Halloween Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmaspas7

Easiest Solution 2 Pass Your Certification Exams

Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Free Practice Exam Questions (2025 Updated)

Prepare effectively for your Google Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam certification with our extensive collection of free, high-quality practice questions. Each question is designed to mirror the actual exam format and objectives, complete with comprehensive answers and detailed explanations. Our materials are regularly updated for 2025, ensuring you have the most current resources to build confidence and succeed on your first attempt.

Page: 1 / 1
Total 50 questions

Your organization is a Google Security Operations (SecOps) customer. The compliance team requires a weekly export of case resolutions and SLA metrics of high and critical severity cases over the past week. The compliance team's post-processing scripts require this data to be formatted as tabular data in CSV files, zipped, and delivered to their email each Monday morning. What should you do?

A.

Generate a report in SOAR Reports, and schedule delivery of the report.

B.

Build a detection rule with outcomes, and configure a Google SecOps SOAR job to format and send the report.

C.

Build an Advanced Report in SOAR Reports, and schedule delivery of the report.

D.

Use statistics in search, and configure a Google SecOps SOAR job to format and send the report.

You received an IOC from your threat intelligence feed that is identified as a suspicious domain used for command and control (C2). You want to use Google Security Operations (SecOps) to investigate whether this domain appeared in your environment. You want to search for this IOC using the most efficient approach. What should you do?

A.

Enable Group by Field in scan view to cluster events by hostname.

B.

Configure a UDM search that queries the DNS section of the network noun.

C.

Run a raw log search to search for the domain string.

D.

Enter the IOC into the IOC Search feature, and wait for detections with this domain to appear in the Case view.

Your organization uses Security Command Center Enterprise (SCCE). You are creating models to detect anomalous behavior. You want to programmatically build an entity data structure that can be used to query the connections between resources in your Google Cloud environment. What should you do?

A.

Employ attack path simulation with high-value resource sets to simulate potential lateral movement.

B.

Navigate to the Asset Query tab, and join resources from the Cloud Asset Inventory resource table. Export the results to BigQuery for analysis.

C.

Create a Bash script to iterate through various resource types using gcloud CLI commands, and export a CSV file. Load this data into BigQuery for analysis.

D.

Use the Cloud Asset Inventory relationship table, and ingest the data into Spanner Graph.

You have a close relationship with a vendor who reveals to you privately that they have discovered a vulnerability in their web application that can be exploited in an XSS attack. This application is running on servers in the cloud and on-premises. Before the CVE is released, you want to look for signs of the vulnerability being exploited in your environment. What should you do?

A.

Create a YARA-L 2.0 rule to detect a time-ordered series of events where an external inbound connection to a server was followed by a process on the server that spawned subprocesses previously not seen in the environment.

B.

Activate a new Web Security Scanner scan in Security Command Center (SCC), and look for findings related to XSS.

C.

Ask the Gemini Agent in Google Security Operations (SecOps) to search for the latest vulnerabilities in the environment.

D.

Create a YARA-L 2.0 rule to detect high-prevalence binaries on your web server architecture communicating with known command and control (C2) nodes. Review inbound traffic from those C2 domains that have only started appearing recently.

You are a SOC manager at an organization that recently implemented Google Security Operations (SecOps). You need to monitor your organization's data ingestion health in Google SecOps. Data is ingested with Bindplane collection agents. You want to configure the following:

• Receive a notification when data sources go silent within 15 minutes.

• Visualize ingestion throughput and parsing errors.

What should you do?

A.

Configure automated scheduled delivery of an ingestion health report in the Data Ingestion and Health dashboard. Monitor and visualize data ingestion metrics in this dashboard.

B.

Configure silent source alerts based on rule detections for anomalous data ingestion activity in Risk Analytics. Monitor and visualize the alert metrics in the Risk Analytics dashboard.

C.

Configure notifications in Cloud Monitoring when ingestion sources become silent in Bindplane. Monitor and visualize Google SecOps data ingestion metrics using Bindplane Observability Pipeline (OP).

D.

Configure silent source notifications for Google SecOps collection agents in Cloud Monitoring. Create a Cloud Monitoring dashboard to visualize data ingestion metrics.

You have identified a common malware variant on a potentially infected computer. You need to find reliable IoCs and malware behaviors as quickly as possible to confirm whether the computer is infected and search for signs of infection on other computers. What should you do?

A.

Search for the malware hash in Google Threat Intelligence, and review the results.

B.

Run a Google Web Search for the malware hash, and review the results.

C.

Create a Compute Engine VM, and perform dynamic and static malware analysis.

D.

Perform a UDM search for the file checksum in Google Security Operations (SecOps). Review activities that are associated with, or attributed to, the malware.

You have been tasked with creating a YARA-L detection rule in Google Security Operations (SecOps). The rule should identify when an internal host initiates a network connection to an external IP address that the Applied Threat Intelligence Fusion Feed associates with indicators attributed to a specific Advanced Persistent Threat 41 (APT41) threat group. You need to ensure that the external IP address is flagged if it has a documented relationship to other APT41 indicators within the Fusion Feed. How should you configure this YARA-L rule?

A.

Configure the rule to trigger when the external IP address from the network connection event matches an entry in a manually pre-curated data table of all APT41-related IP addresses.

B.

Configure the rule to establish a join between the live network connection event and Fusion Feed data for the common external IP address. Filter the joined Fusion Feed data for explicit associations with the APT41 threat group or related indicators.

C.

Configure the rule to check whether the external IP address from the network connection event has a high confidence score across any enabled threat intelligence feed.

D.

Configure the rule to detect outbound network connections to the external IP address. Create a Google SecOps SOAR playbook that queries the Fusion Feed to determine if the IP address has an APT41 relationship.

Your company's SOC recently responded to a ransomware incident that began with the execution of a malicious document. EDR tools contained the initial infection. However, multiple privileged service accounts continued to exhibit anomalous behavior, including credential dumping and scheduled task creation. You need to design an automated playbook in Google Security Operations (SecOps) SOAR to minimize dwell time and accelerate containment for future similar attacks. Which action should you take in your Google SecOps SOAR playbook to support containment and escalation?

A.

Create an external API call to VirusTotal to submit hashes from forensic artifacts.

B.

Add an approval step that requires an analyst to validate the alert before executing a containment action.

C.

Configure a step that revokes OAuth tokens and suspends sessions for high-privilege accounts based on entity risk.

D.

Add a YARA-L rule that sends an alert when a document is executed using a scripting engine such as wscript.exe.

You are developing a security strategy for your organization. You are planning to use Google Security Operations (SecOps) and Google Threat Intelligence (GTI). You need to enhance the detection and response across multi-cloud and on-premises systems. How should you integrate these products?

Choose 2 answers

A.

Ingest GTI IOCs into Google SecOps as security events.

B.

Ingest on-premises and cloud security logs into Google SecOps SIEM as events.

C.

Ingest on-premises and cloud security logs into Google SecOps SIEM as entities.

D.

Use Google SecOps SOAR integrations with GTI for event enrichment.

E.

Use Google SecOps SOAR integrations with GTI for entity enrichment.

You are responsible for identifying suspicious activity and security events in your organization's environment. You discover that some detection rules are generating false positives when the principal.ip field contains one or more IP addresses in the 192.168.2.0/24 subnet. You want to improve these detection rules using the principal.ip repeated field. What should you add to the YARA-L detection rules?

A.

net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

B.

net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

C.

not net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

D.

not net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

You are investigating whether an advanced persistent threat (APT) actor has operated in your organization's environment undetected. You have received threat intelligence that includes:

    A SHA256 hash for a malicious DLL

    A known command and control (C2) domain

    A behavior pattern where rundll32.exe spawns powershell.exe with obfuscated arguments

Your Google Security Operations (SecOps) instance includes logs from EDR, DNS, and Windows Sysmon. However, you have recently discovered that process hashes are not reliably captured across all endpoints due to an inconsistent Sysmon configuration. You need to use Google SecOps to develop a detection mechanism that identifies the associated activities. What should you do?

A.

Use Google SecOps search to identify recent uses of rundll32.exe, and tag affected assets for watchlisting.

B.

Create a single-event YARA-L detection rule based on the file hash, and run the rule against historical and incoming telemetry to detect the DLL execution.

C.

Write a multi-event YARA-L detection rule that correlates the process relationship and hash, and run a retrohunt based on this rule.

D.

Build a data table that contains the hash and domain, and link the list to a high-frequency rule for near real-time alerting.

You were recently hired as a SOC manager at an organization with an existing Google Security Operations (SecOps) implementation. You need to understand the current performance by calculating the mean time to respond or remediate (MTTR) for your cases. What should you do?

A.

Create a multi-event detection rule to calculate the response metrics in the outcome section based on the entity graph. Create a dashboard based on these metrics.

B.

Use the playbooks' case stages to capture metrics for each stage change. Create a dashboard based on these metrics.

C.

Create a playbook block that can be reused in all alert playbooks to write timestamps in the case wall after each change to the case. Write a job to calculate the case metrics.

D.

Create a Looker dashboard that displays case handling times by analyst, case priority, and environment using SecOps SOAR data.

You are responsible for evaluating the level of effort required to integrate a new third-party endpoint detection tool with Google Security Operations (SecOps). Your organization's leadership wants to minimize customization for the new tool for faster deployment. You need to verify that the Google SecOps SOAR and SIEM support the expected workflows for the new third-party tool. You must recommend a tool to your leadership team as quickly as possible. What should you do?

Choose 2 answers

A.

Review the architecture of the tool to identify the cloud provider that hosts the tool.

B.

Review the documentation to identify if default parsers exist for the tool, and determine whether the logs are supported and able to be ingested.

C.

Identify the tool in the Google SecOps Marketplace, and verify support for the necessary actions in the workflow.

D.

Develop a custom integration that uses Python scripts and Cloud Run functions to forward logs and orchestrate actions between the third-party tool and Google SecOps.

E.

Configure a Pub/Sub topic to ingest raw logs from the third-party tool, and build custom YARA-L rules in Google SecOps to extract relevant security events.

Your organization has recently onboarded to Google Cloud with Security Command Center Enterprise (SCCE) and is now integrating it with your organization's SOC. You want to automate the response process within SCCE and integrate with the existing SOC ticketing system. You want to use the most efficient solution. How should you implement this functionality?

A.

Use the SCC notifications feed to send alerts to Pub/Sub. Ingest these feeds using the relevant SIEM connector.

B.

Evaluate each event within the SCC console. Create a ticket for each finding in the ticketing system, and include the remediation steps.

C.

Disable the generic posture finding playbook in Google Security Operations (SecOps) SOAR and enable the playbook for the ticketing system. Add a step in your Google SecOps SOAR playbook to generate a ticket based on the event type.

D.

Configure the SCC notifications feed to send alerts to a Cloud Storage bucket. Create a Dataflow job to read the new files, extract the relevant information, and send the information to the SOC ticketing system.

You are implementing Google Security Operations (SecOps) for your organization. Your organization has their own threat intelligence feed that has been ingested to Google SecOps by using a native integration with a Malware Information Sharing Platform (MISP). You are working on the following detection rule to leverage the command and control (C2) indicators that were ingested into the entity graph.

What code should you add in the detection rule to filter for the domain IOCS?

A.

$ioc.graph.metadata.entity_type = MDOMAlN_NAME"

$ioc.graph.metadata.scurce_type = "ElfelTYj^ONTEXT"

B.

$ioc.graph.metadata.entity_type = "DOMAlN_NAME"

Sioc.graph.metadata.source_type = "GLOBAL_CONTEXT"

C.

$ioc.graph.metadata.entity_type = "D0MAIN_NAME"

$ioc.graph.metadata.source_type = MDERIVED_CONTEXT"

D.

$ioc.graph.metadata.entity_type = ,'D0MAIN_NAME*'

$ioc.graph.metadata.source type = "source type unspecified"

Page: 1 / 1
Total 50 questions
Copyright © 2014-2025 Solution2Pass. All Rights Reserved