Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

312-39 Questions and Answers

Question # 6

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very high, and the impact of that attack is major?

NOTE: It is mandatory to answer the question before proceeding to the next one.

A.

High

B.

Extreme

C.

Low

D.

Medium

Full Access
Question # 7

InfoSystem LLC, a US-based company, is establishing an in-house SOC. John has been given the responsibility to finalize strategy, policies, and procedures for the SOC.

Identify the job role of John.

A.

Security Analyst – L1

B.

Chief Information Security Officer (CISO)

C.

Security Engineer

D.

Security Analyst – L2

Full Access
Question # 8

Mike is an incident handler for PNP Infosystems Inc. One day, there was a ticket raised regarding a critical incident and Mike was assigned to handle the incident. During the process of incident handling, at one stage, he has performed incident analysis and validation to check whether the incident is a true incident or a false positive.

Identify the stage in which he is currently in.

A.

Post-Incident Activities

B.

Incident Recording and Assignment

C.

Incident Triage

D.

Incident Disclosure

Full Access
Question # 9

The Syslog message severity levels are labelled from level 0 to level 7.

What does level 0 indicate?

A.

Alert

B.

Notification

C.

Emergency

D.

Debugging

Full Access
Question # 10

Peter, a SOC analyst with Spade Systems, is monitoring and analyzing the router logs of the company and wanted to check the logs that are generated by access control list numbered 210.

What filter should Peter add to the 'show logging' command to get the required output?

A.

show logging | access 210

B.

show logging | forward 210

C.

show logging | include 210

D.

show logging | route 210

Full Access
Question # 11

Jane, a security analyst, while analyzing IDS logs, detected an event matching Regex /((\%3C)|<)((\%69)|i|(\% 49))((\%6D)|m|(\%4D))((\%67)|g|(\%47))[^\n]+((\%3E)|>)/|.

What does this event log indicate?

A.

Directory Traversal Attack

B.

Parameter Tampering Attack

C.

XSS Attack

D.

SQL Injection Attack

Full Access
Question # 12

Which of the following data source can be used to detect the traffic associated with Bad Bot User-Agents?

A.

Windows Event Log

B.

Web Server Logs

C.

Router Logs

D.

Switch Logs

Full Access
Question # 13

John, SOC analyst wants to monitor the attempt of process creation activities from any of their Windows endpoints.

Which of following Splunk query will help him to fetch related logs associated with process creation?

A.

index=windows LogName=Security EventCode=4678 NOT (Account_Name=*$) .. .. ... ..

B.

index=windows LogName=Security EventCode=4688 NOT (Account_Name=*$) .. .. ..

C.

index=windows LogName=Security EventCode=3688 NOT (Account_Name=*$) .. .. ..

D.

index=windows LogName=Security EventCode=5688 NOT (Account_Name=*$) ... ... ...

Full Access
Question # 14

What is the process of monitoring and capturing all data packets passing through a given network using different tools?

A.

Network Scanning

B.

DNS Footprinting

C.

Network Sniffing

D.

Port Scanning

Full Access
Question # 15

Which of the following framework describes the essential characteristics of an organization's security engineering process that must exist to ensure good security engineering?

A.

COBIT

B.

ITIL

C.

SSE-CMM

D.

SOC-CMM

Full Access
Question # 16

Jony, a security analyst, while monitoring IIS logs, identified events shown in the figure below.

What does this event log indicate?

A.

Parameter Tampering Attack

B.

XSS Attack

C.

Directory Traversal Attack

D.

SQL Injection Attack

Full Access
Question # 17

Which of the following is a report writing tool that will help incident handlers to generate efficient reports on detected incidents during incident response process?

A.

threat_note

B.

MagicTree

C.

IntelMQ

D.

Malstrom

Full Access
Question # 18

Bonney's system has been compromised by a gruesome malware.

What is the primary step that is advisable to Bonney in order to contain the malware incident from spreading?

A.

Complaint to police in a formal way regarding the incident

B.

Turn off the infected machine

C.

Leave it to the network administrators to handle

D.

Call the legal department in the organization and inform about the incident

Full Access
Question # 19

Daniel is a member of an IRT, which was started recently in a company named Mesh Tech. He wanted to find the purpose and scope of the planned incident response capabilities.

What is he looking for?

A.

Incident Response Intelligence

B.

Incident Response Mission

C.

Incident Response Vision

D.

Incident Response Resources

Full Access
Question # 20

Which of the following is a Threat Intelligence Platform?

A.

SolarWinds MS

B.

TC Complete

C.

Keepnote

D.

Apility.io

Full Access
Question # 21

David is a SOC analyst in Karen Tech. One day an attack is initiated by the intruders but David was not able to find any suspicious events.

This type of incident is categorized into?

A.

True Positive Incidents

B.

False positive Incidents

C.

True Negative Incidents

D.

False Negative Incidents

Full Access
Question # 22

Banter is a threat analyst in Christine Group of Industries. As a part of the job, he is currently formatting and structuring the raw data.

He is at which stage of the threat intelligence life cycle?

A.

Dissemination and Integration

B.

Processing and Exploitation

C.

Collection

D.

Analysis and Production

Full Access
Question # 23

Robin, a SOC engineer in a multinational company, is planning to implement a SIEM. He realized that his organization is capable of performing only Correlation, Analytics, Reporting, Retention, Alerting, and Visualization required for the SIEM implementation and has to take collection and aggregation services from a Managed Security Services Provider (MSSP).

What kind of SIEM is Robin planning to implement?

A.

Self-hosted, Self-Managed

B.

Self-hosted, MSSP Managed

C.

Hybrid Model, Jointly Managed

D.

Cloud, Self-Managed

Full Access
Question # 24

Which of the following steps of incident handling and response process focus on limiting the scope and extent of an incident?

A.

Containment

B.

Data Collection

C.

Eradication

D.

Identification

Full Access
Question # 25

Emmanuel is working as a SOC analyst in a company named Tobey Tech. The manager of Tobey Tech recently recruited an Incident Response Team (IRT) for his company. In the process of collaboration with the IRT, Emmanuel just escalated an incident to the IRT.

What is the first step that the IRT will do to the incident escalated by Emmanuel?

A.

Incident Analysis and Validation

B.

Incident Recording

C.

Incident Classification

D.

Incident Prioritization

Full Access
Question # 26

Which of the following can help you eliminate the burden of investigating false positives?

A.

Keeping default rules

B.

Not trusting the security devices

C.

Treating every alert as high level

D.

Ingesting the context data

Full Access
Question # 27

Which of the following attack can be eradicated by using a safe API to avoid the use of the interpreter entirely?

A.

Command Injection Attacks

B.

SQL Injection Attacks

C.

File Injection Attacks

D.

LDAP Injection Attacks

Full Access
Question # 28

Sam, a security analyst with INFOSOL INC., while monitoring and analyzing IIS logs, detected an event matching regex /\\w*((\%27)|(\’))((\%6F)|o|(\%4F))((\%72)|r|(\%52))/ix.

What does this event log indicate?

A.

SQL Injection Attack

B.

Parameter Tampering Attack

C.

XSS Attack

D.

Directory Traversal Attack

Full Access
Question # 29

Identify the password cracking attempt involving a precomputed dictionary of plaintext passwords and their corresponding hash values to crack the password.

A.

Dictionary Attack

B.

Rainbow Table Attack

C.

Bruteforce Attack

D.

Syllable Attack

Full Access
Question # 30

Charline is working as an L2 SOC Analyst. One day, an L1 SOC Analyst escalated an incident to her for further investigation and confirmation. Charline, after a thorough investigation, confirmed the incident and assigned it with an initial priority.

What would be her next action according to the SOC workflow?

A.

She should immediately escalate this issue to the management

B.

She should immediately contact the network administrator to solve the problem

C.

She should communicate this incident to the media immediately

D.

She should formally raise a ticket and forward it to the IRT

Full Access