Splunk Certified Cybersecurity Defense Analyst Questions and Answers
During an investigation it is determined that an event is suspicious but expected in the environment. Out of the following, what is the best disposition to apply to this event?
When threat hunting for outliers in Splunk, which of the following SPL pipelines would filter for users with over a thousand occurrences?
Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?
While the top command is utilized to find the most common values contained within a field, a Cyber Defense Analyst hunts for anomalies. Which of the following Splunk commands returns the least common values?
How are Notable Events configured in Splunk Enterprise Security?
Which of the following is a correct Splunk search that will return results in the most performant way?
An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?
An analysis of an organization’s security posture determined that a particular asset is at risk and a new process or solution should be implemented to protect it. Typically, who would be in charge of designing the new process and selecting the required tools to implement it?
Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?
A threat hunter executed a hunt based on the following hypothesis:
As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control.
Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.
Which of the following best describes the outcome of this threat hunt?
A Risk Rule generates events on Suspicious Cloud Share Activity and regularly contributes to confirmed incidents from Risk Notables. An analyst realizes the raw logs these events are generated from contain information which helps them determine what might be malicious.
What should they ask their engineer for to make their analysis easier?
What is the main difference between a DDoS and a DoS attack?
What is the term for a model of normal network activity used to detect deviations?
What goal of an Advanced Persistent Threat (APT) group aims to disrupt or damage on behalf of a cause?
An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?
During their shift, an analyst receives an alert about an executable being run from C:\Windows\Temp. Why should this be investigated further?
Which of the following use cases is best suited to be a Splunk SOAR Playbook?
An analyst is building a search to examine Windows XML Event Logs, but the initial search is not returning any extracted fields. Based on the above image, what is themost likelycause?
Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?
An analyst discovers malicious software present within the network. When tracing the origin of the software, the analyst discovers it is actually a part of a third-party vendor application that is used regularly by the organization. This is an example of what kind of threat?
The following list contains examples of Tactics, Techniques, and Procedures (TTPs):
1. Exploiting a remote service
2. Lateral movement
3. Use EternalBlue to exploit a remote SMB server
In which order are they listed below?
Which of the following use cases is best suited to be a Splunk SOAR Playbook?
An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?
An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.
Which type of attack would this be an example of?
What is the main difference between hypothesis-driven and data-driven Threat Hunting?
The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?
According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?
Which of the following is not considered an Indicator of Compromise (IOC)?
Which of the following compliance frameworks was specifically created to measure the level of cybersecurity maturity within an organization?