Labour Day Sale Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 713PS592

312-39 Certified SOC Analyst (CSA) Questions and Answers

Questions 4

If the SIEM generates the following four alerts at the same time:

I.Firewall blocking traffic from getting into the network alerts

II.SQL injection attempt alerts

III.Data deletion attempt alerts

IV.Brute-force attempt alerts

Which alert should be given least priority as per effective alert triaging?

Options:

A.

III

B.

IV

C.

II

D.

I

Buy Now
Questions 5

Which of the following security technology is used to attract and trap people who attempt unauthorized or illicit utilization of the host system?

Options:

A.

De-Militarized Zone (DMZ)

B.

Firewall

C.

Honeypot

D.

Intrusion Detection System

Buy Now
Questions 6

What does [-n] in the following checkpoint firewall log syntax represents?

fw log [-f [-t]] [-n] [-l] [-o] [-c action] [-h host] [-s starttime] [-e endtime] [-b starttime endtime] [-u unification_scheme_file] [-m unification_mode(initial|semi|raw)] [-a] [-k (alert name|all)] [-g] [logfile]

Options:

A.

Speed up the process by not performing IP addresses DNS resolution in the Log files

B.

Display both the date and the time for each log record

C.

Display account log records only

D.

Display detailed log chains (all the log segments a log record consists of)

Buy Now
Questions 7

What type of event is recorded when an application driver loads successfully in Windows?

Options:

A.

Error

B.

Success Audit

C.

Warning

D.

Information

Buy Now
Questions 8

Which of the following tool can be used to filter web requests associated with the SQL Injection attack?

Options:

A.

Nmap

B.

UrlScan

C.

ZAP proxy

D.

Hydra

Buy Now
Questions 9

Harley is working as a SOC analyst with Powell Tech. Powell Inc. is using Internet Information Service (IIS) version 7.0 to host their website.

Where will Harley find the web server logs, if he wants to investigate them for any anomalies?

Options:

A.

SystemDrive%\inetpub\logs\LogFiles\W3SVCN

B.

SystemDrive%\LogFiles\inetpub\logs\W3SVCN

C.

%SystemDrive%\LogFiles\logs\W3SVCN

D.

SystemDrive%\ inetpub\LogFiles\logs\W3SVCN

Buy Now
Questions 10

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?

Options:

A.

Ransomware Attack

B.

DoS Attack

C.

DHCP starvation Attack

D.

File Injection Attack

Buy Now
Questions 11

Which of the following formula represents the risk?

Options:

A.

Risk = Likelihood × Severity × Asset Value

B.

Risk = Likelihood × Consequence × Severity

C.

Risk = Likelihood × Impact × Severity

D.

Risk = Likelihood × Impact × Asset Value

Buy Now
Questions 12

Juliea a SOC analyst, while monitoring logs, noticed large TXT, NULL payloads.

What does this indicate?

Options:

A.

Concurrent VPN Connections Attempt

B.

DNS Exfiltration Attempt

C.

Covering Tracks Attempt

D.

DHCP Starvation Attempt

Buy Now
Questions 13

Which of the following command is used to enable logging in iptables?

Options:

A.

$ iptables -B INPUT -j LOG

B.

$ iptables -A OUTPUT -j LOG

C.

$ iptables -A INPUT -j LOG

D.

$ iptables -B OUTPUT -j LOG

Buy Now
Questions 14

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

Options:

A.

She should immediately escalate this issue to the management

B.

She should immediately contact the network administrator to solve the problem

C.

She should communicate this incident to the media immediately

D.

She should formally raise a ticket and forward it to the IRT

Buy Now
Questions 15

Which of the following steps of incident handling and response process focus on limiting the scope and extent of an incident?

Options:

A.

Containment

B.

Data Collection

C.

Eradication

D.

Identification

Buy Now
Questions 16

Which attack works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password?

Options:

A.

Hybrid Attack

B.

Bruteforce Attack

C.

Rainbow Table Attack

D.

Birthday Attack

Buy Now
Questions 17

In which phase of Lockheed Martin's – Cyber Kill Chain Methodology, adversary creates a deliverable malicious payload using an exploit and a backdoor?

Options:

A.

Reconnaissance

B.

Delivery

C.

Weaponization

D.

Exploitation

Buy Now
Questions 18

Ray is a SOC analyst in a company named Queens Tech. One Day, Queens Tech is affected by a DoS/DDoS attack. For the containment of this incident, Ray and his team are trying to provide additional bandwidth to the network devices and increasing the capacity of the servers.

What is Ray and his team doing?

Options:

A.

Blocking the Attacks

B.

Diverting the Traffic

C.

Degrading the services

D.

Absorbing the Attack

Buy Now
Questions 19

John, a SOC analyst, while monitoring and analyzing Apache web server logs, identified an event log matching Regex /(\.|(%|%25)2E)(\.|(%|%25)2E)(\/|(%|%25)2F|\\|(%|%25)5C)/i.

What does this event log indicate?

Options:

A.

XSS Attack

B.

SQL injection Attack

C.

Directory Traversal Attack

D.

Parameter Tampering Attack

Buy Now
Questions 20

Which of the following contains the performance measures, and proper project and time management details?

Options:

A.

Incident Response Policy

B.

Incident Response Tactics

C.

Incident Response Process

D.

Incident Response Procedures

Buy Now
Questions 21

John, a threat analyst at GreenTech Solutions, wants to gather information about specific threats against the organization. He started collecting information from various sources, such as humans, social media, chat room, and so on, and created a report that contains malicious activity.

Which of the following types of threat intelligence did he use?

Options:

A.

Strategic Threat Intelligence

B.

Technical Threat Intelligence

C.

Tactical Threat Intelligence

D.

Operational Threat Intelligence

Buy Now
Questions 22

Which of the following is a correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Containment –> Incident Recording –> Incident Triage –> Preparation –> Recovery –> Eradication –> Post-Incident Activities

B.

Preparation –> Incident Recording –> Incident Triage –> Containment –> Eradication –> Recovery –> Post-Incident Activities

C.

Incident Triage –> Eradication –> Containment –> Incident Recording –> Preparation –> Recovery –> Post-Incident Activities

D.

Incident Recording –> Preparation –> Containment –> Incident Triage –> Recovery –> Eradication –> Post-Incident Activities

Buy Now
Questions 23

Banter is a threat analyst in Christine Group of Industries. As a part of the job, he is currently formatting and structuring the raw data.

He is at which stage of the threat intelligence life cycle?

Options:

A.

Dissemination and Integration

B.

Processing and Exploitation

C.

Collection

D.

Analysis and Production

Buy Now
Questions 24

Which of the following event detection techniques uses User and Entity Behavior Analytics (UEBA)?

Options:

A.

Rule-based detection

B.

Heuristic-based detection

C.

Anomaly-based detection

D.

Signature-based detection

Buy Now
Questions 25

Which of the following tool is used to recover from web application incident?

Options:

A.

CrowdStrike FalconTM Orchestrator

B.

Symantec Secure Web Gateway

C.

Smoothwall SWG

D.

Proxy Workbench

Buy Now
Questions 26

According to the forensics investigation process, what is the next step carried out right after collecting the evidence?

Options:

A.

Create a Chain of Custody Document

B.

Send it to the nearby police station

C.

Set a Forensic lab

D.

Call Organizational Disciplinary Team

Buy Now
Questions 27

Which of the following attack can be eradicated by filtering improper XML syntax?

Options:

A.

CAPTCHA Attacks

B.

SQL Injection Attacks

C.

Insufficient Logging and Monitoring Attacks

D.

Web Services Attacks

Buy Now
Questions 28

Rinni, SOC analyst, while monitoring IDS logs detected events shown in the figure below.

312-39 Question 28

What does this event log indicate?

Options:

A.

Directory Traversal Attack

B.

XSS Attack

C.

SQL Injection Attack

D.

Parameter Tampering Attack

Buy Now
Questions 29

Which of the following attack can be eradicated by using a safe API to avoid the use of the interpreter entirely?

Options:

A.

Command Injection Attacks

B.

SQL Injection Attacks

C.

File Injection Attacks

D.

LDAP Injection Attacks

Buy Now
Questions 30

Which of the following are the responsibilities of SIEM Agents?

1.Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.

2.Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.

3.Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.

4.Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

Options:

A.

1 and 2

B.

2 and 3

C.

1 and 4

D.

3 and 1

Buy Now
Exam Code: 312-39
Exam Name: Certified SOC Analyst (CSA)
Last Update: Apr 23, 2024
Questions: 100

PDF + Testing Engine

$66.4  $165.99

Testing Engine

$46  $114.99
buy now 312-39 testing engine

PDF (Q&A)

$42  $104.99
buy now 312-39 pdf