Weekend Sale 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: save70

Free and Premium Splunk SPLK-5001 Dumps Questions Answers

Page: 1 / 7
Total 99 questions

Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Question 1

Which of the following is not considered a type of default metadata in Splunk?

Options:

A.

Source of data

B.

Timestamps

C.

Host name

D.

Event description

Buy Now
Question 2

An analyst notices that one of their servers is sending an unusually large amount of traffic, gigabytes more than normal, to a single system on the Internet. There doesn’t seem to be any associated increase in incoming traffic.

What type of threat actor activity might this represent?

Options:

A.

Data exfiltration

B.

Network reconnaissance

C.

Data infiltration

D.

Lateral movement

Question 3

What is the first phase of the Continuous Monitoring cycle?

Options:

A.

Monitor and Protect

B.

Define and Predict

C.

Assess and Evaluate

D.

Respond and Recover

Question 4

Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?

Options:

A.

Dashboards

B.

Reports

C.

Correlation searches

D.

Validated architectures

Question 5

A threat hunter executed a hunt based on the following hypothesis:

As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control.

Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.

Which of the following best describes the outcome of this threat hunt?

Options:

A.

The threat hunt was successful because the hypothesis was not proven.

B.

The threat hunt failed because the hypothesis was not proven.

C.

The threat hunt failed because no malicious activity was identified.

D.

The threat hunt was successful in providing strong evidence that the tactic and tool is not present in the environment.

Question 6

An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?

Options:

A.

Procedure

B.

Tactic

C.

Problem

D.

Technique

Question 7

Which of the following is a correct Splunk search that will return results in the most performant way?

Options:

A.

index=foo host=i-478619733 | stats range(_time) as duration by src_ip | bin duration span=5min | stats count by duration, host

B.

| stats range(_time) as duration by src_ip | index=foo host=i-478619733 | bin duration span=5min | stats count by duration, host

C.

index=foo host=i-478619733 | transaction src_ip |stats count by host

D.

index=foo | transaction src_ip |stats count by host | search host=i-478619733

Question 8

Why is tstats more efficient than stats for large datasets?

Options:

A.

tstats is faster since it operates at the beginning of the search pipeline.

B.

tstats is faster since it only looks at indexed metadata, not raw data.

C.

tstats is faster due to its SQL-like syntax.

D.

tstats is faster since it searches raw logs for extracted fields.

Question 9

An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.

This is an example of what?

Options:

A.

A True Positive.

B.

A True Negative.

C.

A False Negative.

D.

A False Positive.

Question 10

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Question 11

Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?

Options:

A.

SSE

B.

ESCU

C.

Threat Hunting

D.

InfoSec

Question 12

What is the term for a model of normal network activity used to detect deviations?

Options:

A.

A baseline.

B.

A cluster.

C.

A time series.

D.

A data model.

Question 13

The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?

Options:

A.

Malware

B.

Alerts

C.

Vulnerabilities

D.

Endpoint

Question 14

The Lockheed Martin Cyber Kill Chain® breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?

Options:

A.

Act on Objectives

B.

Exploitation

C.

Delivery

D.

Installation

Question 15

An analyst is investigating the number of failed login attempts by IP address. Which SPL command can be used to create a temporary table containing the number of failed login attempts by IP address over a specific time period?

Options:

A.

index=security_logs eventtype=failed_login | eval count as failed_attempts by src_ip | sort -failed_attempts

B.

index=security_logs eventtype=failed_login | transaction count as failed_attempts by src_ip | sort -failed_attempts

C.

index=security_logs eventtype=failed_login | stats count as failed_attempts by src_ip | sort -failed_attempts

D.

index=security_logs eventtype=failed_login | sum count as failed_attempts by src_ip | sort -failed_attempts

Question 16

According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?

Options:

A.

Domain names

B.

TTPs

C.

NetworM-lost artifacts

D.

Hash values

Question 17

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

• Exploiting a remote service

• Extend movement

• Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Procedure, Technique

B.

Technique, Tactic, Procedure

C.

Tactic, Technique, Procedure

D.

Procedure, Technique, Tactic

Question 18

Which of the following is the primary benefit of using the CIM in Splunk?

Options:

A.

It allows for easier correlation of data from different sources.

B.

It improves the performance of search queries on raw data.

C.

It enables the use of advanced machine learning algorithms.

D.

It automatically detects and blocks cyber threats.

Question 19

Which Splunk Enterprise Security dashboard displays authentication and access-related data?

Options:

A.

Audit dashboards

B.

Asset and Identity dashboards

C.

Access dashboards

D.

Endpoint dashboards

Question 20

While investigating findings in Enterprise Security, an analyst has identified a compromised device. Without leaving ES, what action could they take to run a sequence of containment activities on the compromised device that also updates the original finding?

Options:

A.

Run an event-level workflow action that initiates a SOAR playbook.

B.

Run a field-level workflow action that initiates a SOAR playbook.

C.

Run an adaptive response action that initiates a SOAR playbook.

D.

Run an alert action that initiates a SOAR playbook.

Question 21

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

Options:

A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK

Question 22

An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?

Options:

A.

Running the Risk Analysis Adaptive Response action within the Notable Event.

B.

Via a workflow action for the Risk Investigation dashboard.

C.

Via the Risk Analysis dashboard under the Security Intelligence tab in Enterprise Security.

D.

Clicking the risk event count to open the Risk Event Timeline.

Question 23

Which dashboard in Enterprise Security would an analyst use to generate a report on users who are currently on a watchlist?

Options:

A.

Access Tracker

B.

Identity Tracker

C.

Access Center

D.

Identity Center

Question 24

An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.

Which type of attack would this be an example of?

Options:

A.

Credential sniffing

B.

Password cracking

C.

Password spraying

D.

Credential stuffing

Question 25

The eval SPL expression supports many types of functions. Which of these function categories is not valid with eval?

Options:

A.

JSON functions

B.

Text functions

C.

Comparison and Conditional functions

D.

Threat functions

Question 26

Which search command allows an analyst to match whatever is inside the parentheses as a single term in the index, even if it contains characters that are usually recognized as minor breakers such as periods or underscores?

Options:

A.

CASE()

B.

LIKE()

C.

FORMAT ()

D.

TERM ()

Question 27

An analyst is attempting to investigate a Notable Event within Enterprise Security. Through the course of their investigation they determined that the logs and artifacts needed to investigate the alert are not available.

What event disposition should the analyst assign to the Notable Event?

Options:

A.

Benign Positive, since there was no evidence that the event actually occurred.

B.

False Negative, since there are no logs to prove the activity actually occurred.

C.

True Positive, since there are no logs to prove that the event did not occur.

D.

Other, since a security engineer needs to ingest the required logs.

Question 28

Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?

Options:

A.

Asset and Identity

B.

Notable Event

C.

Threat Intelligence

D.

Adaptive Response

Question 29

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:

A.

host

B.

dest

C.

src_nt_host

D.

src_ip

Page: 1 / 7
Total 99 questions