Halloween Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmas50

Google Security-Operations-Engineer - Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam

You are implementing Google Security Operations (SecOps) with multiple log sources. You want to closely monitor the health of the ingestion pipeline's forwarders and collection agents, and detect silent sources within five minutes. What should you do?

A.

Create an ingestion notification for health metrics in Cloud Monitoring based on the total ingested log count for each collector_id.

B.

Create a notification in Cloud Monitoring using a metric-absence condition based on sample policy for each collector_id.

C.

Create a Looker dashboard that queries the BigQuery ingestion metrics schema for each log_type and collector_id.

D.

Create a Google SecOps dashboard that shows the ingestion metrics for each iog_cype and collector_id.

You are developing a playbook to respond to phishing reports from users at your company. You configured a UDM query action to identify all users who have connected to a malicious domain. You need to extract the users from the UDM query and add them as entities in an alert so the playbook can reset the password for those users. You want to minimize the effort required by the SOC analyst. What should you do?

A.

Implement an Instruction action from the Flow integration that instructs the analyst to add the entities in the Google SecOps user interface.

B.

Use the Create Entity action from the Siemplify integration. Use the Expression Builder to create a placeholder with the usernames in the Entities Identifier parameter.

C.

Configure a manual Create Entity action from the Siemplify integration that instructs the analyst to input the Entities Identifier parameter based on the results of the action.

D.

Create a case for each identified user with the user designated as the entity.

Your organization has recently acquired Company A, which has its own SOC and security tooling. You have already configured ingestion of Company A’s security telemetry and migrated their detection rules to Google Security Operations (SecOps). You now need to enable Company A's analysts to work their cases in Google SecOps. You need to ensure that Company A's analysts:

• do not have access to any case data originating from outside of Company A.

• are able to re-purpose playbooks previously developed by your organization's employees.

You need to minimize effort to implement your solution. What is the first step you should take?

A.

Create a Google SecOps SOAR environment for Company A.

B.

Define a new SOC role for Company A.

C.

Provision a new service account for Company A.

D.

Acquire a second Google SecOps SOAR tenant for Company A.

You are writing a Google Security Operations (SecOps) SOAR playbook that uses the VirusTotal v3 integration to look up a URL that was reported by a threat hunter in an email. You need to use the results to make a preliminary recommendation on the maliciousness of the URL and set the severity of the alert based on the output. What should you do?

Choose 2 answers

A.

Use a conditional statement to determine whether to treat the URL as suspicious or benign.

B.

Pass the response back to the SIEM.

C.

Verify that the response is accurate by manually checking the URL in VirusTotal.

D.

Create a widget that translates the JSON output to a severity score.

E.

Use the number of detections from the response JSON in a conditional statement to set the severity.

You are responsible for identifying suspicious activity and security events in your organization's environment. You discover that some detection rules are generating false positives when the principal.ip field contains one or more IP addresses in the 192.168.2.0/24 subnet. You want to improve these detection rules using the principal.ip repeated field. What should you add to the YARA-L detection rules?

A.

net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

B.

net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

C.

not net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

D.

not net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

You received an IOC from your threat intelligence feed that is identified as a suspicious domain used for command and control (C2). You want to use Google Security Operations (SecOps) to investigate whether this domain appeared in your environment. You want to search for this IOC using the most efficient approach. What should you do?

A.

Enable Group by Field in scan view to cluster events by hostname.

B.

Configure a UDM search that queries the DNS section of the network noun.

C.

Run a raw log search to search for the domain string.

D.

Enter the IOC into the IOC Search feature, and wait for detections with this domain to appear in the Case view.

You work for an organization that uses Security Command Center (SCC) with Event Threat Detection (ETD) enabled. You need to enable ETD detections for data exfiltration attempts from designated sensitive Cloud Storage buckets and BigQuery datasets. You want to minimize Cloud Logging costs. What should you do?

A.

Enable "data read" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

B.

Enable "data read" and "data write" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

C.

Enable "data read" and "data write" audit logs for all Cloud Storage buckets and BigQuery datasets throughout the organization.

D.

Enable VPC Flow Logs for the VPC networks containing resources that access the sensitive Cloud Storage buckets and BigQuery datasets.

You are a platform engineer at an organization that is migrating from a third-party SIEM product to Google Security Operations (SecOps). You previously manually exported context data from Active Directory (AD) and imported the data into your previous SIEM as a watchlist when there were changes in AD's user/asset context data. You want to improve this process using Google SecOps. What should you do?

A.

Ingest AD organizational context data as user/asset context to enrich user/asset information in your security events.

B.

Configure a Google SecOps SOAR integration for AD to enrich user/asset information in your security alerts.

C.

Create a data table that contains AD context data. Use the data table in your YARA-L rule to find user/asset data that can be correlated within each security event.

D.

Create a data table that contains the AD context data. Use the data table in your YARA-L rule to find user/asset information for each security event.

Your company uses Google Security Operations (SecOps) Enterprise and is ingesting various logs. You need to proactively identify potentially compromised user accounts. Specifically, you need to detect when a user account downloads an unusually large volume of data compared to the user's established baseline activity. You want to detect this anomalous data access behavior using minimal effort. What should you do?

A.

Develop a custom YARA-L detection rule in Google SecOps that counts download bytes per user per hour and triggers an alert if a threshold is exceeded.

B.

Create a log-based metric in Cloud Monitoring, and configure an alert to trigger if the data downloaded per user exceeds a predefined limit. Identify users who exceed the predefined limit in Google SecOps.

C.

Inspect Security Command Center (SCC) default findings for data exfiltration in Google SecOps.

D.

Enable curated detection rules for User and Endpoint Behavioral Analytics (UEBA), and use the Risk Analytics dashboard in Google SecOps to identify metrics associated with the anomalous activity.

You work for an organization that operates an ecommerce platform. You have identified a remote shell on your company's web host. The existing incident response playbook is outdated and lacks specific procedures for handling this attack. You want to create a new, functional playbook that can be deployed as soon as possible by junior analysts. You plan to use available tools in Google Security Operations (SecOps) to streamline the playbook creation process. What should you do?

A.

Use Gemini to generate a playbook based on a template from a standard incident response plan, and implement automated scripts to filter network traffic based on known malicious IP addresses.

B.

Add instruction actions to the existing incident response playbook that include updated procedures with steps that should be completed. Have a senior analyst build out the playbook to include those new procedures.

C.

Use the playbook creation feature in Gemini, and enter details about the intended objectives. Add the necessary customizations for your environment, and test the generated playbook against a simulated remote shell alert.

D.

Create a new custom playbook based on industry best practices, and work with an offensive security team to test the playbook against a simulated remote shell alert.