associated with attack exposure scores to prioritize subsequent actions.

B.

Review threat intelligence feeds within Google Security Operations (SecOps), and enrich any anomalies with context on known IoCs, attacker tactics, techniques, and procedures (TTPs), and campaigns.

C.

Investigate Virtual Machine (VM) Threat Detection findings in Security Command Center (SCC). Filter for VM Threat Detection findings to target the Compute Engine instances that serve as the nodes for the cluster, and look for malware or rootkits on the nodes.

D.

Create a Google SecOps SOAR playbook that automatically isolates any GKE resources exhibiting unusual network connections to production environments and triggers an alert to the incident response team.

Page: 1 / 5
Total 50 questions