Summer Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: pass65

Pass the Splunk Certified Cybersecurity Defense Analyst SPLK-5001 Questions and answers with ValidTests

Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions
Questions # 1:

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Expert Solution
Questions # 2:

An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?

Options:

A.

A True Negative.

B.

A True Positive.

C.

A False Negative.

D.

A False Positive.

Expert Solution
Questions # 3:

An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?

Options:

A.

Splunk ITSI

B.

Security Essentials

C.

SOAR

D.

Splunk Intelligence Management

Expert Solution
Questions # 4:

A Risk Rule generates events on Suspicious Cloud Share Activity and regularly contributes to confirmed incidents from Risk Notables. An analyst realizes the raw logs these events are generated from contain information which helps them determine what might be malicious.

What should they ask their engineer for to make their analysis easier?

Options:

A.

Create a field extraction for this information.

B.

Add this information to the risk message.

C.

Create another detection for this information.

D.

Allowlist more events based on this information.

Expert Solution
Questions # 5:

Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?

Options:

A.

Asset and Identity

B.

Notable Event

C.

Threat Intelligence

D.

Adaptive Response

Expert Solution
Questions # 6:

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

1. Exploiting a remote service

2. Lateral movement

3. Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Technique, Procedure

B.

Procedure, Technique, Tactic

C.

Technique, Tactic, Procedure

D.

Tactic, Procedure, Technique

Expert Solution
Questions # 7:

Which of the following is not considered an Indicator of Compromise (IOC)?

Options:

A.

A specific domain that is utilized for phishing.

B.

A specific IP address used in a cyberattack.

C.

A specific file hash of a malicious executable.

D.

A specific password for a compromised account.

Expert Solution
Questions # 8:

While testing the dynamic removal of credit card numbers, an analyst lands on using therexcommand. What mode needs to be set to in order to replace the defined values with X?

| makeresults

| eval ccnumber="511388720478619733"

| rex field=ccnumber mode=???"s/(\d{4}-){3)/XXXX-XXXX-XXXX-/g"

Please assume that the aboverexcommand is correctly written.

Options:

A.

sed

B.

replace

C.

mask

D.

substitute

Expert Solution
Questions # 9:

An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?

Options:

A.

Running the Risk Analysis Adaptive Response action within the Notable Event.

B.

Via a workflow action for the Risk Investigation dashboard.

C.

Via the Risk Analysis dashboard under the Security Intelligence tab in Enterprise Security.

D.

Clicking the risk event count to open the Risk Event Timeline.

Expert Solution
Questions # 10:

The Lockheed Martin Cyber Kill Chain® breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?

Options:

A.

Act on Objectives

B.

Exploitation

C.

Delivery

D.

Installation

Expert Solution
Viewing page 1 out of 2 pages
Viewing questions 1-10 out of questions