Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 312-39 Certified SOC Analyst (CSA) Exam Practice Test

Page: 1 / 10
Total 100 questions

Certified SOC Analyst (CSA) Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

What does [-n] in the following checkpoint firewall log syntax represents?

fw log [-f [-t]] [-n] [-l] [-o] [-c action] [-h host] [-s starttime] [-e endtime] [-b starttime endtime] [-u unification_scheme_file] [-m unification_mode(initial|semi|raw)] [-a] [-k (alert name|all)] [-g] [logfile]

Options:

A.

Speed up the process by not performing IP addresses DNS resolution in the Log files

B.

Display both the date and the time for each log record

C.

Display account log records only

D.

Display detailed log chains (all the log segments a log record consists of)

Question 2

Identify the type of attack, an attacker is attempting on website.

Options:

A.

Cross-site Scripting Attack

B.

Session Attack

C.

Denial-of-Service Attack

D.

SQL Injection Attack

Question 3

Which of the following command is used to enable logging in iptables?

Options:

A.

$ iptables -B INPUT -j LOG

B.

$ iptables -A OUTPUT -j LOG

C.

$ iptables -A INPUT -j LOG

D.

$ iptables -B OUTPUT -j LOG

Question 4

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?

Options:

A.

Ransomware Attack

B.

DoS Attack

C.

DHCP starvation Attack

D.

File Injection Attack

Question 5

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into?

Options:

A.

True Positive Incidents

B.

False positive Incidents

C.

True Negative Incidents

D.

False Negative Incidents

Question 6

Which of the following can help you eliminate the burden of investigating false positives?

Options:

A.

Keeping default rules

B.

Not trusting the security devices

C.

Treating every alert as high level

D.

Ingesting the context data

Question 7

An organization wants to implement a SIEM deployment architecture. However, they have the capability to do only log collection and the rest of the SIEM functions must be managed by an MSSP.

Which SIEM deployment architecture will the organization adopt?

Options:

A.

Cloud, MSSP Managed

B.

Self-hosted, Jointly Managed

C.

Self-hosted, MSSP Managed

D.

Self-hosted, Self-Managed

Question 8

The threat intelligence, which will help you, understand adversary intent and make informed decision to ensure appropriate security in alignment with risk.

What kind of threat intelligence described above?

Options:

A.

Tactical Threat Intelligence

B.

Strategic Threat Intelligence

C.

Functional Threat Intelligence

D.

Operational Threat Intelligence

Question 9

Which of the following framework describes the essential characteristics of an organization's security engineering process that must exist to ensure good security engineering?

Options:

A.

COBIT

B.

ITIL

C.

SSE-CMM

D.

SOC-CMM

Question 10

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very low and the impact of that attack is major?

Options:

A.

High

B.

Extreme

C.

Low

D.

Medium

Question 11

Which of the following attack inundates DHCP servers with fake DHCP requests to exhaust all available IP addresses?

Options:

A.

DHCP Starvation Attacks

B.

DHCP Spoofing Attack

C.

DHCP Port Stealing

D.

DHCP Cache Poisoning

Question 12

Identify the attack when an attacker by several trial and error can read the contents of a password file present in the restricted etc folder just by manipulating the URL in the browser as shown:

Options:

A.

Directory Traversal Attack

B.

SQL Injection Attack

C.

Denial-of-Service Attack

D.

Form Tampering Attack

Question 13

Which attack works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password?

Options:

A.

Hybrid Attack

B.

Bruteforce Attack

C.

Rainbow Table Attack

D.

Birthday Attack

Question 14

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very high, and the impact of that attack is major?

NOTE: It is mandatory to answer the question before proceeding to the next one.

Options:

A.

High

B.

Extreme

C.

Low

D.

Medium

Question 15

Wesley is an incident handler in a company named Maddison Tech. One day, he was learning techniques for eradicating the insecure deserialization attacks.

What among the following should Wesley avoid from considering?

Options:

A.

Deserialization of trusted data must cross a trust boundary

B.

Understand the security permissions given to serialization and deserialization

C.

Allow serialization for security-sensitive classes

D.

Validate untrusted input, which is to be serialized to ensure that serialized data contain only trusted classes

Question 16

Jason, a SOC Analyst with Maximus Tech, was investigating Cisco ASA Firewall logs and came across the following log entry:

May 06 2018 21:27:27 asa 1: %ASA -5 – 11008: User 'enable_15' executed the 'configure term' command What does the security level in the above log indicates?

Options:

A.

Warning condition message

B.

Critical condition message

C.

Normal but significant message

D.

Informational message

Question 17

Chloe, a SOC analyst with Jake Tech, is checking Linux systems logs. She is investigating files at /var/log/ wtmp.

What Chloe is looking at?

Options:

A.

Error log

B.

System boot log

C.

General message and system-related stuff

D.

Login records

Question 18

Which of the following threat intelligence helps cyber security professionals such as security operations managers, network operations center and incident responders to understand how the adversaries are expected to perform the attack on the organization, and the technical capabilities and goals of the attackers along with the attack vectors?

Options:

A.

Analytical Threat Intelligence

B.

Operational Threat Intelligence

C.

Strategic Threat Intelligence

D.

Tactical Threat Intelligence

Question 19

InfoSystem LLC, a US-based company, is establishing an in-house SOC. John has been given the responsibility to finalize strategy, policies, and procedures for the SOC.

Identify the job role of John.

Options:

A.

Security Analyst – L1

B.

Chief Information Security Officer (CISO)

C.

Security Engineer

D.

Security Analyst – L2

Question 20

Which of the following is a Threat Intelligence Platform?

Options:

A.

SolarWinds MS

B.

TC Complete

C.

Keepnote

D.

Apility.io

Question 21

What does the Security Log Event ID 4624 of Windows 10 indicate?

Options:

A.

Service added to the endpoint

B.

A share was assessed

C.

An account was successfully logged on

D.

New process executed

Question 22

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex /((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.

What does this event log indicate?

Options:

A.

Directory Traversal Attack

B.

Parameter Tampering Attack

C.

XSS Attack

D.

SQL Injection Attack

Question 23

Which of the following is a correct flow of the stages in an incident handling and response (IH&R) process?

Options:

A.

Containment –> Incident Recording –> Incident Triage –> Preparation –> Recovery –> Eradication –> Post-Incident Activities

B.

Preparation –> Incident Recording –> Incident Triage –> Containment –> Eradication –> Recovery –> Post-Incident Activities

C.

Incident Triage –> Eradication –> Containment –> Incident Recording –> Preparation –> Recovery –> Post-Incident Activities

D.

Incident Recording –> Preparation –> Containment –> Incident Triage –> Recovery –> Eradication –> Post-Incident Activities

Question 24

Banter is a threat analyst in Christine Group of Industries. As a part of the job, he is currently formatting and structuring the raw data.

He is at which stage of the threat intelligence life cycle?

Options:

A.

Dissemination and Integration

B.

Processing and Exploitation

C.

Collection

D.

Analysis and Production

Question 25

Which of the following event detection techniques uses User and Entity Behavior Analytics (UEBA)?

Options:

A.

Rule-based detection

B.

Heuristic-based detection

C.

Anomaly-based detection

D.

Signature-based detection

Question 26

According to the forensics investigation process, what is the next step carried out right after collecting the evidence?

Options:

A.

Create a Chain of Custody Document

B.

Send it to the nearby police station

C.

Set a Forensic lab

D.

Call Organizational Disciplinary Team

Question 27

Ray is a SOC analyst in a company named Queens Tech. One Day, Queens Tech is affected by a DoS/DDoS attack. For the containment of this incident, Ray and his team are trying to provide additional bandwidth to the network devices and increasing the capacity of the servers.

What is Ray and his team doing?

Options:

A.

Blocking the Attacks

B.

Diverting the Traffic

C.

Degrading the services

D.

Absorbing the Attack

Question 28

Which of the log storage method arranges event logs in the form of a circular buffer?

Options:

A.

FIFO

B.

LIFO

C.

non-wrapping

D.

wrapping

Question 29

John as a SOC analyst is worried about the amount of Tor traffic hitting the network. He wants to prepare a dashboard in the SIEM to get a graph to identify the locations from where the TOR traffic is coming.

Which of the following data source will he use to prepare the dashboard?

Options:

A.

DHCP/Logs capable of maintaining IP addresses or hostnames with IPtoName resolution.

B.

IIS/Web Server logs with IP addresses and user agent IPtouseragent resolution.

C.

DNS/ Web Server logs with IP addresses.

D.

Apache/ Web Server logs with IP addresses and Host Name.

Question 30

Rinni, SOC analyst, while monitoring IDS logs detected events shown in the figure below.

What does this event log indicate?

Options:

A.

Directory Traversal Attack

B.

XSS Attack

C.

SQL Injection Attack

D.

Parameter Tampering Attack

Page: 1 / 10
Total 100 questions