Summer Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Splunk SPLK-2003 Dumps

Page: 1 / 7
Total 96 questions

Splunk SOAR Certified Automation Developer Exam Questions and Answers

Question 1

How can an individual asset action be manually started?

Options:

A.

With the > action button in the analyst queue page.

B.

By executing a playbook in the Playbooks section.

C.

With the > action button in the Investigation page.

D.

With the > asset button in the asset configuration section.

Question 2

After a successful POST to a Phantom REST endpoint to create a new object what result is returned?

Options:

A.

The new object ID.

B.

The new object name.

C.

The full CEF name.

D.

The PostGres UUID.

Question 3

Which is the primary system requirement that should be increased with heavy usage of the file vault?

Options:

A.

Amount of memory.

B.

Number of processors.

C.

Amount of storage.

D.

Bandwidth of network.

Question 4

Where in SOAR can a user view the JSON data for a container?

Options:

A.

In the analyst queue.

B.

On the Investigation page.

C.

In the data ingestion display.

D.

In the audit log.

Question 5

What is the default embedded search engine used by SOAR?

Options:

A.

Embedded Splunk search engine.

B.

Embedded SOAR search engine.

C.

Embedded Django search engine.

D.

Embedded Elastic search engine.

Question 6

Which of the following can be done with the System Health Display?

Options:

A.

Create a temporary, edited version of a process and test the results.

B.

Partially rewind processes, which is useful for debugging.

C.

View a single column of status for SOAR processes. For metrics, click Details.

D.

Reset DECIDED to reset playbook environments back to at-start conditions.

Question 7

Why is it good playbook design to create smaller and more focused playbooks? (select all that apply)

Options:

A.

Reduces amount of playbook data stored in each repo.

B.

Reduce large complex playbooks which become difficult to maintain.

C.

Encourages code reuse in a more compartmentalized form.

D.

To avoid duplication of code across multiple playbooks.

Question 8

In this image, which container fields are searched for the text "Malware"?

Options:

A.

Event Name and Artifact Names.

B.

Event Name, Notes, Comments.

C.

Event Name or ID.

Question 9

Why does SOAR use wildcards within artifact data paths?

Options:

A.

To make playbooks more specific.

B.

To make playbooks filter out nulls.

C.

To make data access in playbooks easier.

D.

To make decision execution in playbooks run faster.

Question 10

After a playbook has run, where are the results stored?

Options:

A.

Splunk Index

B.

Case

C.

Container

D.

Log file

Question 11

How is it possible to evaluate user prompt results?

Options:

A.

Set action_result.summary. status to required.

B.

Set the user prompt to reinvoke if it times out.

C.

Set action_result. summary. response to required.

D.

Add a decision Mode

Question 12

Some of the playbooks on the Phantom server should only be executed by members of the admin role. How can this rule be applied?

Options:

A.

Add a filter block to al restricted playbooks that Titters for runRole - "Admin''.

B.

Add a tag with restricted access to the restricted playbooks.

C.

Make sure the Execute Playbook capability is removed from al roles except admin.

D.

Place restricted playbooks in a second source repository that has restricted access.

Question 13

An active playbook can be configured to operate on all containers that share which attribute?

Options:

A.

Artifact

B.

Label

C.

Tag

D.

Severity

Question 14

Which app allows a user to send Splunk Enterprise Security notable events to Phantom?

Options:

A.

Any of the integrated Splunk/Phantom Apps

B.

Splunk App for Phantom Reporting.

C.

Splunk App for Phantom.

D.

Phantom App for Splunk.

Question 15

A customer wants to design a modular and reusable set of playbooks that all communicate with each other. Which of the following is a best practice for data sharing across playbooks?

Options:

A.

Use the py-postgresq1 module to directly save the data in the Postgres database.

B.

Cal the child playbooks getter function.

C.

Create artifacts using one playbook and collect those artifacts in another playbook.

D.

Use the Handle method to pass data directly between playbooks.

Question 16

What users are included in a new installation of SOAR?

Options:

A.

The admin and automation users are included by default.

B.

The admin, power, and user users are included by default.

C.

Only the admin user is included by default.

D.

No users are included by default.

Question 17

A user has written a playbook that calls three other playbooks, one after the other. The user notices that the second playbook starts executing before the first one completes. What is the cause of this behavior?

Options:

A.

Incorrect Join configuration on the second playbook.

B.

The first playbook is performing poorly.

C.

The steep option for the second playbook is not set to a long enough interval.

D.

Synchronous execution has not been configured.

Question 18

Which of the following is an asset ingestion setting in SOAR?

Options:

A.

Polling Interval

B.

Tag

C.

File format

D.

Operating system

Question 19

Which of the following accurately describes the Files tab on the Investigate page?

Options:

A.

A user can upload the output from a detonate action to the the files tab for further investigation.

B.

Files tab items and artifacts are the only data sources that can populate active cases.

C.

Files tab items cannot be added to investigations. Instead, add them to action blocks.

D.

Phantom memory requirements remain static, regardless of Files tab usage.

Question 20

When configuring a Splunk asset for Phantom to connect to a SplunkC loud instance, the user discovers that they need to be able to run two different on_poll searches. How is this possible

Options:

A.

Enter the two queries in the asset as comma separated values.

B.

Configure the second query in the Phantom app for Splunk.

C.

Install a second Splunk app and configure the query in the second app.

D.

Configure a second Splunk asset with the second query.

Question 21

When assigning an input parameter to an action while building a playbook, a user notices the artifact value they are looking for does not appear in the auto-populated list.

How is it possible to enter the unlisted artifact value?

Options:

A.

Type the CEF datapath in manually.

B.

Delete and recreate the artifact.

C.

Edit the artifact to enable the List as Parameter option for the CEF value.

D.

Edit the container to allow CEF parameters.

Question 22

Which of the following can the format block be used for?

Options:

A.

To generate arrays for input into other functions.

B.

To generate HTML or CSS content for output in email messages, user prompts, or comments.

C.

To generate string parameters for automated action blocks.

D.

To create text strings that merge state text with dynamic values for input or output.

Question 23

How can more than one user perform tasks in a workbook?

Options:

A.

Any user in a role with write access to the case's workbook can be assigned to tasks.

B.

Add the required users to the authorized list for the container.

C.

Any user with a role that has Perform Task enabled can execute tasks for workbooks.

D.

The container owner can assign any authorized user to any task in a workbook.

Question 24

Which Phantom API command is used to create a custom list?

Options:

A.

phantom.add_list()

B.

phantom.create_list()

C.

phantom.include_list()

D.

phantom.new_list()

Question 25

Which of the following are the default ports that must be configured on Splunk to allow connections from SOAR?

Options:

A.

SplunkWeb (8088), SplunkD (8089), HTTP Collector (8000)

B.

SplunkWeb (8089), SplunkD (8088), HTTP Collector (8000)

C.

SplunkWeb (8000), SplunkD (8089), HTTP Collector (8088)

D.

SplunkWeb (8469), SplunkD (8702), HTTP Collector (8864)

Question 26

How does a user determine which app actions are available?

Options:

A.

Add an action block to a playbook canvas area.

B.

Search the Apps category in the global search field.

C.

From the Apps menu, click the supported actions dropdown for each app.

D.

In the visual playbook editor, click Active and click the Available App Actions dropdown.

Question 27

How can the debug log for a playbook execution be viewed?

Options:

A.

On the Investigation page, select Debug Log from the playbook's action menu in the Recent Activity panel.

B.

Click Expand Scope m the debug window.

C.

In Administration > System Health > Playbook Run History, select the playbook execution entry, then select Log.

D.

Open the playbook in the Visual Playbook Editor, and select Debug Logs in Settings.

Page: 1 / 7
Total 96 questions