Labour Day Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Good News !!! 312-39 Certified SOC Analyst (CSA) is now Stable and With Pass Result

312-39 Practice Exam Questions and Answers

Certified SOC Analyst (CSA)

Last Update 1 day ago
Total Questions : 100

312-39 is stable now with all latest exam questions are added 1 day ago. Just download our Full package and start your journey with ECCouncil Certified SOC Analyst (CSA) certification. All these ECCouncil 312-39 practice exam questions are real and verified by our Experts in the related industry fields.

312-39 PDF

312-39 PDF (Printable)
$48
$119.99

312-39 Testing Engine

312-39 PDF (Printable)
$56
$139.99

312-39 PDF + Testing Engine

312-39 PDF (Printable)
$70.8
$176.99
Question # 1

An attacker exploits the logic validation mechanisms of an e-commerce website. He successfully purchases a product worth $100 for $10 by modifying the URL exchanged between the client and the server.

Original URL: http://www.buyonline.com/product.aspx?profile=12 &debit=100 Modified URL: http://www.buyonline.com/product.aspx?profile=12 &debit=10

Identify the attack depicted in the above scenario.

Options:

A.  

Denial-of-Service Attack

B.  

SQL Injection Attack

C.  

Parameter Tampering Attack

D.  

Session Fixation Attack

Discussion 0
Question # 2

The Syslog message severity levels are labelled from level 0 to level 7.

What does level 0 indicate?

Options:

A.  

Alert

B.  

Notification

C.  

Emergency

D.  

Debugging

Discussion 0
Question # 3

Which of the following event detection techniques uses User and Entity Behavior Analytics (UEBA)?

Options:

A.  

Rule-based detection

B.  

Heuristic-based detection

C.  

Anomaly-based detection

D.  

Signature-based detection

Discussion 0
Question # 4

What does the HTTP status codes 1XX represents?

Options:

A.  

Informational message

B.  

Client error

C.  

Success

D.  

Redirection

Discussion 0
Question # 5

Identify the event severity level in Windows logs for the events that are not necessarily significant, but may indicate a possible future problem.

Options:

A.  

Failure Audit

B.  

Warning

C.  

Error

D.  

Information

Discussion 0
Question # 6

Which attack works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password?

Options:

A.  

Hybrid Attack

B.  

Bruteforce Attack

C.  

Rainbow Table Attack

D.  

Birthday Attack

Discussion 0
Question # 7

InfoSystem LLC, a US-based company, is establishing an in-house SO

C.  

John has been given the responsibility to finalize strategy, policies, and procedures for the SO

C.  

Identify the job role of John.

Options:

A.  

Security Analyst – L1

B.  

Chief Information Security Officer (CISO)

C.  

Security Engineer

D.  

Security Analyst – L2

Discussion 0
Question # 8

Which of the following are the responsibilities of SIEM Agents?

1.Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.

2.Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.

3.Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.

4.Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

Options:

A.  

1 and 2

B.  

2 and 3

C.  

1 and 4

D.  

3 and 1

Discussion 0
Question # 9

Jony, a security analyst, while monitoring IIS logs, identified events shown in the figure below.

Question # 9

What does this event log indicate?

Options:

A.  

Parameter Tampering Attack

B.  

XSS Attack

C.  

Directory Traversal Attack

D.  

SQL Injection Attack

Discussion 0
Question # 10

In which of the following incident handling and response stages, the root cause of the incident must be found from the forensic results?

Options:

A.  

Evidence Gathering

B.  

Evidence Handling

C.  

Eradication

D.  

Systems Recovery

Discussion 0
Question # 11

Which of the following formula represents the risk levels?

Options:

A.  

Level of risk = Consequence × Severity

B.  

Level of risk = Consequence × Impact

C.  

Level of risk = Consequence × Likelihood

D.  

Level of risk = Consequence × Asset Value

Discussion 0
Question # 12

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?

Options:

A.  

Ransomware Attack

B.  

DoS Attack

C.  

DHCP starvation Attack

D.  

File Injection Attack

Discussion 0
Question # 13

What type of event is recorded when an application driver loads successfully in Windows?

Options:

A.  

Error

B.  

Success Audit

C.  

Warning

D.  

Information

Discussion 0
Question # 14

Which of the following is a set of standard guidelines for ongoing development, enhancement, storage, dissemination and implementation of security standards for account data protection?

Options:

A.  

FISMA

B.  

HIPAA

C.  

PCI-DSS

D.  

DARPA

Discussion 0
Question # 15

An organization is implementing and deploying the SIEM with following capabilities.

Question # 15

What kind of SIEM deployment architecture the organization is planning to implement?

Options:

A.  

Cloud, MSSP Managed

B.  

Self-hosted, Jointly Managed

C.  

Self-hosted, Self-Managed

D.  

Self-hosted, MSSP Managed

Discussion 0
Question # 16

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into?

Options:

A.  

True Positive Incidents

B.  

False positive Incidents

C.  

True Negative Incidents

D.  

False Negative Incidents

Discussion 0
Question # 17

In which phase of Lockheed Martin's – Cyber Kill Chain Methodology, adversary creates a deliverable malicious payload using an exploit and a backdoor?

Options:

A.  

Reconnaissance

B.  

Delivery

C.  

Weaponization

D.  

Exploitation

Discussion 0
Question # 18

Which of the following is a default directory in a Mac OS X that stores security-related logs?

Options:

A.  

/private/var/log

B.  

/Library/Logs/Sync

C.  

/var/log/cups/access_log

D.  

~/Library/Logs

Discussion 0
Question # 19

Chloe, a SOC analyst with Jake Tech, is checking Linux systems logs. She is investigating files at /var/log/ wtmp.

What Chloe is looking at?

Options:

A.  

Error log

B.  

System boot log

C.  

General message and system-related stuff

D.  

Login records

Discussion 0
Question # 20

Which of the following data source can be used to detect the traffic associated with Bad Bot User-Agents?

Options:

A.  

Windows Event Log

B.  

Web Server Logs

C.  

Router Logs

D.  

Switch Logs

Discussion 0
Question # 21

Which one of the following is the correct flow for Setting Up a Computer Forensics Lab?

Options:

A.  

Planning and budgeting –> Physical location and structural design considerations –> Work area considerations –> Human resource considerations –> Physical security recommendations –> Forensics lab licensing

B.  

Planning and budgeting –> Physical location and structural design considerations–> Forensics lab licensing –> Human resource considerations –> Work area considerations –> Physical security recommendations

C.  

Planning and budgeting –> Forensics lab licensing –> Physical location and structural design considerations –> Work area considerations –> Physical security recommendations –> Human resource considerations

D.  

Planning and budgeting –> Physical location and structural design considerations –> Forensics lab licensing –>Work area considerations –> Human resource considerations –> Physical security recommendations

Discussion 0
Question # 22

An organization wants to implement a SIEM deployment architecture. However, they have the capability to do only log collection and the rest of the SIEM functions must be managed by an MSSP.

Which SIEM deployment architecture will the organization adopt?

Options:

A.  

Cloud, MSSP Managed

B.  

Self-hosted, Jointly Managed

C.  

Self-hosted, MSSP Managed

D.  

Self-hosted, Self-Managed

Discussion 0
Question # 23

Which of the following contains the performance measures, and proper project and time management details?

Options:

A.  

Incident Response Policy

B.  

Incident Response Tactics

C.  

Incident Response Process

D.  

Incident Response Procedures

Discussion 0
Question # 24

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210.

What filter should Peter add to the 'show logging' command to get the required output?

Options:

A.  

show logging | access 210

B.  

show logging | forward 210

C.  

show logging | include 210

D.  

show logging | route 210

Discussion 0
Question # 25

Which of the following security technology is used to attract and trap people who attempt unauthorized or illicit utilization of the host system?

Options:

A.  

De-Militarized Zone (DMZ)

B.  

Firewall

C.  

Honeypot

D.  

Intrusion Detection System

Discussion 0
Question # 26

What is the correct sequence of SOC Workflow?

Options:

A.  

Collect, Ingest, Validate, Document, Report, Respond

B.  

Collect, Ingest, Document, Validate, Report, Respond

C.  

Collect, Respond, Validate, Ingest, Report, Document

D.  

Collect, Ingest, Validate, Report, Respond, Document

Discussion 0
Question # 27

Sam, a security analyst with INFOSOL IN

C.  

, while monitoring and analyzing IIS logs, detected an event matching regex /\\w*((\%27)|(\’))((\%6F)|o|(\%4F))((\%72)|r|(\%52))/ix.

What does this event log indicate?

Options:

A.  

SQL Injection Attack

B.  

Parameter Tampering Attack

C.  

XSS Attack

D.  

Directory Traversal Attack

Discussion 0
Question # 28

Which of the following process refers to the discarding of the packets at the routing level without informing the source that the data did not reach its intended recipient?

Options:

A.  

Load Balancing

B.  

Rate Limiting

C.  

Black Hole Filtering

D.  

Drop Requests

Discussion 0
Question # 29

John, a threat analyst at GreenTech Solutions, wants to gather information about specific threats against the organization. He started collecting information from various sources, such as humans, social media, chat room, and so on, and created a report that contains malicious activity.

Which of the following types of threat intelligence did he use?

Options:

A.  

Strategic Threat Intelligence

B.  

Technical Threat Intelligence

C.  

Tactical Threat Intelligence

D.  

Operational Threat Intelligence

Discussion 0
Question # 30

John as a SOC analyst is worried about the amount of Tor traffic hitting the network. He wants to prepare a dashboard in the SIEM to get a graph to identify the locations from where the TOR traffic is coming.

Which of the following data source will he use to prepare the dashboard?

Options:

A.  

DHCP/Logs capable of maintaining IP addresses or hostnames with IPtoName resolution.

B.  

IIS/Web Server logs with IP addresses and user agent IPtouseragent resolution.

C.  

DNS/ Web Server logs with IP addresses.

D.  

Apache/ Web Server logs with IP addresses and Host Name.

Discussion 0
Get 312-39 dumps and pass your exam in 24 hours!

Free Exams Sample Questions