Halloween Special Sale - 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best70

Page: 1 / 2
Total 15 questions
Exam Code: Security-Operations-Engineer                Update: Oct 26, 2025
Exam Name: Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam

Google Google Cloud Certified - Professional Security Operations Engineer (PSOE) Exam Security-Operations-Engineer Exam Dumps: Updated Questions & Answers (October 2025)

Question # 1

You are developing a new detection rule in Google Security Operations (SecOps). You are defining the YARA-L logic that includes complex event, match, and condition sections. You need to develop and test the rule to ensure that the detections are accurate before the rule is migrated to production. You want to minimize impact to production processes. What should you do?

A.

Develop the rule logic in the UDM search, review the search output to inform changes to filters and logic, and copy the rule into the Rules Editor.

B.

Use Gemini in Google SecOps to develop the rule by providing a description of the parameters and conditions, and transfer the rule into the Rules Editor.

C.

Develop the rule in the Rules Editor, define the sections of the rule logic, and test the rule using the test rule feature.

D.

Develop the rule in the Rules Editor, define the sections of the rule logic, and test the rule by setting it to live but not alerting. Run a YARA-L retrohunt from the rules dashboard.

Question # 2

Your organization plans to ingest logs from an on-premises MySQL database as a new log source into its Google Security Operations (SecOps) instance. You need to create a solution that minimizes effort. What should you do?

A.

Configure and deploy a Bindplane collection agent

B.

Configure a third-party API feed in Google SecOps.

C.

Configure direct ingestion from your Google Cloud organization.

D.

Configure and deploy a Google SecOps forwarder.

Question # 3

Your organization requires the SOC director to be notified by email of escalated incidents and their results before a case is closed. You need to create a process that automatically sends the email when an escalated case is closed. You need to ensure the email is reliably sent for the appropriate cases. What process should you use?

A.

Write a job to check closed cases for incident escalation status, pull the case status details if a case has been escalated, and send an email to the director.

B.

Create a playbook block that includes a condition to identify cases that have been escalated. The two resulting branches either close the alert and email the notes to the director, or close the alert without sending an email.

C.

Navigate to the Alert Overview tab to close the Alert. Run a manual action to gather the case details. If the case was escalated, email the notes to the director. Use the Close Case action in the UI to close the case.

D.

Use the Close Case button in the UI to close the case. If the case is marked as an incident, export the case from the UI and email it to the director.

Question # 4

You have been tasked with developing a new response process in a playbook to contain an endpoint. The new process should take the following actions:

    Send an email to users who do not have a Google Security Operations (SecOps) account to request approval for endpoint containment.

    Automatically continue executing its logic after the user responds.

You plan to implement this process in the playbook by using the Gmail integration. You want to minimize the effort required by the SOC analyst. What should you do?

A.

Set the containment action to 'Manual' and assign the action to the user to execute or skip the containment action.

B.

Set the containment action to 'Manual' and assign the action to the appropriate tier. Contact the user by email to request approval. The analyst chooses to execute or skip the containment action.

C.

Use the 'Send Email' action to send an email requesting approval to contain the endpoint, and use the 'Wait For Thread Reply' action to receive the result. The analyst manually contains the endpoint.

D.

Generate an approval link for the containment action and include the placeholder in the body of the 'Send Email' action. Configure additional playbook logic to manage approved or denied containment actions.

Question # 5

You are an incident responder at your organization using Google Security Operations (SecOps) for monitoring and investigation. You discover that a critical production server, which handles financial transactions, shows signs of unauthorized file changes and network scanning from a suspicious IP address. You suspect that persistence mechanisms may have been installed. You need to use Google SecOps to immediately contain the threat while ensuring that forensic data remains available for investigation. What should you do first?

A.

Use the firewall integration to submit the IP address to a network block list to inhibit internet access from that machine.

B.

Deploy emergency patches, and reboot the server to remove malicious persistence.

C.

Use the EDR integration to quarantine the compromised asset.

D.

Use VirusTotal to enrich the IP address and retrieve the domain. Add the domain to the proxy block list.

Question # 6

You received an alert from Container Threat Detection that an added binary has been executed in a business critical workload. You need to investigate and respond to this incident. What should you do?

Choose 2 answers

A.

Review the finding, quarantine the cluster containing the running pod. and delete the running pod to prevent further compromise.

B.

Keep the cluster and pod running, and investigate the behavior to determine whether the activity is malicious.

C.

Notify the workload owner. Follow the response playbook. and ask the threat hunting team to identify the root cause of the incident.

D.

Review the finding, investigate the pod and related resources, and research the related attack and response methods.

E.

Silence the alert in the Security Command Center (SCC) console, as the alert is a low severity finding.

Question # 7

You are writing a Google Security Operations (SecOps) SOAR playbook that uses the VirusTotal v3 integration to look up a URL that was reported by a threat hunter in an email. You need to use the results to make a preliminary recommendation on the maliciousness of the URL and set the severity of the alert based on the output. What should you do?

Choose 2 answers

A.

Use a conditional statement to determine whether to treat the URL as suspicious or benign.

B.

Pass the response back to the SIEM.

C.

Verify that the response is accurate by manually checking the URL in VirusTotal.

D.

Create a widget that translates the JSON output to a severity score.

E.

Use the number of detections from the response JSON in a conditional statement to set the severity.

Question # 8

You recently joined a company that uses Google Security Operations (SecOps) with Applied Threat Intelligence enabled. You have alert fatigue from a recent red team exercise, and you want to reduce the amount of time spent sifting through noise. You need to filter out IoCs that you suspect were generated due to the exercise. What should you do?

A.

Ask Gemini to provide a list of IoCs from the red team exercise.

B.

Filter IoCs with an ingestion time that matches the time period of the red team exercise.

C.

Navigate to the IOC Matches page. Identify and mute the IoCs from the red team exercise.

D.

Navigate to the IOC Matches page. Review IoCs with an Indicator Confidence Score (IC-Score) label >= 80%.

Question # 9

You are implementing Google Security Operations (SecOps) with multiple log sources. You want to closely monitor the health of the ingestion pipeline's forwarders and collection agents, and detect silent sources within five minutes. What should you do?

A.

Create an ingestion notification for health metrics in Cloud Monitoring based on the total ingested log count for each collector_id.

B.

Create a notification in Cloud Monitoring using a metric-absence condition based on sample policy for each collector_id.

C.

Create a Looker dashboard that queries the BigQuery ingestion metrics schema for each log_type and collector_id.

D.

Create a Google SecOps dashboard that shows the ingestion metrics for each iog_cype and collector_id.

Question # 10

You have identified a common malware variant on a potentially infected computer. You need to find reliable IoCs and malware behaviors as quickly as possible to confirm whether the computer is infected and search for signs of infection on other computers. What should you do?

A.

Search for the malware hash in Google Threat Intelligence, and review the results.

B.

Run a Google Web Search for the malware hash, and review the results.

C.

Create a Compute Engine VM, and perform dynamic and static malware analysis.

D.

Perform a UDM search for the file checksum in Google Security Operations (SecOps). Review activities that are associated with, or attributed to, the malware.

Page: 1 / 2
Total 15 questions

Most Popular Certification Exams

Payment

       

Contact us

dumpscollection live chat

Site Secure

mcafee secure

TESTED 26 Oct 2025