Winter Special Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 2493360325

Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam is now Stable and With Pass Result | Test Your Knowledge for Free

Security-Operations-Engineer Practice Questions

Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam

Last Update 3 days ago
Total Questions : 60

Dive into our fully updated and stable Security-Operations-Engineer practice test platform, featuring all the latest Google Cloud Certified exam questions added this week. Our preparation tool is more than just a Google study aid; it's a strategic advantage.

Our Google Cloud Certified practice questions crafted to reflect the domains and difficulty of the actual exam. The detailed rationales explain the 'why' behind each answer, reinforcing key concepts about Security-Operations-Engineer. Use this test to pinpoint which areas you need to focus your study on.

Security-Operations-Engineer PDF

Security-Operations-Engineer PDF (Printable)
$50
$124.99

Security-Operations-Engineer Testing Engine

Security-Operations-Engineer PDF (Printable)
$58
$144.99

Security-Operations-Engineer PDF + Testing Engine

Security-Operations-Engineer PDF (Printable)
$72.8
$181.99
Question # 1

You are a platform engineer at an organization that is migrating from a third-party SIEM product to Google Security Operations (SecOps). You previously manually exported context data from Active Directory (AD) and imported the data into your previous SIEM as a watchlist when there were changes in AD's user/asset context data. You want to improve this process using Google SecOps. What should you do?

Options:

A.  

Ingest AD organizational context data as user/asset context to enrich user/asset information in your security events.

B.  

Configure a Google SecOps SOAR integration for AD to enrich user/asset information in your security alerts.

C.  

Create a data table that contains AD context data. Use the data table in your YARA-L rule to find user/asset data that can be correlated within each security event.

D.  

Create a data table that contains the AD context data. Use the data table in your YARA-L rule to find user/asset information for each security event.

Discussion 0
Question # 2

You are implementing Google Security Operations (SecOps) for your organization. Your organization has their own threat intelligence feed that has been ingested to Google SecOps by using a native integration with a Malware Information Sharing Platform (MISP). You are working on the following detection rule to leverage the command and control (C2) indicators that were ingested into the entity graph.

What code should you add in the detection rule to filter for the domain IOCS?

Options:

A.  

$ioc.graph.metadata.entity_type = MDOMAlN_NAME"

$ioc.graph.metadata.scurce_type = "ElfelTYj^ONTEXT"

B.  

$ioc.graph.metadata.entity_type = "DOMAlN_NAME"

Sioc.graph.metadata.source_type = "GLOBAL_CONTEXT"

C.  

$ioc.graph.metadata.entity_type = "D0MAIN_NAME"

$ioc.graph.metadata.source_type = MDERIVED_CONTEXT"

D.  

$ioc.graph.metadata.entity_type = ,'D0MAIN_NAME*'

$ioc.graph.metadata.source type = "source type unspecified"

Discussion 0
Question # 3

You manage a large fleet of Compute Engine instances. Security Command Center (SCC) has generated a large number of CONFIDENTIAL_COMPUTING_DISABLED findings. You need to quickly tune these findings.

What should you do?

Options:

A.  

Manually mark the findings as inactive.

B.  

Disable Event Threat Detection (ETD)

C.  

Create a mute rule for the finding.

D.  

Disable the Security Health Analytics detector (SHA).

Discussion 0
Question # 4

Your organization uses Security Command Center Enterprise (SCCE). You are creating models to detect anomalous behavior. You want to programmatically build an entity data structure that can be used to query the connections between resources in your Google Cloud environment. What should you do?

Options:

A.  

Employ attack path simulation with high-value resource sets to simulate potential lateral movement.

B.  

Navigate to the Asset Query tab, and join resources from the Cloud Asset Inventory resource table. Export the results to BigQuery for analysis.

C.  

Create a Bash script to iterate through various resource types using gcloud CLI commands, and export a CSV file. Load this data into BigQuery for analysis.

D.  

Use the Cloud Asset Inventory relationship table, and ingest the data into Spanner Graph.

Discussion 0
Question # 5

Your organization has mission-critical production Compute Engine VMs that you monitor daily. While performing a UDM search in Google Security Operations (SecOps), you discover several outbound network connections from one of the production VMs to an unfamiliar external IP address occurring over the last 48 hours. You need to use Google SecOps to quickly gather more context and assess the reputation of the external IP address. What should you do?

Options:

A.  

Search for the external IP address in the Alerts & IoCs page in Google SecOps.

B.  

Perform a UDM search to identify the specific user account that was logged into the production VM when the connections occurred.

C.  

Examine the Google SecOps Asset view details for the production VM.

D.  

Create a new detection rule to alert on future traffic from the external IP address.

Discussion 0
Question # 6

Your organization's Google Security Operations (SecOps) tenant is ingesting a vendor's firewall logs in its default JSON format using the Google-provided parser for that log. The vendor recently released a patch that introduces a new field and renames an existing field in the logs. The parser does not recognize these two fields and they remain available only in the raw logs, while the rest of the log is parsed normally. You need to resolve this logging issue as soon as possible while minimizing the overall change management impact. What should you do?

Options:

A.  

Use the web interface-based custom parser feature in Google SecOps to copy the parser, and modify it to map both fields to UDM.

B.  

Use the Extract Additional Fields tool in Google SecOps to convert the raw log entries to additional fields.

C.  

Deploy a third-party data pipeline management tool to ingest the logs, and transform the updated fields into fields supported by the default parser.

D.  

Write a code snippet, and deploy it in a parser extension to map both fields to UDM.

Discussion 0
Question # 7

You use Google Security Operations (SecOps) curated detections and YARA-L rules to detect suspicious activity on Windows endpoints. Your source telemetry uses EDR and Windows Events logs. Your rules match on the principal.user.userid UDM field. You need to ingest an additional log source for this field to match all possible log entries from your EDR and Windows Event logs. What should you do?

Options:

A.  

Ingest logs from Microsoft Entra I

D.  

B.  

Ingest logs from Windows Procmon.

C.  

Ingest logs from Windows PowerShell.

D.  

Ingest logs from Windows Sysmon.

Discussion 0
Question # 8

You are developing a playbook to respond to phishing reports from users at your company. You configured a UDM query action to identify all users who have connected to a malicious domain. You need to extract the users from the UDM query and add them as entities in an alert so the playbook can reset the password for those users. You want to minimize the effort required by the SOC analyst. What should you do?

Options:

A.  

Implement an Instruction action from the Flow integration that instructs the analyst to add the entities in the Google SecOps user interface.

B.  

Use the Create Entity action from the Siemplify integration. Use the Expression Builder to create a placeholder with the usernames in the Entities Identifier parameter.

C.  

Configure a manual Create Entity action from the Siemplify integration that instructs the analyst to input the Entities Identifier parameter based on the results of the action.

D.  

Create a case for each identified user with the user designated as the entity.

Discussion 0
Question # 9

You are ingesting and parsing logs from an SSO provider and an on-premises appliance using Google Security Operations (SecOps). Users are tagged as "restricted" by an internal process. Restrictions last five days from the most recent flagging time. You need to create a rule to detect when restricted users log into the appliance. Your solution must be quickly implemented and easily maintained.

What should you do?

Options:

A.  

Use a Google SecOps SOAR global context value to store a list of flagged users with their corresponding time-to-live values.

B.  

Use a SOAR job to dynamically build and deploy a new version of the detection rule with the updated list of flagged users.

C.  

Store the flagged users in a data table column with their corresponding time-to-live values in a second column. Use row-based comparisons in the detection rule.

D.  

Create a regex data table to store each user and the corresponding time-to-live value in a single row, pipe-delimited, and use an "in" keyword in your detection rule.

Discussion 0
Question # 10

You work for an organization that operates an ecommerce platform. You have identified a remote shell on your company's web host. The existing incident response playbook is outdated and lacks specific procedures for handling this attack. You want to create a new, functional playbook that can be deployed as soon as possible by junior analysts. You plan to use available tools in Google Security Operations (SecOps) to streamline the playbook creation process. What should you do?

Options:

A.  

Use Gemini to generate a playbook based on a template from a standard incident response plan, and implement automated scripts to filter network traffic based on known malicious IP addresses.

B.  

Add instruction actions to the existing incident response playbook that include updated procedures with steps that should be completed. Have a senior analyst build out the playbook to include those new procedures.

C.  

Use the playbook creation feature in Gemini, and enter details about the intended objectives. Add the necessary customizations for your environment, and test the generated playbook against a simulated remote shell alert.

D.  

Create a new custom playbook based on industry best practices, and work with an offensive security team to test the playbook against a simulated remote shell alert.

Discussion 0
Get Security-Operations-Engineer dumps and pass your exam in 24 hours!

Free Exams Sample Questions