An analyst notices that one of their servers is sending an unusually large amount of traffic, gigabytes more than normal, to a single system on the Internet. There doesn’t seem to be any associated increase in incoming traffic.
What type of threat actor activity might this represent?
What is the first phase of the Continuous Monitoring cycle?
Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?
A threat hunter executed a hunt based on the following hypothesis:
As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control.
Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.
Which of the following best describes the outcome of this threat hunt?
An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?
Which of the following is a correct Splunk search that will return results in the most performant way?
Why is tstats more efficient than stats for large datasets?
An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.
This is an example of what?
Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?
Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?
What is the term for a model of normal network activity used to detect deviations?
The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?
The Lockheed Martin Cyber Kill Chain® breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?
An analyst is investigating the number of failed login attempts by IP address. Which SPL command can be used to create a temporary table containing the number of failed login attempts by IP address over a specific time period?
According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?
The following list contains examples of Tactics, Techniques, and Procedures (TTPs):
• Exploiting a remote service
• Extend movement
• Use EternalBlue to exploit a remote SMB server
In which order are they listed below?
Which of the following is the primary benefit of using the CIM in Splunk?
Which Splunk Enterprise Security dashboard displays authentication and access-related data?
While investigating findings in Enterprise Security, an analyst has identified a compromised device. Without leaving ES, what action could they take to run a sequence of containment activities on the compromised device that also updates the original finding?
Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?
An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?
Which dashboard in Enterprise Security would an analyst use to generate a report on users who are currently on a watchlist?
An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.
Which type of attack would this be an example of?
The eval SPL expression supports many types of functions. Which of these function categories is not valid with eval?
Which search command allows an analyst to match whatever is inside the parentheses as a single term in the index, even if it contains characters that are usually recognized as minor breakers such as periods or underscores?
An analyst is attempting to investigate a Notable Event within Enterprise Security. Through the course of their investigation they determined that the logs and artifacts needed to investigate the alert are not available.
What event disposition should the analyst assign to the Notable Event?
Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?
An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?