Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

ECCouncil 312-39 Certified SOC Analyst (CSA) Exam Practice Test

Demo: 30 questions
Total 100 questions

Certified SOC Analyst (CSA) Questions and Answers

Question 1

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex /((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.

What does this event log indicate?

Options:

A.

Directory Traversal Attack

B.

Parameter Tampering Attack

C.

XSS Attack

D.

SQL Injection Attack

Question 2

Which of the following is a set of standard guidelines for ongoing development, enhancement, storage, dissemination and implementation of security standards for account data protection?

Options:

A.

FISMA

B.

HIPAA

C.

PCI-DSS

D.

DARPA

Question 3

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

Options:

A.

She should immediately escalate this issue to the management

B.

She should immediately contact the network administrator to solve the problem

C.

She should communicate this incident to the media immediately

D.

She should formally raise a ticket and forward it to the IRT

Question 4

Which of the following directory will contain logs related to printer access?

Options:

A.

/var/log/cups/Printer_log file

B.

/var/log/cups/access_log file

C.

/var/log/cups/accesslog file

D.

/var/log/cups/Printeraccess_log file

Question 5

Which of the following attacks causes sudden changes in file extensions or increase in file renames at rapid speed?

Options:

A.

Ransomware Attack

B.

DoS Attack

C.

DHCP starvation Attack

D.

File Injection Attack

Question 6

Which of the following Windows Event Id will help you monitors file sharing across the network?

Options:

A.

7045

B.

4625

C.

5140

D.

4624

Question 7

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210.

What filter should Peter add to the 'show logging' command to get the required output?

Options:

A.

show logging | access 210

B.

show logging | forward 210

C.

show logging | include 210

D.

show logging | route 210

Question 8

Which of the following can help you eliminate the burden of investigating false positives?

Options:

A.

Keeping default rules

B.

Not trusting the security devices

C.

Treating every alert as high level

D.

Ingesting the context data

Question 9

Which of the following are the responsibilities of SIEM Agents?

1.Collecting data received from various devices sending data to SIEM before forwarding it to the central engine.

2.Normalizing data received from various devices sending data to SIEM before forwarding it to the central engine.

3.Co-relating data received from various devices sending data to SIEM before forwarding it to the central engine.

4.Visualizing data received from various devices sending data to SIEM before forwarding it to the central engine.

Options:

A.

1 and 2

B.

2 and 3

C.

1 and 4

D.

3 and 1

Question 10

Which of the following is a report writing tool that will help incident handlers to generate efficient reports on detected incidents during incident response process?

Options:

A.

threat_note

B.

MagicTree

C.

IntelMQ

D.

Malstrom

Question 11

Which attack works like a dictionary attack, but adds some numbers and symbols to the words from the dictionary and tries to crack the password?

Options:

A.

Hybrid Attack

B.

Bruteforce Attack

C.

Rainbow Table Attack

D.

Birthday Attack

Question 12

Juliea a SOC analyst, while monitoring logs, noticed large TXT, NULL payloads.

What does this indicate?

Options:

A.

Concurrent VPN Connections Attempt

B.

DNS Exfiltration Attempt

C.

Covering Tracks Attempt

D.

DHCP Starvation Attempt

Question 13

Properly applied cyber threat intelligence to the SOC team help them in discovering TTPs.

What does these TTPs refer to?

Options:

A.

Tactics, Techniques, and Procedures

B.

Tactics, Threats, and Procedures

C.

Targets, Threats, and Process

D.

Tactics, Targets, and Process

Question 14

What does Windows event ID 4740 indicate?

Options:

A.

A user account was locked out.

B.

A user account was disabled.

C.

A user account was enabled.

D.

A user account was created.

Question 15

Shawn is a security manager working at Lee Inc Solution. His organization wants to develop threat intelligent strategy plan. As a part of threat intelligent strategy plan, he suggested various components, such as threat intelligence requirement analysis, intelligence and collection planning, asset identification, threat reports, and intelligence buy-in.

Which one of the following components he should include in the above threat intelligent strategy plan to make it effective?

Options:

A.

Threat pivoting

B.

Threat trending

C.

Threat buy-in

D.

Threat boosting

Question 16

Which of the following attack can be eradicated by using a safe API to avoid the use of the interpreter entirely?

Options:

A.

Command Injection Attacks

B.

SQL Injection Attacks

C.

File Injection Attacks

D.

LDAP Injection Attacks

Question 17

Which of the following threat intelligence is used by a SIEM for supplying the analysts with context and "situational awareness" by using threat actor TTPs, malware campaigns, tools used by threat actors.

1.Strategic threat intelligence

2.Tactical threat intelligence

3.Operational threat intelligence

4.Technical threat intelligence

Options:

A.

2 and 3

B.

1 and 3

C.

3 and 4

D.

1 and 2

Question 18

A type of threat intelligent that find out the information about the attacker by misleading them is known as

.

Options:

A.

Threat trending Intelligence

B.

Detection Threat Intelligence

C.

Operational Intelligence

D.

Counter Intelligence

Question 19

Which of the following attack inundates DHCP servers with fake DHCP requests to exhaust all available IP addresses?

Options:

A.

DHCP Starvation Attacks

B.

DHCP Spoofing Attack

C.

DHCP Port Stealing

D.

DHCP Cache Poisoning

Question 20

Jason, a SOC Analyst with Maximus Tech, was investigating Cisco ASA Firewall logs and came across the following log entry:

May 06 2018 21:27:27 asa 1: %ASA -5 – 11008: User 'enable_15' executed the 'configure term' command What does the security level in the above log indicates?

Options:

A.

Warning condition message

B.

Critical condition message

C.

Normal but significant message

D.

Informational message

Question 21

What does HTTPS Status code 403 represents?

Options:

A.

Unauthorized Error

B.

Not Found Error

C.

Internal Server Error

D.

Forbidden Error

Question 22

An organization is implementing and deploying the SIEM with following capabilities.

What kind of SIEM deployment architecture the organization is planning to implement?

Options:

A.

Cloud, MSSP Managed

B.

Self-hosted, Jointly Managed

C.

Self-hosted, Self-Managed

D.

Self-hosted, MSSP Managed

Question 23

Rinni, SOC analyst, while monitoring IDS logs detected events shown in the figure below.

What does this event log indicate?

Options:

A.

Directory Traversal Attack

B.

XSS Attack

C.

SQL Injection Attack

D.

Parameter Tampering Attack

Question 24

Which of the following threat intelligence helps cyber security professionals such as security operations managers, network operations center and incident responders to understand how the adversaries are expected to perform the attack on the organization, and the technical capabilities and goals of the attackers along with the attack vectors?

Options:

A.

Analytical Threat Intelligence

B.

Operational Threat Intelligence

C.

Strategic Threat Intelligence

D.

Tactical Threat Intelligence

Question 25

Chloe, a SOC analyst with Jake Tech, is checking Linux systems logs. She is investigating files at /var/log/ wtmp.

What Chloe is looking at?

Options:

A.

Error log

B.

System boot log

C.

General message and system-related stuff

D.

Login records

Question 26

Which of the following formula is used to calculate the EPS of the organization?

Options:

A.

EPS = average number of correlated events / time in seconds

B.

EPS = number of normalized events / time in seconds

C.

EPS = number of security events / time in seconds

D.

EPS = number of correlated events / time in seconds

Question 27

Which of the log storage method arranges event logs in the form of a circular buffer?

Options:

A.

FIFO

B.

LIFO

C.

non-wrapping

D.

wrapping

Question 28

Which of the following attack can be eradicated by converting all non-alphanumeric characters to HTML character entities before displaying the user input in search engines and forums?

Options:

A.

Broken Access Control Attacks

B.

Web Services Attacks

C.

XSS Attacks

D.

Session Management Attacks

Question 29

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into?

Options:

A.

True Positive Incidents

B.

False positive Incidents

C.

True Negative Incidents

D.

False Negative Incidents

Question 30

Which of the following steps of incident handling and response process focus on limiting the scope and extent of an incident?

Options:

A.

Containment

B.

Data Collection

C.

Eradication

D.

Identification

Demo: 30 questions
Total 100 questions