Winter Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpm65

Hot Vendors

SPLK-5001 Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Questions 4

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

1. Exploiting a remote service

2. Lateral movement

3. Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Technique, Procedure

B.

Procedure, Technique, Tactic

C.

Technique, Tactic, Procedure

D.

Tactic, Procedure, Technique

Buy Now
Questions 5

Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?

Options:

A.

Dashboards

B.

Reports

C.

Correlation searches

D.

Validated architectures

Buy Now
Questions 6

An analyst would like to test how certain Splunk SPL commands work against a small set of data. What command should start the search pipeline if they wanted to create their own data instead of utilizing data contained within Splunk?

Options:

A.

makeresults

B.

rename

C.

eval

D.

stats

Buy Now
Questions 7

Which of the following is a correct Splunk search that will return results in the most performant way?

Options:

A.

index=foo host=i-478619733 | stats range(_time) as duration by src_ip | bin duration span=5min | stats count by duration, host

B.

| stats range(_time) as duration by src_ip | index=foo host=i-478619733 | bin duration span=5min | stats count by duration, host

C.

index=foo host=i-478619733 | transaction src_ip |stats count by host

D.

index=foo | transaction src_ip |stats count by host | search host=i-478619733

Buy Now
Questions 8

An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?

Options:

A.

A True Negative.

B.

A True Positive.

C.

A False Negative.

D.

A False Positive.

Buy Now
Questions 9

A threat hunter executed a hunt based on the following hypothesis:

As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control.

Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.

Which of the following best describes the outcome of this threat hunt?

Options:

A.

The threat hunt was successful because the hypothesis was not proven.

B.

The threat hunt failed because the hypothesis was not proven.

C.

The threat hunt failed because no malicious activity was identified.

D.

The threat hunt was successful in providing strong evidence that the tactic and tool is not present in the environment.

Buy Now
Questions 10

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:

A.

host

B.

dest

C.

src_nt_host

D.

src_ip

Buy Now
Questions 11

An analyst investigates an IDS alert and confirms suspicious traffic to a known malicious IP. What Enterprise Security data model would they use to investigate which process initiated the network connection?

Options:

A.

Endpoint

B.

Authentication

C.

Network traffic

D.

Web

Buy Now
Questions 12

An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?

Options:

A.

Splunk ITSI

B.

Security Essentials

C.

SOAR

D.

Splunk Intelligence Management

Buy Now
Questions 13

Which of the following is considered Personal Data under GDPR?

Options:

A.

The birth date of an unidentified user.

B.

An individual's address including their first and last name.

C.

The name of a deceased individual.

D.

A company's registration number.

Buy Now
Questions 14

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

Options:

A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK

Buy Now
Questions 15

After discovering some events that were missed in an initial investigation, an analyst determines this is because some events have an empty src field. Instead, the required data is often captured in another field called machine_name.

What SPL could they use to find all relevant events across either field until the field extraction is fixed?

Options:

A.

| eval src = coalesce(src,machine_name)

B.

| eval src = src + machine_name

C.

| eval src = src . machine_name

D.

| eval src = tostring(machine_name)

Buy Now
Questions 16

The United States Department of Defense (DoD) requires all government contractors to provide adequate security safeguards referenced in National Institute of Standards and Technology (NIST) 800-171. All DoD contractors must continually reassess, monitor, and track compliance to be able to do business with the US government.

Which feature of Splunk Enterprise Security provides an analyst context for the correlation search mapping to the specific NIST guidelines?

Options:

A.

Comments

B.

Moles

C.

Annotations

D.

Framework mapping

Buy Now
Questions 17

An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.

Which type of attack would this be an example of?

Options:

A.

Credential sniffing

B.

Password cracking

C.

Password spraying

D.

Credential stuffing

Buy Now
Questions 18

Which of the following is not considered an Indicator of Compromise (IOC)?

Options:

A.

A specific domain that is utilized for phishing.

B.

A specific IP address used in a cyberattack.

C.

A specific file hash of a malicious executable.

D.

A specific password for a compromised account.

Buy Now
Questions 19

Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?

Options:

A.

Asset and Identity

B.

Notable Event

C.

Threat Intelligence

D.

Adaptive Response

Buy Now
Exam Code: SPLK-5001
Exam Name: Splunk Certified Cybersecurity Defense Analyst
Last Update: Nov 13, 2024
Questions: 66

PDF + Testing Engine

$56  $159.99

Testing Engine

$42  $119.99
buy now SPLK-5001 testing engine

PDF (Q&A)

$35  $99.99
buy now SPLK-5001 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 21 Nov 2024