Summer Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: wrap60

Splunk SPLK-5001 Dumps

Page: 1 / 10
Total 99 questions

Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Question 1

During an investigation it is determined that an event is suspicious but expected in the environment. Out of the following, what is the best disposition to apply to this event?

Options:

A.

True positive

B.

Informational

C.

False positive

D.

Benign

Question 2

When threat hunting for outliers in Splunk, which of the following SPL pipelines would filter for users with over a thousand occurrences?

Options:

A.

| sort by user | where count > 1000

B.

| stats count by user | where count > 1000 | sort - count

C.

| top user

D.

| stats count(user) | sort - count | where count > 1000

Question 3

Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?

Options:

A.

SSE

B.

ESCU

C.

Threat Hunting

D.

InfoSec

Question 4

While the top command is utilized to find the most common values contained within a field, a Cyber Defense Analyst hunts for anomalies. Which of the following Splunk commands returns the least common values?

Options:

A.

least

B.

uncommon

C.

rare

D.

base

Question 5

How are Notable Events configured in Splunk Enterprise Security?

Options:

A.

During an investigation.

B.

As part of an audit.

C.

Via an Adaptive Response Action in a regular search.

D.

Via an Adaptive Response Action in a correlation search.

Question 6

Which of the following is a correct Splunk search that will return results in the most performant way?

Options:

A.

index=foo host=i-478619733 | stats range(_time) as duration by src_ip | bin duration span=5min | stats count by duration, host

B.

| stats range(_time) as duration by src_ip | index=foo host=i-478619733 | bin duration span=5min | stats count by duration, host

C.

index=foo host=i-478619733 | transaction src_ip |stats count by host

D.

index=foo | transaction src_ip |stats count by host | search host=i-478619733

Question 7

An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?

Options:

A.

A True Negative.

B.

A True Positive.

C.

A False Negative.

D.

A False Positive.

Question 8

An analysis of an organization’s security posture determined that a particular asset is at risk and a new process or solution should be implemented to protect it. Typically, who would be in charge of designing the new process and selecting the required tools to implement it?

Options:

A.

SOC Manager

B.

Security Engineer

C.

Security Architect

D.

Security Analyst

Question 9

Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?

Options:

A.

Implement and Collect

B.

Establish and Architect

C.

Respond and Review

D.

Analyze and Report

Question 10

A threat hunter executed a hunt based on the following hypothesis:

As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control.

Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.

Which of the following best describes the outcome of this threat hunt?

Options:

A.

The threat hunt was successful because the hypothesis was not proven.

B.

The threat hunt failed because the hypothesis was not proven.

C.

The threat hunt failed because no malicious activity was identified.

D.

The threat hunt was successful in providing strong evidence that the tactic and tool is not present in the environment.

Question 11

A Risk Rule generates events on Suspicious Cloud Share Activity and regularly contributes to confirmed incidents from Risk Notables. An analyst realizes the raw logs these events are generated from contain information which helps them determine what might be malicious.

What should they ask their engineer for to make their analysis easier?

Options:

A.

Create a field extraction for this information.

B.

Add this information to the risk message.

C.

Create another detection for this information.

D.

Allowlist more events based on this information.

Question 12

What is the main difference between a DDoS and a DoS attack?

Options:

A.

A DDoS attack is a type of physical attack, while a DoS attack is a type of cyberattack.

B.

A DDoS attack uses a single source to target a single system, while a DoS attack uses multiple sources to target multiple systems.

C.

A DDoS attack uses multiple sources to target a single system, while a DoS attack uses a single source to target a single or multiple systems.

D.

A DDoS attack uses a single source to target multiple systems, while a DoS attack uses multiple sources to target a single system.

Question 13

What is the term for a model of normal network activity used to detect deviations?

Options:

A.

A baseline.

B.

A cluster.

C.

A time series.

D.

A data model.

Question 14

What goal of an Advanced Persistent Threat (APT) group aims to disrupt or damage on behalf of a cause?

Options:

A.

Hacktivism

B.

Cyber espionage

C.

Financial gain

D.

Prestige

Question 15

An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?

Options:

A.

Procedure

B.

Tactic

C.

Problem

D.

Technique

Question 16

During their shift, an analyst receives an alert about an executable being run from C:\Windows\Temp. Why should this be investigated further?

Options:

A.

Temp directories aren't owned by any particular user, making it difficult to track the process owner when files are executed.

B.

Temp directories are flagged as non-executable, meaning that no files stored within can be executed, and this executable was run from that directory.

C.

Temp directories contain the system page file and the virtual memory file, meaning the attacker can use their malware to read the in memory values of running programs.

D.

Temp directories are world writable thus allowing attackers a place to drop, stage, and execute malware on a system without needing to worry about file permissions.

Question 17

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

Options:

A.

Forming hypothesis for Threat Hunting.

B.

Taking containment action on a compromised host.

C.

Creating persistent field extractions.

D.

Visualizing complex datasets.

Question 18

as

An analyst is building a search to examine Windows XML Event Logs, but the initial search is not returning any extracted fields. Based on the above image, what is themost likelycause?

Options:

A.

The analyst does not have the proper role to search this data.

B.

The analyst is searching newly indexed data that was improperly parsed.

C.

The analyst did not add the excract command to their search pipeline.

D.

The analyst is not in the Drooer Search Mode and should switch to Smart or Verbose.

Question 19

Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?

Options:

A.

Threat Intelligence Framework

B.

Risk Framework

C.

Notable Event Framework

D.

Asset and Identity Framework

Question 20

An analyst discovers malicious software present within the network. When tracing the origin of the software, the analyst discovers it is actually a part of a third-party vendor application that is used regularly by the organization. This is an example of what kind of threat?

Options:

A.

Third-Party Malware

B.

Supply Chain Attack

C.

Account Takeover

D.

Ransomware

Question 21

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

1. Exploiting a remote service

2. Lateral movement

3. Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Technique, Procedure

B.

Procedure, Technique, Tactic

C.

Technique, Tactic, Procedure

D.

Tactic, Procedure, Technique

Question 22

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

Options:

A.

Forming hypothesis for Threat Hunting

B.

Visualizing complex datasets.

C.

Creating persistent field extractions.

D.

Taking containment action on a compromised host

Question 23

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:

A.

host

B.

dest

C.

src_nt_host

D.

src_ip

Question 24

An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.

Which type of attack would this be an example of?

Options:

A.

Credential sniffing

B.

Password cracking

C.

Password spraying

D.

Credential stuffing

Question 25

What is the main difference between hypothesis-driven and data-driven Threat Hunting?

Options:

A.

Data-driven hunts always require more data to search through than hypothesis-driven hunts.

B.

Data-driven hunting tries to uncover activity within an existing data set, hypothesis-driven hunting begins with a potential activity that the hunter thinks may be happening.

C.

Hypothesis-driven hunts are typically executed on newly ingested data sources, while data-driven hunts are not.

D.

Hypothesis-driven hunting tries to uncover activity within an existing data set, data-driven hunting begins with an activity that the hunter thinks may be happening.

Question 26

The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?

Options:

A.

Malware

B.

Alerts

C.

Vulnerabilities

D.

Endpoint

Question 27

According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?

Options:

A.

dest_user

B.

src_user_id

C.

src_user

D.

username

Question 28

Which of the following is not considered an Indicator of Compromise (IOC)?

Options:

A.

A specific domain that is utilized for phishing.

B.

A specific IP address used in a cyberattack.

C.

A specific file hash of a malicious executable.

D.

A specific password for a compromised account.

Question 29

Which of the following compliance frameworks was specifically created to measure the level of cybersecurity maturity within an organization?

Options:

A.

PCI-DSS

B.

GDPR

C.

CHMC

D.

FISMA

Page: 1 / 10
Total 99 questions