Winter Special Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

SPLK-5001 Sample Questions Answers

Questions 4

Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?

Options:

A.

Threat Intelligence Framework

B.

Risk Framework

C.

Notable Event Framework

D.

Asset and Identity Framework

Buy Now
Questions 5

The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?

Options:

A.

Malware

B.

Alerts

C.

Vulnerabilities

D.

Endpoint

Buy Now
Questions 6

Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?

Options:

A.

Implement and Collect

B.

Establish and Architect

C.

Respond and Review

D.

Analyze and Report

Buy Now
Questions 7

A successful Continuous Monitoring initiative involves the entire organization. When an analyst discovers the need for more context or additional information, perhaps from additional data sources or altered correlation rules, to what role would this request generally escalate?

Options:

A.

SOC Manager

B.

Security Analyst

C.

Security Engineer

D.

Security Architect

Buy Now
Questions 8

An organization is using Risk-Based Alerting (RBA). During the past few days, a user account generated multiple risk observations. Splunk refers to this account as what type of entity?

Options:

A.

Risk Factor

B.

Risk Index

C.

Risk Analysis

D.

Risk Object

Buy Now
Questions 9

The eval SPL expression supports many types of functions. Which of these function categories is not valid with eval?

Options:

A.

JSON functions

B.

Text functions

C.

Comparison and Conditional functions

D.

Threat functions

Buy Now
Questions 10

What is the main difference between a DDoS and a DoS attack?

Options:

A.

A DDoS attack is a type of physical attack, while a DoS attack is a type of cyberattack.

B.

A DDoS attack uses a single source to target a single system, while a DoS attack uses multiple sources to target multiple systems.

C.

A DDoS attack uses multiple sources to target a single system, while a DoS attack uses a single source to target a single or multiple systems.

D.

A DDoS attack uses a single source to target multiple systems, while a DoS attack uses multiple sources to target a single system.

Buy Now
Questions 11

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

Options:

A.

Forming hypothesis for Threat Hunting

B.

Visualizing complex datasets.

C.

Creating persistent field extractions.

D.

Taking containment action on a compromised host

Buy Now
Questions 12

Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?

Options:

A.

Dashboards

B.

Reports

C.

Correlation searches

D.

Validated architectures

Buy Now
Questions 13

Which of the following is a best practice when creating performant searches within Splunk?

Options:

A.

Utilize the transaction command to aggregate data for faster analysis.

B.

Utilize Aggregating commands to ensure all data is available prior to Streaming commands.

C.

Utilize specific fields to return only the data that is required.

D.

Utilize multiple wildcards across fields to ensure returned data is complete and available.

Buy Now
Questions 14

What goal of an Advanced Persistent Threat (APT) group aims to disrupt or damage on behalf of a cause?

Options:

A.

Hacktivism

B.

Cyber espionage

C.

Financial gain

D.

Prestige

Buy Now
Questions 15

An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?

Options:

A.

Running the Risk Analysis Adaptive Response action within the Notable Event.

B.

Via a workflow action for the Risk Investigation dashboard.

C.

Via the Risk Analysis dashboard under the Security Intelligence tab in Enterprise Security.

D.

Clicking the risk event count to open the Risk Event Timeline.

Buy Now
Questions 16

An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?

Options:

A.

Splunk ITSI

B.

Security Essentials

C.

SOAR

D.

Splunk Intelligence Management

Buy Now
Questions 17

The United States Department of Defense (DoD) requires all government contractors to provide adequate security safeguards referenced in National Institute of Standards and Technology (NIST) 800-171. All DoD contractors must continually reassess, monitor, and track compliance to be able to do business with the US government.

Which feature of Splunk Enterprise Security provides an analyst context for the correlation search mapping to the specific NIST guidelines?

Options:

A.

Comments

B.

Moles

C.

Annotations

D.

Framework mapping

Buy Now
Questions 18

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Buy Now
Questions 19

An analyst is investigating the number of failed login attempts by IP address. Which SPL command can be used to create a temporary table containing the number of failed login attempts by IP address over a specific time period?

Options:

A.

index=security_logs eventtype=failed_login | eval count as failed_attempts by src_ip | sort -failed_attempts

B.

index=security_logs eventtype=failed_login | transaction count as failed_attempts by src_ip | sort -failed_attempts

C.

index=security_logs eventtype=failed_login | stats count as failed_attempts by src_ip | sort -failed_attempts

D.

index=security_logs eventtype=failed_login | sum count as failed_attempts by src_ip | sort -failed_attempts

Buy Now
Exam Code: SPLK-5001
Exam Name: Splunk Certified Cybersecurity Defense Analyst
Last Update: Nov 17, 2024
Questions: 66
$64  $159.99
$48  $119.99
$40  $99.99
buy now SPLK-5001