New Year Sale Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

Google Security-Operations-Engineer Dumps

Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Questions and Answers

Question 1

Your organization's Google Security Operations (SecOps) tenant is ingesting a vendor's firewall logs in its default JSON format using the Google-provided parser for that log. The vendor recently released a patch that introduces a new field and renames an existing field in the logs. The parser does not recognize these two fields and they remain available only in the raw logs, while the rest of the log is parsed normally. You need to resolve this logging issue as soon as possible while minimizing the overall change management impact. What should you do?

Options:

A.

Use the web interface-based custom parser feature in Google SecOps to copy the parser, and modify it to map both fields to UDM.

B.

Use the Extract Additional Fields tool in Google SecOps to convert the raw log entries to additional fields.

C.

Deploy a third-party data pipeline management tool to ingest the logs, and transform the updated fields into fields supported by the default parser.

D.

Write a code snippet, and deploy it in a parser extension to map both fields to UDM.

Question 2

You are ingesting and parsing logs from an SSO provider and an on-premises appliance using Google Security Operations (SecOps). Users are tagged as "restricted" by an internal process. Restrictions last five days from the most recent flagging time. You need to create a rule to detect when restricted users log into the appliance. Your solution must be quickly implemented and easily maintained.

What should you do?

Options:

A.

Use a Google SecOps SOAR global context value to store a list of flagged users with their corresponding time-to-live values.

B.

Use a SOAR job to dynamically build and deploy a new version of the detection rule with the updated list of flagged users.

C.

Store the flagged users in a data table column with their corresponding time-to-live values in a second column. Use row-based comparisons in the detection rule.

D.

Create a regex data table to store each user and the corresponding time-to-live value in a single row, pipe-delimited, and use an "in" keyword in your detection rule.

Question 3

You recently joined a company that uses Google Security Operations (SecOps) with Applied Threat Intelligence enabled. You have alert fatigue from a recent red team exercise, and you want to reduce the amount of time spent sifting through noise. You need to filter out IoCs that you suspect were generated due to the exercise. What should you do?

Options:

A.

Ask Gemini to provide a list of IoCs from the red team exercise.

B.

Filter IoCs with an ingestion time that matches the time period of the red team exercise.

C.

Navigate to the IOC Matches page. Identify and mute the IoCs from the red team exercise.

D.

Navigate to the IOC Matches page. Review IoCs with an Indicator Confidence Score (IC-Score) label >= 80%.

Question 4

You work for an organization that uses Security Command Center (SCC) with Event Threat Detection (ETD) enabled. You need to enable ETD detections for data exfiltration attempts from designated sensitive Cloud Storage buckets and BigQuery datasets. You want to minimize Cloud Logging costs. What should you do?

Options:

A.

Enable "data read" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

B.

Enable "data read" and "data write" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

C.

Enable "data read" and "data write" audit logs for all Cloud Storage buckets and BigQuery datasets throughout the organization.

D.

Enable VPC Flow Logs for the VPC networks containing resources that access the sensitive Cloud Storage buckets and BigQuery datasets.

Question 5

During a proactive threat hunting exercise, you discover that a critical production project has an external identity with a highly privileged IAM role. You suspect that this is part of a larger intrusion, and it is unknown how long this identity has had access. All logs are enabled and routed to a centralized organization-level Cloud Logging bucket, and historical logs have been exported to BigQuery datasets.

You need to determine whether any actions were taken by this external identity in your environment.

What should you do?

Options:

A.

Analyze IAM recommender insights and Security Command Center (SCC) findings associated with the external identity.

B.

Use Policy Analyzer to identify the resources that are accessible by the external identity. Examine the logs related to these resources in the centralized Cloud Logging bucket and the BigQuery dataset.

C.

Execute queries against the centralized Cloud Logging bucket and the BigQuery dataset to filter for logs where the principal email matches the external identity.

D.

Analyze VPC Flow Logs exported to BigQuery, and correlate source IP addresses with potential login events for the external identity.

Question 6

Your organization requires the SOC director to be notified by email of escalated incidents and their results before a case is closed. You need to create a process that automatically sends the email when an escalated case is closed. You need to ensure the email is reliably sent for the appropriate cases. What process should you use?

Options:

A.

Write a job to check closed cases for incident escalation status, pull the case status details if a case has been escalated, and send an email to the director.

B.

Create a playbook block that includes a condition to identify cases that have been escalated. The two resulting branches either close the alert and email the notes to the director, or close the alert without sending an email.

C.

Navigate to the Alert Overview tab to close the Alert. Run a manual action to gather the case details. If the case was escalated, email the notes to the director. Use the Close Case action in the UI to close the case.

D.

Use the Close Case button in the UI to close the case. If the case is marked as an incident, export the case from the UI and email it to the director.

Question 7

You are writing a Google Security Operations (SecOps) SOAR playbook that uses the VirusTotal v3 integration to look up a URL that was reported by a threat hunter in an email. You need to use the results to make a preliminary recommendation on the maliciousness of the URL and set the severity of the alert based on the output. What should you do?

Choose 2 answers

Options:

A.

Use a conditional statement to determine whether to treat the URL as suspicious or benign.

B.

Pass the response back to the SIEM.

C.

Verify that the response is accurate by manually checking the URL in VirusTotal.

D.

Create a widget that translates the JSON output to a severity score.

E.

Use the number of detections from the response JSON in a conditional statement to set the severity.

Question 8

You were recently hired as a SOC manager at an organization with an existing Google Security Operations (SecOps) implementation. You need to understand the current performance by calculating the mean time to respond or remediate (MTTR) for your cases. What should you do?

Options:

A.

Create a multi-event detection rule to calculate the response metrics in the outcome section based on the entity graph. Create a dashboard based on these metrics.

B.

Use the playbooks' case stages to capture metrics for each stage change. Create a dashboard based on these metrics.

C.

Create a playbook block that can be reused in all alert playbooks to write timestamps in the case wall after each change to the case. Write a job to calculate the case metrics.

D.

Create a Looker dashboard that displays case handling times by analyst, case priority, and environment using SecOps SOAR data.

Question 9

You are receiving security alerts from multiple connectors in your Google Security Operations (SecOps) instance. You need to identify which IP address entities are internal to your network and label each entity with its specific network name. This network name will be used as the trigger for the playbook.

Options:

A.

Configure each network in the Google SecOps SOAR settings.

B.

Modify the entity attribute in the alert overview.

C.

Create an outcome variable in the rule to assign the network name.

D.

Enrich the IP address entities as the initial step of the playbook.

Question 10

Your organization uses Security Command Center Enterprise (SCCE). You are creating models to detect anomalous behavior. You want to programmatically build an entity data structure that can be used to query the connections between resources in your Google Cloud environment. What should you do?

Options:

A.

Employ attack path simulation with high-value resource sets to simulate potential lateral movement.

B.

Navigate to the Asset Query tab, and join resources from the Cloud Asset Inventory resource table. Export the results to BigQuery for analysis.

C.

Create a Bash script to iterate through various resource types using gcloud CLI commands, and export a CSV file. Load this data into BigQuery for analysis.

D.

Use the Cloud Asset Inventory relationship table, and ingest the data into Spanner Graph.

Question 11

You manage a large fleet of Compute Engine instances. Security Command Center (SCC) has generated a large number of CONFIDENTIAL_COMPUTING_DISABLED findings. You need to quickly tune these findings.

What should you do?

Options:

A.

Manually mark the findings as inactive.

B.

Disable Event Threat Detection (ETD)

C.

Create a mute rule for the finding.

D.

Disable the Security Health Analytics detector (SHA).

Question 12

Your organization has mission-critical production Compute Engine VMs that you monitor daily. While performing a UDM search in Google Security Operations (SecOps), you discover several outbound network connections from one of the production VMs to an unfamiliar external IP address occurring over the last 48 hours. You need to use Google SecOps to quickly gather more context and assess the reputation of the external IP address. What should you do?

Options:

A.

Search for the external IP address in the Alerts & IoCs page in Google SecOps.

B.

Perform a UDM search to identify the specific user account that was logged into the production VM when the connections occurred.

C.

Examine the Google SecOps Asset view details for the production VM.

D.

Create a new detection rule to alert on future traffic from the external IP address.

Question 13

Your organization plans to ingest logs from an on-premises MySQL database as a new log source into its Google Security Operations (SecOps) instance. You need to create a solution that minimizes effort. What should you do?

Options:

A.

Configure and deploy a Bindplane collection agent

B.

Configure a third-party API feed in Google SecOps.

C.

Configure direct ingestion from your Google Cloud organization.

D.

Configure and deploy a Google SecOps forwarder.

Question 14

Your organization has recently onboarded to Google Cloud with Security Command Center Enterprise (SCCE) and is now integrating it with your organization's SOC. You want to automate the response process within SCCE and integrate with the existing SOC ticketing system. You want to use the most efficient solution. How should you implement this functionality?

Options:

A.

Use the SCC notifications feed to send alerts to Pub/Sub. Ingest these feeds using the relevant SIEM connector.

B.

Evaluate each event within the SCC console. Create a ticket for each finding in the ticketing system, and include the remediation steps.

C.

Disable the generic posture finding playbook in Google Security Operations (SecOps) SOAR and enable the playbook for the ticketing system. Add a step in your Google SecOps SOAR playbook to generate a ticket based on the event type.

D.

Configure the SCC notifications feed to send alerts to a Cloud Storage bucket. Create a Dataflow job to read the new files, extract the relevant information, and send the information to the SOC ticketing system.

Question 15

You are an incident responder at your organization using Google Security Operations (SecOps) for monitoring and investigation. You discover that a critical production server, which handles financial transactions, shows signs of unauthorized file changes and network scanning from a suspicious IP address. You suspect that persistence mechanisms may have been installed. You need to use Google SecOps to immediately contain the threat while ensuring that forensic data remains available for investigation. What should you do first?

Options:

A.

Use the firewall integration to submit the IP address to a network block list to inhibit internet access from that machine.

B.

Deploy emergency patches, and reboot the server to remove malicious persistence.

C.

Use the EDR integration to quarantine the compromised asset.

D.

Use VirusTotal to enrich the IP address and retrieve the domain. Add the domain to the proxy block list.

Question 16

You are part of a cybersecurity team at a large multinational corporation that uses Google Security Operations (SecOps). You have been tasked with identifying unknown command and control nodes (C2s) that are potentially active in your organization's environment. You need to generate a list of potential matches for the unknown C2s within the next 24 hours. What should you do?

Options:

A.

Review Security Health Analytics (SHA) findings in Security Command Center (SCC).

B.

Load network records into BigQuery to identify endpoints that are communicating with domains outside three standard deviations of normal.

C.

Write a YARA-L rule in Google SecOps that scans historic network outbound connections against ingested threat intelligence. Run the rule in a retrohunt against the full tenant.

D.

Write a YARA-L rule in Google SecOps that compares network traffic from endpoints to recent WHOIS registrations. Run the rule in a retrohunt against the full tenant.

Question 17

You are a security analyst at an organization that uses Google Security Operations (SecOps). You notice suspicious login attempts on several user accounts. You need to determine whether these attempts are part of a coordinated attack as quickly as possible.

Options:

A.

Use UDM Search to query historical logs for recent IOCs associated with the suspicious login attempts.

B.

Look for similarities in attack patterns across impacted users in the Audit & Activity Monitoring dashboard.

C.

Remove user accounts that have repeated invalid login attempts.

D.

Enable default curated detections to automatically block suspicious IP addresses.

Question 18

You need to augment your organization's existing Security Command Center (SCC) implementation with additional detectors. You have a list of known IoCs and would like to include external signals for this capability to ensure broad detection coverage. What should you do?

Options:

A.

Create a custom posture for your organization that combines the prebuilt Event Threat Detection and Security Health Analytics (SHA) detectors.

B.

Create a Security Health Analytics (SHA) custom module using the compute address resource.

C.

Create an Event Threat Detection custom module using the "Configurable Bad IP" template.

D.

Create a custom log sink with internal and external IP addresses from threat intelligence. Use the SCC API to generate a finding for each event.

Page: 1 / 6
Total 60 questions