Certbus > EC-COUNCIL > Other ECCouncil > 312-39 > 312-39 Online Practice Questions and Answers

312-39 Online Practice Questions and Answers

Questions 4

According to the Risk Matrix table, what will be the risk level when the probability of an attack is very low and the impact of that attack is major?

A. High

B. Extreme

C. Low

D. Medium

Browse 100 Q&As
Questions 5

Banter is a threat analyst in Christine Group of Industries. As a part of the job, he is currently formatting and structuring the raw data.

He is at which stage of the threat intelligence life cycle?

A. Dissemination and Integration

B. Processing and Exploitation

C. Collection

D. Analysis and Production

Browse 100 Q&As
Questions 6

What does HTTPS Status code 403 represents?

A. Unauthorized Error

B. Not Found Error

C. Internal Server Error

D. Forbidden Error

Browse 100 Q&As
Questions 7

Sam, a security analyst with INFOSOL INC., while monitoring and analyzing IIS logs, detected an event matching regex /\\w*((\%27)|(\'))((\%6F)|o|(\%4F))((\%72)|r|(\%52))/ix.

What does this event log indicate?

A. SQL Injection Attack

B. Parameter Tampering Attack

C. XSS Attack

D. Directory Traversal Attack

Browse 100 Q&As
Questions 8

What does Windows event ID 4740 indicate?

A. A user account was locked out.

B. A user account was disabled.

C. A user account was enabled.

D. A user account was created.

Browse 100 Q&As
Questions 9

Properly applied cyber threat intelligence to the SOC team help them in discovering TTPs.

What does these TTPs refer to?

A. Tactics, Techniques, and Procedures

B. Tactics, Threats, and Procedures

C. Targets, Threats, and Process

D. Tactics, Targets, and Process

Browse 100 Q&As
Questions 10

In which of the following incident handling and response stages, the root cause of the incident must be found from the forensic results?

A. Evidence Gathering

B. Evidence Handling

C. Eradication

D. Systems Recovery

Browse 100 Q&As
Questions 11

Robin, a SOC engineer in a multinational company, is planning to implement a SIEM. He realized that his organization is capable of performing only Correlation, Analytics, Reporting, Retention, Alerting, and Visualization required for the SIEM implementation and has to take collection and aggregation services from a Managed Security Services Provider (MSSP).

What kind of SIEM is Robin planning to implement?

A. Self-hosted, Self-Managed

B. Self-hosted, MSSP Managed

C. Hybrid Model, Jointly Managed

D. Cloud, Self-Managed

Browse 100 Q&As
Questions 12

An attacker exploits the logic validation mechanisms of an e-commerce website. He successfully purchases a product worth $100 for $10 by modifying the URL exchanged between the client and the server.

Original URL: http://www.buyonline.com/product.aspx?profile=12anddebit=100 Modified URL: http://www.buyonline.com/product.aspx?profile=12anddebit=10

Identify the attack depicted in the above scenario.

A. Denial-of-Service Attack

B. SQL Injection Attack

C. Parameter Tampering Attack

D. Session Fixation Attack

Browse 100 Q&As
Questions 13

What does [-n] in the following checkpoint firewall log syntax represents?

fw log [-f [-t]] [-n] [-l] [-o] [-c action] [-h host] [-s starttime] [-e endtime] [-b starttime endtime] [-u unification_scheme_file] [-m unification_mode(initial|semi|raw)] [-a] [-k (alert name|all)] [-g] [logfile]

A. Speed up the process by not performing IP addresses DNS resolution in the Log files

B. Display both the date and the time for each log record

C. Display account log records only

D. Display detailed log chains (all the log segments a log record consists of)

Browse 100 Q&As
Questions 14

Which of the following is a correct flow of the stages in an incident handling and response (IHandR) process?

A. Containment –andgt; Incident Recording –andgt; Incident Triage –andgt; Preparation –andgt; Recovery –andgt; Eradication –andgt; Post-Incident Activities

B. Preparation –andgt; Incident Recording –andgt; Incident Triage –andgt; Containment –andgt; Eradication –andgt; Recovery –andgt; Post-Incident Activities

C. Incident Triage –andgt; Eradication –andgt; Containment –andgt; Incident Recording –andgt; Preparation –andgt; Recovery –andgt; Post-Incident Activities

D. Incident Recording –andgt; Preparation –andgt; Containment –andgt; Incident Triage –andgt; Recovery –andgt; Eradication –andgt; Post-Incident Activities

Browse 100 Q&As
Questions 15

Which of the following data source will a SOC Analyst use to monitor connections to the insecure ports?

A. Netstat Data

B. DNS Data

C. IIS Data

D. DHCP Data

Browse 100 Q&As
Questions 16

Which of the following tool can be used to filter web requests associated with the SQL Injection attack?

A. Nmap

B. UrlScan

C. ZAP proxy

D. Hydra

Browse 100 Q&As
Questions 17

Emmanuel is working as a SOC analyst in a company named Tobey Tech. The manager of Tobey Tech recently recruited an Incident Response Team (IRT) for his company. In the process of collaboration with the IRT, Emmanuel just escalated an incident to the IRT.

What is the first step that the IRT will do to the incident escalated by Emmanuel?

A. Incident Analysis and Validation

B. Incident Recording

C. Incident Classification

D. Incident Prioritization

Browse 100 Q&As
Questions 18

Identify the HTTP status codes that represents the server error.

A. 2XX

B. 4XX

C. 1XX

D. 5XX

Browse 100 Q&As
Exam Code: 312-39
Exam Name: Certified SOC Analyst (CSA)
Last Update: Apr 29, 2024
Questions: 100 Q&As

PDF

$45.99

VCE

$49.99

PDF + VCE

$59.99