Big Halloween Sale Discount Flat 70% Offer - Ends in 0d 00h 00m 00s - Coupon code: 70diswrap

Google Security-Operations-Engineer Dumps

Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Questions and Answers

Question 1

You are investigating whether an advanced persistent threat (APT) actor has operated in your organization's environment undetected. You have received threat intelligence that includes:

    A SHA256 hash for a malicious DLL

    A known command and control (C2) domain

    A behavior pattern where rundll32.exe spawns powershell.exe with obfuscated arguments

Your Google Security Operations (SecOps) instance includes logs from EDR, DNS, and Windows Sysmon. However, you have recently discovered that process hashes are not reliably captured across all endpoints due to an inconsistent Sysmon configuration. You need to use Google SecOps to develop a detection mechanism that identifies the associated activities. What should you do?

Options:

A.

Use Google SecOps search to identify recent uses of rundll32.exe, and tag affected assets for watchlisting.

B.

Create a single-event YARA-L detection rule based on the file hash, and run the rule against historical and incoming telemetry to detect the DLL execution.

C.

Write a multi-event YARA-L detection rule that correlates the process relationship and hash, and run a retrohunt based on this rule.

D.

Build a data table that contains the hash and domain, and link the list to a high-frequency rule for near real-time alerting.

Question 2

You have been tasked with developing a new response process in a playbook to contain an endpoint. The new process should take the following actions:

    Send an email to users who do not have a Google Security Operations (SecOps) account to request approval for endpoint containment.

    Automatically continue executing its logic after the user responds.

You plan to implement this process in the playbook by using the Gmail integration. You want to minimize the effort required by the SOC analyst. What should you do?

Options:

A.

Set the containment action to 'Manual' and assign the action to the user to execute or skip the containment action.

B.

Set the containment action to 'Manual' and assign the action to the appropriate tier. Contact the user by email to request approval. The analyst chooses to execute or skip the containment action.

C.

Use the 'Send Email' action to send an email requesting approval to contain the endpoint, and use the 'Wait For Thread Reply' action to receive the result. The analyst manually contains the endpoint.

D.

Generate an approval link for the containment action and include the placeholder in the body of the 'Send Email' action. Configure additional playbook logic to manage approved or denied containment actions.

Question 3

You are a security engineer at a managed security service provider (MSSP) that is onboarding to Google Security Operations (SecOps). You need to ensure that cases for each customer are logically separated. How should you configure this logical separation?

Options:

A.

In Google SecOps SOAR settings, create a role for each customer.

B.

In Google SecOps Playbooks, create a playbook for each customer.

C.

In Google SecOps SOAR settings, create a permissions group for each customer.

D.

In Google SecOps SOAR settings, create a new environment for each customer.

Question 4

Your organization requires the SOC director to be notified by email of escalated incidents and their results before a case is closed. You need to create a process that automatically sends the email when an escalated case is closed. You need to ensure the email is reliably sent for the appropriate cases. What process should you use?

Options:

A.

Write a job to check closed cases for incident escalation status, pull the case status details if a case has been escalated, and send an email to the director.

B.

Create a playbook block that includes a condition to identify cases that have been escalated. The two resulting branches either close the alert and email the notes to the director, or close the alert without sending an email.

C.

Navigate to the Alert Overview tab to close the Alert. Run a manual action to gather the case details. If the case was escalated, email the notes to the director. Use the Close Case action in the UI to close the case.

D.

Use the Close Case button in the UI to close the case. If the case is marked as an incident, export the case from the UI and email it to the director.

Question 5

Your organization has mission-critical production Compute Engine VMs that you monitor daily. While performing a UDM search in Google Security Operations (SecOps), you discover several outbound network connections from one of the production VMs to an unfamiliar external IP address occurring over the last 48 hours. You need to use Google SecOps to quickly gather more context and assess the reputation of the external IP address. What should you do?

Options:

A.

Search for the external IP address in the Alerts & IoCs page in Google SecOps.

B.

Perform a UDM search to identify the specific user account that was logged into the production VM when the connections occurred.

C.

Examine the Google SecOps Asset view details for the production VM.

D.

Create a new detection rule to alert on future traffic from the external IP address.

Question 6

Your company's SOC recently responded to a ransomware incident that began with the execution of a malicious document. EDR tools contained the initial infection. However, multiple privileged service accounts continued to exhibit anomalous behavior, including credential dumping and scheduled task creation. You need to design an automated playbook in Google Security Operations (SecOps) SOAR to minimize dwell time and accelerate containment for future similar attacks. Which action should you take in your Google SecOps SOAR playbook to support containment and escalation?

Options:

A.

Create an external API call to VirusTotal to submit hashes from forensic artifacts.

B.

Add an approval step that requires an analyst to validate the alert before executing a containment action.

C.

Configure a step that revokes OAuth tokens and suspends sessions for high-privilege accounts based on entity risk.

D.

Add a YARA-L rule that sends an alert when a document is executed using a scripting engine such as wscript.exe.

Question 7

You are helping a new Google Security Operations (SecOps) customer configure access for their SOC team. The customer's Google SecOps administrators currently have access to the Google SecOps instance. The customer is reporting that the SOC team members are not getting authorized to access the instance, but they are able to authenticate to the third-party identity provider (IdP). How should you fix the issue?

Choose 2 answers

Options:

A.

Link Google SecOps to a Google Cloud project with the Chronicle API.

B.

Connect Google SecOps with the third-party IdP using Workforce Identity Federation.

C.

Grant the appropriate data access scope to the SOC team's IdP group in IAM.

D.

Grant the roles/chronicle.viewer role to the SOC team's IdP group in IAM.

E.

Grant the Basic permission to the appropriate IdP groups in the Google SecOps SOAR Advanced Settings.

Question 8

You are a SOC manager guiding an implementation of your existing incident response plan (IRP) into Google Security Operations (SecOps). You need to capture time duration data for each of the case stages. You want your solution to minimize maintenance overhead. What should you do?

Options:

A.

Create a Google SecOps dashboard that displays specific actions that have been run, identifies which stage a case is in, and calculates the time elapsed since the start of the case.

B.

Configure Case Stages in the Google SecOps SOAR settings, and use the Change Case Stage action in your playbooks that captures time metrics when the stage changes.

C.

Configure a detection rule in SIEM Rules & Detections to include logic to capture the event fields for each case with the relevant stage metrics.

D.

Write a job in the IDE that runs frequently to check the progress of each case and updates the notes with timestamps to reflect when these changes were identified.

Question 9

You are responsible for evaluating the level of effort required to integrate a new third-party endpoint detection tool with Google Security Operations (SecOps). Your organization's leadership wants to minimize customization for the new tool for faster deployment. You need to verify that the Google SecOps SOAR and SIEM support the expected workflows for the new third-party tool. You must recommend a tool to your leadership team as quickly as possible. What should you do?

Choose 2 answers

Options:

A.

Review the architecture of the tool to identify the cloud provider that hosts the tool.

B.

Review the documentation to identify if default parsers exist for the tool, and determine whether the logs are supported and able to be ingested.

C.

Identify the tool in the Google SecOps Marketplace, and verify support for the necessary actions in the workflow.

D.

Develop a custom integration that uses Python scripts and Cloud Run functions to forward logs and orchestrate actions between the third-party tool and Google SecOps.

E.

Configure a Pub/Sub topic to ingest raw logs from the third-party tool, and build custom YARA-L rules in Google SecOps to extract relevant security events.

Question 10

Your organization's Google Security Operations (SecOps) tenant is ingesting a vendor's firewall logs in its default JSON format using the Google-provided parser for that log. The vendor recently released a patch that introduces a new field and renames an existing field in the logs. The parser does not recognize these two fields and they remain available only in the raw logs, while the rest of the log is parsed normally. You need to resolve this logging issue as soon as possible while minimizing the overall change management impact. What should you do?

Options:

A.

Use the web interface-based custom parser feature in Google SecOps to copy the parser, and modify it to map both fields to UDM.

B.

Use the Extract Additional Fields tool in Google SecOps to convert the raw log entries to additional fields.

C.

Deploy a third-party data pipeline management tool to ingest the logs, and transform the updated fields into fields supported by the default parser.

D.

Write a code snippet, and deploy it in a parser extension to map both fields to UDM.

Question 11

You are implementing Google Security Operations (SecOps) with multiple log sources. You want to closely monitor the health of the ingestion pipeline's forwarders and collection agents, and detect silent sources within five minutes. What should you do?

Options:

A.

Create an ingestion notification for health metrics in Cloud Monitoring based on the total ingested log count for each collector_id.

B.

Create a notification in Cloud Monitoring using a metric-absence condition based on sample policy for each collector_id.

C.

Create a Looker dashboard that queries the BigQuery ingestion metrics schema for each log_type and collector_id.

D.

Create a Google SecOps dashboard that shows the ingestion metrics for each iog_cype and collector_id.

Question 12

Your company uses Google Security Operations (SecOps) Enterprise and is ingesting various logs. You need to proactively identify potentially compromised user accounts. Specifically, you need to detect when a user account downloads an unusually large volume of data compared to the user's established baseline activity. You want to detect this anomalous data access behavior using minimal effort. What should you do?

Options:

A.

Develop a custom YARA-L detection rule in Google SecOps that counts download bytes per user per hour and triggers an alert if a threshold is exceeded.

B.

Create a log-based metric in Cloud Monitoring, and configure an alert to trigger if the data downloaded per user exceeds a predefined limit. Identify users who exceed the predefined limit in Google SecOps.

C.

Inspect Security Command Center (SCC) default findings for data exfiltration in Google SecOps.

D.

Enable curated detection rules for User and Endpoint Behavioral Analytics (UEBA), and use the Risk Analytics dashboard in Google SecOps to identify metrics associated with the anomalous activity.

Question 13

Your organization uses Google Security Operations (SecOps) for security analysis and investigation. Your organization has decided that all security cases related to Data Loss Prevention (DLP) events must be categorized with a defined root cause specific to one of five DLP event types when the case is closed in Google SecOps. How should you achieve this?

Options:

A.

Customize the Case Name format to include the DLP event type.

B.

Create case tags in Google SecOps SOAR where each tag contains a unique definition of each of the five DLP event types, and have analysts assign them to cases manually.

C.

Customize the Close Case dialog and add the five DLP event types as root cause options.

D.

Create a Google SecOps SOAR playbook that automatically assigns case tags where each tag contains the unique definition of one of the five DLP event types.

Question 14

You scheduled a Google Security Operations (SecOps) report to export results to a BigQuery dataset in your Google Cloud project. The report executes successfully in Google SecOps, but no data appears in the dataset. You confirmed that the dataset exists. How should you address this export failure?

Options:

A.

Grant the Google SecOps service account the roles/iam.serviceAccountUser IAM role to itself.

B.

Set a retention period for the BigQuery export.

C.

Grant the user account that scheduled the report the roles/bigquery.dataEditor IAM role on the project.

D.

Grant the Google SecOps service account the roles/bigquery.dataEditor IAM role on the dataset.

Question 15

You are developing a new detection rule in Google Security Operations (SecOps). You are defining the YARA-L logic that includes complex event, match, and condition sections. You need to develop and test the rule to ensure that the detections are accurate before the rule is migrated to production. You want to minimize impact to production processes. What should you do?

Options:

A.

Develop the rule logic in the UDM search, review the search output to inform changes to filters and logic, and copy the rule into the Rules Editor.

B.

Use Gemini in Google SecOps to develop the rule by providing a description of the parameters and conditions, and transfer the rule into the Rules Editor.

C.

Develop the rule in the Rules Editor, define the sections of the rule logic, and test the rule using the test rule feature.

D.

Develop the rule in the Rules Editor, define the sections of the rule logic, and test the rule by setting it to live but not alerting. Run a YARA-L retrohunt from the rules dashboard.

Page: 1 / 5
Total 50 questions