Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Certified SOC Analyst (CSA) Question and Answers

Certified SOC Analyst (CSA)

Last Update Apr 27, 2024
Total Questions : 100

We are offering FREE 312-39 ECCouncil exam questions. All you do is to just go and sign up. Give your details, prepare 312-39 free exam questions and then go for complete pool of Certified SOC Analyst (CSA) test questions that will help you more.

312-39 pdf

312-39 PDF

$35  $99.99
312-39 Engine

312-39 Testing Engine

$42  $119.99
312-39 PDF + Engine

312-39 PDF + Testing Engine

$56  $159.99
Questions 1

In which log collection mechanism, the system or application sends log records either on the local disk or over the network.

Options:

A.  

rule-based

B.  

pull-based

C.  

push-based

D.  

signature-based

Discussion 0
Questions 2

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

Options:

A.  

She should immediately escalate this issue to the management

B.  

She should immediately contact the network administrator to solve the problem

C.  

She should communicate this incident to the media immediately

D.  

She should formally raise a ticket and forward it to the IRT

Discussion 0
Questions 3

Which of the following can help you eliminate the burden of investigating false positives?

Options:

A.  

Keeping default rules

B.  

Not trusting the security devices

C.  

Treating every alert as high level

D.  

Ingesting the context data

Discussion 0
Questions 4

Mike is an incident handler for PNP Infosystems Inc. One day, there was a ticket raised regarding a critical incident and Mike was assigned to handle the incident. During the process of incident handling, at one stage, he has performed incident analysis and validation to check whether the incident is a true incident or a false positive.

Identify the stage in which he is currently in.

Options:

A.  

Post-Incident Activities

B.  

Incident Recording and Assignment

C.  

Incident Triage

D.  

Incident Disclosure

Discussion 0
Questions 5

Which of the following directory will contain logs related to printer access?

Options:

A.  

/var/log/cups/Printer_log file

B.  

/var/log/cups/access_log file

C.  

/var/log/cups/accesslog file

D.  

/var/log/cups/Printeraccess_log file

Discussion 0
Questions 6

Which of the following is a set of standard guidelines for ongoing development, enhancement, storage, dissemination and implementation of security standards for account data protection?

Options:

A.  

FISMA

B.  

HIPAA

C.  

PCI-DSS

D.  

DARPA

Discussion 0
Questions 7

According to the forensics investigation process, what is the next step carried out right after collecting the evidence?

Options:

A.  

Create a Chain of Custody Document

B.  

Send it to the nearby police station

C.  

Set a Forensic lab

D.  

Call Organizational Disciplinary Team

Discussion 0
Questions 8

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very high, and the impact of that attack is major?

NOTE: It is mandatory to answer the question before proceeding to the next one.

Options:

A.  

High

B.  

Extreme

C.  

Low

D.  

Medium

Discussion 0
Questions 9

Which of the following threat intelligence is used by a SIEM for supplying the analysts with context and "situational awareness" by using threat actor TTPs, malware campaigns, tools used by threat actors.

1.Strategic threat intelligence

2.Tactical threat intelligence

3.Operational threat intelligence

4.Technical threat intelligence

Options:

A.  

2 and 3

B.  

1 and 3

C.  

3 and 4

D.  

1 and 2

Discussion 0
Questions 10

Which of the following attack can be eradicated by using a safe API to avoid the use of the interpreter entirely?

Options:

A.  

Command Injection Attacks

B.  

SQL Injection Attacks

C.  

File Injection Attacks

D.  

LDAP Injection Attacks

Discussion 0
Questions 11

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex /((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.

What does this event log indicate?

Options:

A.  

Directory Traversal Attack

B.  

Parameter Tampering Attack

C.  

XSS Attack

D.  

SQL Injection Attack

Discussion 0
Questions 12

Which of the following tool can be used to filter web requests associated with the SQL Injection attack?

Options:

A.  

Nmap

B.  

UrlScan

C.  

ZAP proxy

D.  

Hydra

Discussion 0
Questions 13

Which of the following service provides phishing protection and content filtering to manage the Internet experience on and off your network with the acceptable use or compliance policies?

Options:

A.  

Apility.io

B.  

Malstrom

C.  

OpenDNS

D.  

I-Blocklist

Discussion 0
Questions 14

In which of the following incident handling and response stages, the root cause of the incident must be found from the forensic results?

Options:

A.  

Evidence Gathering

B.  

Evidence Handling

C.  

Eradication

D.  

Systems Recovery

Discussion 0
Questions 15

Wesley is an incident handler in a company named Maddison Tech. One day, he was learning techniques for eradicating the insecure deserialization attacks.

What among the following should Wesley avoid from considering?

Options:

A.  

Deserialization of trusted data must cross a trust boundary

B.  

Understand the security permissions given to serialization and deserialization

C.  

Allow serialization for security-sensitive classes

D.  

Validate untrusted input, which is to be serialized to ensure that serialized data contain only trusted classes

Discussion 0
Questions 16

Which of the following factors determine the choice of SIEM architecture?

Options:

A.  

SMTP Configuration

B.  

DHCP Configuration

C.  

DNS Configuration

D.  

Network Topology

Discussion 0
Questions 17

Which of the following command is used to enable logging in iptables?

Options:

A.  

$ iptables -B INPUT -j LOG

B.  

$ iptables -A OUTPUT -j LOG

C.  

$ iptables -A INPUT -j LOG

D.  

$ iptables -B OUTPUT -j LOG

Discussion 0
Questions 18

If the SIEM generates the following four alerts at the same time:

I.Firewall blocking traffic from getting into the network alerts

II.SQL injection attempt alerts

III.Data deletion attempt alerts

IV.Brute-force attempt alerts

Which alert should be given least priority as per effective alert triaging?

Options:

A.  

III

B.  

IV

C.  

II

D.  

I

Discussion 0
Questions 19

Identify the attack, where an attacker tries to discover all the possible information about a target network before launching a further attack.

Options:

A.  

DoS Attack

B.  

Man-In-Middle Attack

C.  

Ransomware Attack

D.  

Reconnaissance Attack

Discussion 0
Questions 20

The threat intelligence, which will help you, understand adversary intent and make informed decision to ensure appropriate security in alignment with risk.

What kind of threat intelligence described above?

Options:

A.  

Tactical Threat Intelligence

B.  

Strategic Threat Intelligence

C.  

Functional Threat Intelligence

D.  

Operational Threat Intelligence

Discussion 0
Questions 21

Which of the following stage executed after identifying the required event sources?

Options:

A.  

Identifying the monitoring Requirements

B.  

Defining Rule for the Use Case

C.  

Implementing and Testing the Use Case

D.  

Validating the event source against monitoring requirement

Discussion 0
Questions 22

Shawn is a security manager working at Lee Inc Solution. His organization wants to develop threat intelligent strategy plan. As a part of threat intelligent strategy plan, he suggested various components, such as threat intelligence requirement analysis, intelligence and collection planning, asset identification, threat reports, and intelligence buy-in.

Which one of the following components he should include in the above threat intelligent strategy plan to make it effective?

Options:

A.  

Threat pivoting

B.  

Threat trending

C.  

Threat buy-in

D.  

Threat boosting

Discussion 0
Questions 23

Which of the following is a Threat Intelligence Platform?

Options:

A.  

SolarWinds MS

B.  

TC Complete

C.  

Keepnote

D.  

Apility.io

Discussion 0
Questions 24

Which of the following formula represents the risk?

Options:

A.  

Risk = Likelihood × Severity × Asset Value

B.  

Risk = Likelihood × Consequence × Severity

C.  

Risk = Likelihood × Impact × Severity

D.  

Risk = Likelihood × Impact × Asset Value

Discussion 0
Questions 25

Which of the following data source can be used to detect the traffic associated with Bad Bot User-Agents?

Options:

A.  

Windows Event Log

B.  

Web Server Logs

C.  

Router Logs

D.  

Switch Logs

Discussion 0
Questions 26

Which encoding replaces unusual ASCII characters with "%" followed by the character’s two-digit ASCII code expressed in hexadecimal?

Options:

A.  

Unicode Encoding

B.  

UTF Encoding

C.  

Base64 Encoding

D.  

URL Encoding

Discussion 0
Questions 27

Identify the attack in which the attacker exploits a target system through publicly known but still unpatched vulnerabilities.

Options:

A.  

Slow DoS Attack

B.  

DHCP Starvation

C.  

Zero-Day Attack

D.  

DNS Poisoning Attack

Discussion 0
Questions 28

Robin, a SOC engineer in a multinational company, is planning to implement a SIEM. He realized that his organization is capable of performing only Correlation, Analytics, Reporting, Retention, Alerting, and Visualization required for the SIEM implementation and has to take collection and aggregation services from a Managed Security Services Provider (MSSP).

What kind of SIEM is Robin planning to implement?

Options:

A.  

Self-hosted, Self-Managed

B.  

Self-hosted, MSSP Managed

C.  

Hybrid Model, Jointly Managed

D.  

Cloud, Self-Managed

Discussion 0
Questions 29

Which of the following process refers to the discarding of the packets at the routing level without informing the source that the data did not reach its intended recipient?

Options:

A.  

Load Balancing

B.  

Rate Limiting

C.  

Black Hole Filtering

D.  

Drop Requests

Discussion 0
Questions 30

Which of the following is a default directory in a Mac OS X that stores security-related logs?

Options:

A.  

/private/var/log

B.  

/Library/Logs/Sync

C.  

/var/log/cups/access_log

D.  

~/Library/Logs

Discussion 0