Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

ECCouncil 312-39 Dumps

Page: 1 / 10
Total 100 questions

Certified SOC Analyst (CSA) Questions and Answers

Question 1

Which of the following framework describes the essential characteristics of an organization's security engineering process that must exist to ensure good security engineering?

Options:

A.

COBIT

B.

ITIL

C.

SSE-CMM

D.

SOC-CMM

Question 2

Identify the event severity level in Windows logs for the events that are not necessarily significant, but may indicate a possible future problem.

Options:

A.

Failure Audit

B.

Warning

C.

Error

D.

Information

Question 3

Which of the following is a report writing tool that will help incident handlers to generate efficient reports on detected incidents during incident response process?

Options:

A.

threat_note

B.

MagicTree

C.

IntelMQ

D.

Malstrom

Question 4

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210.

What filter should Peter add to the 'show logging' command to get the required output?

Options:

A.

show logging | access 210

B.

show logging | forward 210

C.

show logging | include 210

D.

show logging | route 210

Question 5

Properly applied cyber threat intelligence to the SOC team help them in discovering TTPs.

What does these TTPs refer to?

Options:

A.

Tactics, Techniques, and Procedures

B.

Tactics, Threats, and Procedures

C.

Targets, Threats, and Process

D.

Tactics, Targets, and Process

Question 6

Which of the following service provides phishing protection and content filtering to manage the Internet experience on and off your network with the acceptable use or compliance policies?

Options:

A.

Apility.io

B.

Malstrom

C.

OpenDNS

D.

I-Blocklist

Question 7

What is the correct sequence of SOC Workflow?

Options:

A.

Collect, Ingest, Validate, Document, Report, Respond

B.

Collect, Ingest, Document, Validate, Report, Respond

C.

Collect, Respond, Validate, Ingest, Report, Document

D.

Collect, Ingest, Validate, Report, Respond, Document

Question 8

What does the Security Log Event ID 4624 of Windows 10 indicate?

Options:

A.

Service added to the endpoint

B.

A share was assessed

C.

An account was successfully logged on

D.

New process executed

Question 9

What does Windows event ID 4740 indicate?

Options:

A.

A user account was locked out.

B.

A user account was disabled.

C.

A user account was enabled.

D.

A user account was created.

Question 10

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very high, and the impact of that attack is major?

NOTE: It is mandatory to answer the question before proceeding to the next one.

Options:

A.

High

B.

Extreme

C.

Low

D.

Medium

Question 11

Jony, a security analyst, while monitoring IIS logs, identified events shown in the figure below.

as

What does this event log indicate?

Options:

A.

Parameter Tampering Attack

B.

XSS Attack

C.

Directory Traversal Attack

D.

SQL Injection Attack

Question 12

Which of the following technique protects from flooding attacks originated from the valid prefixes (IP addresses) so that they can be traced to its true source?

Options:

A.

Rate Limiting

B.

Egress Filtering

C.

Ingress Filtering

D.

Throttling

Question 13

Which encoding replaces unusual ASCII characters with "%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

Options:

A.

Unicode Encoding

B.

UTF Encoding

C.

Base64 Encoding

D.

URL Encoding

Question 14

Which of the following data source will a SOC Analyst use to monitor connections to the insecure ports?

Options:

A.

Netstat Data

B.

DNS Data

C.

IIS Data

D.

DHCP Data

Question 15

Which of the following Windows Event Id will help you monitors file sharing across the network?

Options:

A.

7045

B.

4625

C.

5140

D.

4624

Question 16

Which of the following factors determine the choice of SIEM architecture?

Options:

A.

SMTP Configuration

B.

DHCP Configuration

C.

DNS Configuration

D.

Network Topology

Question 17

In which phase of Lockheed Martin's – Cyber Kill Chain Methodology, adversary creates a deliverable malicious payload using an exploit and a backdoor?

Options:

A.

Reconnaissance

B.

Delivery

C.

Weaponization

D.

Exploitation

Question 18

Which of the following are the responsibilities of SIEM Agents?

1.Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.

2.Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.

3.Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.

4.Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

Options:

A.

1 and 2

B.

2 and 3

C.

1 and 4

D.

3 and 1

Question 19

Which of the following is a correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Containment –> Incident Recording –> Incident Triage –> Preparation –> Recovery –> Eradication –> Post-Incident Activities

B.

Preparation –> Incident Recording –> Incident Triage –> Containment –> Eradication –> Recovery –> Post-Incident Activities

C.

Incident Triage –> Eradication –> Containment –> Incident Recording –> Preparation –> Recovery –> Post-Incident Activities

D.

Incident Recording –> Preparation –> Containment –> Incident Triage –> Recovery –> Eradication –> Post-Incident Activities

Question 20

In which of the following incident handling and response stages, the root cause of the incident must be found from the forensic results?

Options:

A.

Evidence Gathering

B.

Evidence Handling

C.

Eradication

D.

Systems Recovery

Question 21

John as a SOC analyst is worried about the amount of Tor traffic hitting the network. He wants to prepare a dashboard in the SIEM to get a graph to identify the locations from where the TOR traffic is coming.

Which of the following data source will he use to prepare the dashboard?

Options:

A.

DHCP/Logs capable of maintaining IP addresses or hostnames with IPtoName resolution.

B.

IIS/Web Server logs with IP addresses and user agent IPtouseragent resolution.

C.

DNS/ Web Server logs with IP addresses.

D.

Apache/ Web Server logs with IP addresses and Host Name.

Question 22

Which of the following is a Threat Intelligence Platform?

Options:

A.

SolarWinds MS

B.

TC Complete

C.

Keepnote

D.

Apility.io

Question 23

An attacker exploits the logic validation mechanisms of an e-commerce website. He successfully purchases a product worth $100 for $10 by modifying the URL exchanged between the client and the server.

Original URL: &debit=100 Modified URL: &debit=10

Identify the attack depicted in the above scenario.

Options:

A.

Denial-of-Service Attack

B.

SQL Injection Attack

C.

Parameter Tampering Attack

D.

Session Fixation Attack

Question 24

Which of the log storage method arranges event logs in the form of a circular buffer?

Options:

A.

FIFO

B.

LIFO

C.

non-wrapping

D.

wrapping

Question 25

Which of the following fields in Windows logs defines the type of event occurred, such as Correlation Hint, Response Time, SQM, WDI Context, and so on?

Options:

A.

Keywords

B.

Task Category

C.

Level

D.

Source

Question 26

Which of the following is a default directory in a Mac OS X that stores security-related logs?

Options:

A.

/private/var/log

B.

/Library/Logs/Sync

C.

/var/log/cups/access_log

D.

~/Library/Logs

Question 27

Which of the following formula represents the risk levels?

Options:

A.

Level of risk = Consequence × Severity

B.

Level of risk = Consequence × Impact

C.

Level of risk = Consequence × Likelihood

D.

Level of risk = Consequence × Asset Value

Question 28

Which of the following threat intelligence is used by a SIEM for supplying the analysts with context and "situational awareness" by using threat actor TTPs, malware campaigns, tools used by threat actors.

1.Strategic threat intelligence

2.Tactical threat intelligence

3.Operational threat intelligence

4.Technical threat intelligence

Options:

A.

2 and 3

B.

1 and 3

C.

3 and 4

D.

1 and 2

Question 29

Identify the attack, where an attacker tries to discover all the possible information about a target network before launching a further attack.

Options:

A.

DoS Attack

B.

Man-In-Middle Attack

C.

Ransomware Attack

D.

Reconnaissance Attack

Question 30

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

Options:

A.

She should immediately escalate this issue to the management

B.

She should immediately contact the network administrator to solve the problem

C.

She should communicate this incident to the media immediately

D.

She should formally raise a ticket and forward it to the IRT

Page: 1 / 10
Total 100 questions