Weekend Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: xmaspas7

Easiest Solution 2 Pass Your Certification Exams

Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Free Practice Exam Questions (2025 Updated)

Prepare effectively for your Google Security-Operations-Engineer Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam certification with our extensive collection of free, high-quality practice questions. Each question is designed to mirror the actual exam format and objectives, complete with comprehensive answers and detailed explanations. Our materials are regularly updated for 2025, ensuring you have the most current resources to build confidence and succeed on your first attempt.

Page: 1 / 1
Total 60 questions

Your company's SOC recently responded to a ransomware incident that began with the execution of a malicious document. EDR tools contained the initial infection. However, multiple privileged service accounts continued to exhibit anomalous behavior, including credential dumping and scheduled task creation. You need to design an automated playbook in Google Security Operations (SecOps) SOAR to minimize dwell time and accelerate containment for future similar attacks. Which action should you take in your Google SecOps SOAR playbook to support containment and escalation?

A.

Create an external API call to VirusTotal to submit hashes from forensic artifacts.

B.

Add an approval step that requires an analyst to validate the alert before executing a containment action.

C.

Configure a step that revokes OAuth tokens and suspends sessions for high-privilege accounts based on entity risk.

D.

Add a YARA-L rule that sends an alert when a document is executed using a scripting engine such as wscript.exe.

You are managing the integration of Security Command Center (SCC) with downstream tooling. You need to pull security findings from SCC and import those findings as part of Google Security Operations (SecOps) SOAR actions. You need to configure the connection between SCC and Google SecOps.

A.

Install the Google Rapid Response integration from the Google SecOps Marketplace. Gather information about the findings from the appropriate server.

B.

Install the SCC integration from the Google SecOps Marketplace. Grant the SCC API the appropriate IAM roles to integrate with the Google SecOps instance. Configure this integration using a generated API key scoped to the SCC API.

C.

Create a Pub/Sub topic with a NotificationConfig object and a push subscription for the desired finding types. Grant the Google SecOps service account the appropriate IAM roles to read from this subscription.

D.

Create a Pub/Sub topic with a NotificationConfig object and a push subscription for the desired finding types. Create a new Google SecOps service account in the Google Cloud project, and grant this service account the appropriate IAM roles to read from this subscription. Export the credentials from IAM and import the credentials into Google SecOps SOAR.

During a proactive threat hunting exercise, you discover that a critical production project has an external identity with a highly privileged IAM role. You suspect that this is part of a larger intrusion, and it is unknown how long this identity has had access. All logs are enabled and routed to a centralized organization-level Cloud Logging bucket, and historical logs have been exported to BigQuery datasets.

You need to determine whether any actions were taken by this external identity in your environment.

What should you do?

A.

Analyze IAM recommender insights and Security Command Center (SCC) findings associated with the external identity.

B.

Use Policy Analyzer to identify the resources that are accessible by the external identity. Examine the logs related to these resources in the centralized Cloud Logging bucket and the BigQuery dataset.

C.

Execute queries against the centralized Cloud Logging bucket and the BigQuery dataset to filter for logs where the principal email matches the external identity.

D.

Analyze VPC Flow Logs exported to BigQuery, and correlate source IP addresses with potential login events for the external identity.

Your company's analyst team uses a playbook to make necessary changes to external systems that are integrated with the Google Security Operations (SecOps) platform. You need to automate the task to run once every day at a specific time. You want to use the most efficient solution that minimizes maintenance overhead.

A.

Write a custom Google SecOps SOAR job in the IDE using the code from the existing playbook actions.

B.

Create a Cron Scheduled Connector for this use case. Configure a playbook trigger to match the cases created by the connector that runs the playbook with the relevant actions.

C.

Create a Google SecOps SOAR request and a playbook trigger to match the request from the user to start the playbook with the relevant actions.

D.

Use a VM to host a script that runs a playbook via an API call.

You are responsible for identifying suspicious activity and security events in your organization's environment. You discover that some detection rules are generating false positives when the principal.ip field contains one or more IP addresses in the 192.168.2.0/24 subnet. You want to improve these detection rules using the principal.ip repeated field. What should you add to the YARA-L detection rules?

A.

net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

B.

net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

C.

not net.ip_in_range_cidr(all $e.principal.ip, "192.168.2.0/24")

D.

not net.ip_in_range_cidr(any $e.principal.ip, "192.168.2.0/24")

You are part of a cybersecurity team at a large multinational corporation that uses Google Security Operations (SecOps). You have been tasked with identifying unknown command and control nodes (C2s) that are potentially active in your organization's environment. You need to generate a list of potential matches for the unknown C2s within the next 24 hours. What should you do?

A.

Review Security Health Analytics (SHA) findings in Security Command Center (SCC).

B.

Load network records into BigQuery to identify endpoints that are communicating with domains outside three standard deviations of normal.

C.

Write a YARA-L rule in Google SecOps that scans historic network outbound connections against ingested threat intelligence. Run the rule in a retrohunt against the full tenant.

D.

Write a YARA-L rule in Google SecOps that compares network traffic from endpoints to recent WHOIS registrations. Run the rule in a retrohunt against the full tenant.

You need to augment your organization's existing Security Command Center (SCC) implementation with additional detectors. You have a list of known IoCs and would like to include external signals for this capability to ensure broad detection coverage. What should you do?

A.

Create a custom posture for your organization that combines the prebuilt Event Threat Detection and Security Health Analytics (SHA) detectors.

B.

Create a Security Health Analytics (SHA) custom module using the compute address resource.

C.

Create an Event Threat Detection custom module using the "Configurable Bad IP" template.

D.

Create a custom log sink with internal and external IP addresses from threat intelligence. Use the SCC API to generate a finding for each event.

You are receiving security alerts from multiple connectors in your Google Security Operations (SecOps) instance. You need to identify which IP address entities are internal to your network and label each entity with its specific network name. This network name will be used as the trigger for the playbook.

A.

Configure each network in the Google SecOps SOAR settings.

B.

Modify the entity attribute in the alert overview.

C.

Create an outcome variable in the rule to assign the network name.

D.

Enrich the IP address entities as the initial step of the playbook.

You have identified a common malware variant on a potentially infected computer. You need to find reliable IoCs and malware behaviors as quickly as possible to confirm whether the computer is infected and search for signs of infection on other computers. What should you do?

A.

Search for the malware hash in Google Threat Intelligence, and review the results.

B.

Run a Google Web Search for the malware hash, and review the results.

C.

Create a Compute Engine VM, and perform dynamic and static malware analysis.

D.

Perform a UDM search for the file checksum in Google Security Operations (SecOps). Review activities that are associated with, or attributed to, the malware.

You are implementing Google Security Operations (SecOps) with multiple log sources. You want to closely monitor the health of the ingestion pipeline's forwarders and collection agents, and detect silent sources within five minutes. What should you do?

A.

Create an ingestion notification for health metrics in Cloud Monitoring based on the total ingested log count for each collector_id.

B.

Create a notification in Cloud Monitoring using a metric-absence condition based on sample policy for each collector_id.

C.

Create a Looker dashboard that queries the BigQuery ingestion metrics schema for each log_type and collector_id.

D.

Create a Google SecOps dashboard that shows the ingestion metrics for each iog_cype and collector_id.

You scheduled a Google Security Operations (SecOps) report to export results to a BigQuery dataset in your Google Cloud project. The report executes successfully in Google SecOps, but no data appears in the dataset. You confirmed that the dataset exists. How should you address this export failure?

A.

Grant the Google SecOps service account the roles/iam.serviceAccountUser IAM role to itself.

B.

Set a retention period for the BigQuery export.

C.

Grant the user account that scheduled the report the roles/bigquery.dataEditor IAM role on the project.

D.

Grant the Google SecOps service account the roles/bigquery.dataEditor IAM role on the dataset.

Your company requires PCI DSS v4.0 compliance for its cardholder data environment (CDE) in Google Cloud. You use a Security Command Center (SCC) security posture deployment based on the PCI DSS v4.0 template to monitor for configuration drift.1 This posture generates a finding indicating that a Compute Engine VM within the CDE scope has been configured with an external IP address. You need to take an immediate action to remediate the compliance drift identified by this specific SCC posture finding. What should you do?

A.

Enable and enforce the constraints/compute.vmExternalIpAccess organization policy constraint at the project level for the project where the VM resides.

B.

Remove the CDE-specific tag from the VM to exclude the tag from this particular PCI DSS posture evaluation scan.

C.

Reconfigure the network interface settings for the VM to explicitly remove the assigned external IP address.

D.

Navigate to the underlying Security Health Analytics (SHA) finding for public_ip_address on the VM. and mark this finding as fixed.

A Google Security Operations (SecOps) detection rule is generating frequent false positive alerts. The rule was designed to detect suspicious Cloud Storage enumeration by triggering an alert whenever the storage.objects.list API operation is called using the api.operation UDM field. However, a legitimate backup automation tool that uses the same API, causing the rule to fire unnecessarily. You need to reduce these false positives from this trusted backup tool while still detecting potentially malicious usage. How should you modify the rule to improve its accuracy?

A.

Adjust the rule severity to low to deprioritize alerts from automation tools.

B.

Convert the rule into a multi-event rule that looks for repeated API calls across multiple buckets.

C.

Replace api.operation with api.service_name = "storage.googleapis.com" to narrow the detection scope.

D.

Add principal.user.email != "backup-bot@fcobaa.com" to the rule condition to exclude the automation account.

You are a security analyst at an organization that uses Google Security Operations (SecOps). You notice suspicious login attempts on several user accounts. You need to determine whether these attempts are part of a coordinated attack as quickly as possible.

A.

Use UDM Search to query historical logs for recent IOCs associated with the suspicious login attempts.

B.

Look for similarities in attack patterns across impacted users in the Audit & Activity Monitoring dashboard.

C.

Remove user accounts that have repeated invalid login attempts.

D.

Enable default curated detections to automatically block suspicious IP addresses.

Your organization uses Security Command Center Enterprise (SCCE). You are creating models to detect anomalous behavior. You want to programmatically build an entity data structure that can be used to query the connections between resources in your Google Cloud environment. What should you do?

A.

Employ attack path simulation with high-value resource sets to simulate potential lateral movement.

B.

Navigate to the Asset Query tab, and join resources from the Cloud Asset Inventory resource table. Export the results to BigQuery for analysis.

C.

Create a Bash script to iterate through various resource types using gcloud CLI commands, and export a CSV file. Load this data into BigQuery for analysis.

D.

Use the Cloud Asset Inventory relationship table, and ingest the data into Spanner Graph.

Your organization has recently onboarded to Google Cloud with Security Command Center Enterprise (SCCE) and is now integrating it with your organization's SOC. You want to automate the response process within SCCE and integrate with the existing SOC ticketing system. You want to use the most efficient solution. How should you implement this functionality?

A.

Use the SCC notifications feed to send alerts to Pub/Sub. Ingest these feeds using the relevant SIEM connector.

B.

Evaluate each event within the SCC console. Create a ticket for each finding in the ticketing system, and include the remediation steps.

C.

Disable the generic posture finding playbook in Google Security Operations (SecOps) SOAR and enable the playbook for the ticketing system. Add a step in your Google SecOps SOAR playbook to generate a ticket based on the event type.

D.

Configure the SCC notifications feed to send alerts to a Cloud Storage bucket. Create a Dataflow job to read the new files, extract the relevant information, and send the information to the SOC ticketing system.

You have a close relationship with a vendor who reveals to you privately that they have discovered a vulnerability in their web application that can be exploited in an XSS attack. This application is running on servers in the cloud and on-premises. Before the CVE is released, you want to look for signs of the vulnerability being exploited in your environment. What should you do?

A.

Create a YARA-L 2.0 rule to detect a time-ordered series of events where an external inbound connection to a server was followed by a process on the server that spawned subprocesses previously not seen in the environment.

B.

Activate a new Web Security Scanner scan in Security Command Center (SCC), and look for findings related to XSS.

C.

Ask the Gemini Agent in Google Security Operations (SecOps) to search for the latest vulnerabilities in the environment.

D.

Create a YARA-L 2.0 rule to detect high-prevalence binaries on your web server architecture communicating with known command and control (C2) nodes. Review inbound traffic from those C2 domains that have only started appearing recently.

Your organization uses Cloud Identity as their identity provider (IdP) and is a Google Security Operations (SecOps) customer. You need to grant a group of users access to the Google SecOps instance with read-only access to all resources, including detection engine rules. How should this be configured?

A.

Create a Google Group and add the required users. Grant the roles/chronicle.viewer IAM role to the group on the project associated with your Google SecOps instance.

B.

Create a Google Group and add the required users. Grant the roles/chronicle.limitedViewer IAM role to the group on the project associated with your Google SecOps instance.

C.

Create a workforce identity pool at the organization level. Grant the roles/chronicle.editor IAM role to the principalSet://iam.googleapis.com/locations/global/workforcePools/POOL_ID/group/GROUP_ID principal set on the project associated with your Google SecOps instance.

D.

Create a workforce identity pool at the organization level. Grant the roles/chronicle.limitedViewer IAM role to the principalSet://iam.googleapis.com/locations/global/workforcePools/POOL_ID/group/GROUP_ID principal set on the project associated with your Google SecOps instance.

Page: 1 / 1
Total 60 questions
Copyright © 2014-2025 Solution2Pass. All Rights Reserved