Halloween Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Google > Google Cloud Certified > Security-Operations-Engineer

Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Question and Answers

Question # 4

Your organization requires the SOC director to be notified by email of escalated incidents and their results before a case is closed. You need to create a process that automatically sends the email when an escalated case is closed. You need to ensure the email is reliably sent for the appropriate cases. What process should you use?

A.

Write a job to check closed cases for incident escalation status, pull the case status details if a case has been escalated, and send an email to the director.

B.

Create a playbook block that includes a condition to identify cases that have been escalated. The two resulting branches either close the alert and email the notes to the director, or close the alert without sending an email.

C.

Navigate to the Alert Overview tab to close the Alert. Run a manual action to gather the case details. If the case was escalated, email the notes to the director. Use the Close Case action in the UI to close the case.

D.

Use the Close Case button in the UI to close the case. If the case is marked as an incident, export the case from the UI and email it to the director.

Full Access
Question # 5

Your company is adopting a multi-cloud environment. You need to configure comprehensive monitoring of threats using Google Security Operations (SecOps). You want to start identifying threats as soon as possible. What should you do?

A.

Use Gemini to generate YARA-L rules for multi-cloud use cases.

B.

Use curated detections from the Cloud Threats category to monitor your cloud environment.

C.

Use curated detections for Applied Threat Intelligence to monitor your company's cloud environment.

D.

Ask Cloud Customer Care to provide a set of rules recommended by Google to monitor your company's cloud environment.

Full Access
Question # 6

You work for an organization that uses Security Command Center (SCC) with Event Threat Detection (ETD) enabled. You need to enable ETD detections for data exfiltration attempts from designated sensitive Cloud Storage buckets and BigQuery datasets. You want to minimize Cloud Logging costs. What should you do?

A.

Enable "data read" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

B.

Enable "data read" and "data write" audit logs only for the designated sensitive Cloud Storage buckets and BigQuery datasets.

C.

Enable "data read" and "data write" audit logs for all Cloud Storage buckets and BigQuery datasets throughout the organization.

D.

Enable VPC Flow Logs for the VPC networks containing resources that access the sensitive Cloud Storage buckets and BigQuery datasets.

Full Access
Question # 7

You received an alert from Container Threat Detection that an added binary has been executed in a business critical workload. You need to investigate and respond to this incident. What should you do?

Choose 2 answers

A.

Review the finding, quarantine the cluster containing the running pod. and delete the running pod to prevent further compromise.

B.

Keep the cluster and pod running, and investigate the behavior to determine whether the activity is malicious.

C.

Notify the workload owner. Follow the response playbook. and ask the threat hunting team to identify the root cause of the incident.

D.

Review the finding, investigate the pod and related resources, and research the related attack and response methods.

E.

Silence the alert in the Security Command Center (SCC) console, as the alert is a low severity finding.

Full Access
Question # 8

Your organization's Google Security Operations (SecOps) tenant is ingesting a vendor's firewall logs in its default JSON format using the Google-provided parser for that log. The vendor recently released a patch that introduces a new field and renames an existing field in the logs. The parser does not recognize these two fields and they remain available only in the raw logs, while the rest of the log is parsed normally. You need to resolve this logging issue as soon as possible while minimizing the overall change management impact. What should you do?

A.

Use the web interface-based custom parser feature in Google SecOps to copy the parser, and modify it to map both fields to UDM.

B.

Use the Extract Additional Fields tool in Google SecOps to convert the raw log entries to additional fields.

C.

Deploy a third-party data pipeline management tool to ingest the logs, and transform the updated fields into fields supported by the default parser.

D.

Write a code snippet, and deploy it in a parser extension to map both fields to UDM.

Full Access
Question # 9

You are a SOC manager at an organization that recently implemented Google Security Operations (SecOps). You need to monitor your organization's data ingestion health in Google SecOps. Data is ingested with Bindplane collection agents. You want to configure the following:

• Receive a notification when data sources go silent within 15 minutes.

• Visualize ingestion throughput and parsing errors.

What should you do?

A.

Configure automated scheduled delivery of an ingestion health report in the Data Ingestion and Health dashboard. Monitor and visualize data ingestion metrics in this dashboard.

B.

Configure silent source alerts based on rule detections for anomalous data ingestion activity in Risk Analytics. Monitor and visualize the alert metrics in the Risk Analytics dashboard.

C.

Configure notifications in Cloud Monitoring when ingestion sources become silent in Bindplane. Monitor and visualize Google SecOps data ingestion metrics using Bindplane Observability Pipeline (OP).

D.

Configure silent source notifications for Google SecOps collection agents in Cloud Monitoring. Create a Cloud Monitoring dashboard to visualize data ingestion metrics.

Full Access
Question # 10

Your organization has mission-critical production Compute Engine VMs that you monitor daily. While performing a UDM search in Google Security Operations (SecOps), you discover several outbound network connections from one of the production VMs to an unfamiliar external IP address occurring over the last 48 hours. You need to use Google SecOps to quickly gather more context and assess the reputation of the external IP address. What should you do?

A.

Search for the external IP address in the Alerts & IoCs page in Google SecOps.

B.

Perform a UDM search to identify the specific user account that was logged into the production VM when the connections occurred.

C.

Examine the Google SecOps Asset view details for the production VM.

D.

Create a new detection rule to alert on future traffic from the external IP address.

Full Access
Question # 11

You are part of a cybersecurity team at a large multinational corporation that uses Google Security Operations (SecOps). You have been tasked with identifying unknown command and control nodes (C2s) that are potentially active in your organization's environment. You need to generate a list of potential matches for the unknown C2s within the next 24 hours. What should you do?

A.

Review Security Health Analytics (SHA) findings in Security Command Center (SCC).

B.

Load network records into BigQuery to identify endpoints that are communicating with domains outside three standard deviations of normal.

C.

Write a YARA-L rule in Google SecOps that scans historic network outbound connections against ingested threat intelligence. Run the rule in a retrohunt against the full tenant.

D.

Write a YARA-L rule in Google SecOps that compares network traffic from endpoints to recent WHOIS registrations. Run the rule in a retrohunt against the full tenant.

Full Access
Question # 12

Your company's SOC recently responded to a ransomware incident that began with the execution of a malicious document. EDR tools contained the initial infection. However, multiple privileged service accounts continued to exhibit anomalous behavior, including credential dumping and scheduled task creation. You need to design an automated playbook in Google Security Operations (SecOps) SOAR to minimize dwell time and accelerate containment for future similar attacks. Which action should you take in your Google SecOps SOAR playbook to support containment and escalation?

A.

Create an external API call to VirusTotal to submit hashes from forensic artifacts.

B.

Add an approval step that requires an analyst to validate the alert before executing a containment action.

C.

Configure a step that revokes OAuth tokens and suspends sessions for high-privilege accounts based on entity risk.

D.

Add a YARA-L rule that sends an alert when a document is executed using a scripting engine such as wscript.exe.

Full Access
Question # 13

You are investigating whether an advanced persistent threat (APT) actor has operated in your organization's environment undetected. You have received threat intelligence that includes:

    A SHA256 hash for a malicious DLL

    A known command and control (C2) domain

    A behavior pattern where rundll32.exe spawns powershell.exe with obfuscated arguments

Your Google Security Operations (SecOps) instance includes logs from EDR, DNS, and Windows Sysmon. However, you have recently discovered that process hashes are not reliably captured across all endpoints due to an inconsistent Sysmon configuration. You need to use Google SecOps to develop a detection mechanism that identifies the associated activities. What should you do?

A.

Use Google SecOps search to identify recent uses of rundll32.exe, and tag affected assets for watchlisting.

B.

Create a single-event YARA-L detection rule based on the file hash, and run the rule against historical and incoming telemetry to detect the DLL execution.

C.

Write a multi-event YARA-L detection rule that correlates the process relationship and hash, and run a retrohunt based on this rule.

D.

Build a data table that contains the hash and domain, and link the list to a high-frequency rule for near real-time alerting.

Full Access
Question # 14

Your organization plans to ingest logs from an on-premises MySQL database as a new log source into its Google Security Operations (SecOps) instance. You need to create a solution that minimizes effort. What should you do?

A.

Configure and deploy a Bindplane collection agent

B.

Configure a third-party API feed in Google SecOps.

C.

Configure direct ingestion from your Google Cloud organization.

D.

Configure and deploy a Google SecOps forwarder.

Full Access
Question # 15

Your organization uses Cloud Identity as their identity provider (IdP) and is a Google Security Operations (SecOps) customer. You need to grant a group of users access to the Google SecOps instance with read-only access to all resources, including detection engine rules. How should this be configured?

A.

Create a Google Group and add the required users. Grant the roles/chronicle.viewer IAM role to the group on the project associated with your Google SecOps instance.

B.

Create a Google Group and add the required users. Grant the roles/chronicle.limitedViewer IAM role to the group on the project associated with your Google SecOps instance.

C.

Create a workforce identity pool at the organization level. Grant the roles/chronicle.editor IAM role to the principalSet://iam.googleapis.com/locations/global/workforcePools/POOL_ID/group/GROUP_ID principal set on the project associated with your Google SecOps instance.

D.

Create a workforce identity pool at the organization level. Grant the roles/chronicle.limitedViewer IAM role to the principalSet://iam.googleapis.com/locations/global/workforcePools/POOL_ID/group/GROUP_ID principal set on the project associated with your Google SecOps instance.

Full Access