Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Splunk SPLK-5001 Splunk Certified Cybersecurity Defense Analyst Exam Practice Test

Page: 1 / 7
Total 66 questions

Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$43.75  $124.99

PDF Study Guide

  • Product Type: PDF Study Guide
$38.5  $109.99
Question 1

While investigating findings in Enterprise Security, an analyst has identified a compromised device. Without leaving ES, what action could they take to run a sequence of containment activities on the compromised device that also updates the original finding?

Options:

A.

Run an event-level workflow action that initiates a SOAR playbook.

B.

Run a field-level workflow action that initiates a SOAR playbook.

C.

Run an adaptive response action that initiates a SOAR playbook.

D.

Run an alert action that initiates a SOAR playbook.

Question 2

Which of the following data sources can be used to discover unusual communication within an organization’s network?

Options:

A.

EDS

B.

Net Flow

C.

Email

D.

IAM

Question 3

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:

A.

host

B.

dest

C.

src_nt_host

D.

src_ip

Question 4

In which phase of the Continuous Monitoring cycle are suggestions and improvements typically made?

Options:

A.

Define and Predict

B.

Establish and Architect

C.

Analyze and Report

D.

Implement and Collect

Question 5

An analyst needs to create a new field at search time. Which Splunk command will dynamically extract additional fields as part of a Search pipeline?

Options:

A.

rex

B.

fields

C.

regex

D.

eval

Question 6

An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.

This is an example of what?

Options:

A.

A True Positive.

B.

A True Negative.

C.

A False Negative.

D.

A False Positive.

Question 7

An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?

Options:

A.

Splunk ITSI

B.

Security Essentials

C.

SOAR

D.

Splunk Intelligence Management

Question 8

There are many resources for assisting with SPL and configuration questions. Which of the following resources feature community-sourced answers?

Options:

A.

Splunk Answers

B.

Splunk Lantern

C.

Splunk Guidebook

D.

Splunk Documentation

Question 9

Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?

Options:

A.

SSE

B.

ESCU

C.

Threat Hunting

D.

InfoSec

Question 10

A Risk Notable Event has been triggered in Splunk Enterprise Security, an analyst investigates the alert, and determines it is a false positive. What metric would be used to define the time between alert creation and close of the event?

Options:

A.

MTTR (Mean Time to Respond)

B.

MTBF (Mean Time Between Failures)

C.

MTTA (Mean Time to Acknowledge)

D.

MTTD (Mean Time to Detect)

Question 11

Outlier detection is an analysis method that groups together data points into high density clusters. Data points that fall outside of these high density clusters are considered to be what?

Options:

A.

Inconsistencies

B.

Baselined

C.

Anomalies

D.

Non-conformatives

Question 12

What is the first phase of the Continuous Monitoring cycle?

Options:

A.

Monitor and Protect

B.

Define and Predict

C.

Assess and Evaluate

D.

Respond and Recover

Question 13

Splunk SOAR uses what feature to automate security workflows so that analysts can spend more time performing analysis and investigation?

Options:

A.

Workbooks

B.

Analytic Stories

C.

Adaptive Actions

D.

Playbooks

Question 14

Which of the following compliance frameworks was specifically created to measure the level of cybersecurity maturity within an organization?

Options:

A.

PCI-DSS

B.

GDPR

C.

CHMC

D.

FISMA

Question 15

There are different metrics that can be used to provide insights into SOC operations. If Mean Time to Respond is defined as the total time it takes for an Analyst to disposition an event, what is the typical starting point for calculating this metric for a particular event?

Options:

A.

When the malicious event occurs.

B.

When the SOC Manager is informed of the issue.

C.

When a Notable Event is triggered.

D.

When the end users are notified about the issue.

Question 16

A successful Continuous Monitoring initiative involves the entire organization. When an analyst discovers the need for more context or additional information, perhaps from additional data sources or altered correlation rules, to what role would this request generally escalate?

Options:

A.

SOC Manager

B.

Security Analyst

C.

Security Engineer

D.

Security Architect

Question 17

Which of the following roles is commonly responsible for selecting and designing the infrastructure and tools that a security analyst utilizes to effectively complete their job duties?

Options:

A.

Threat Intelligence Analyst

B.

SOC Manager

C.

Security Engineer

D.

Security Architect

Question 18

An analyst discovers malicious software present within the network. When tracing the origin of the software, the analyst discovers it is actually a part of a third-party vendor application that is used regularly by the organization. This is an example of what kind of threat?

Options:

A.

Third-Party Malware

B.

Supply Chain Attack

C.

Account Takeover

D.

Ransomware

Question 19

According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?

Options:

A.

dest_user

B.

src_user_id

C.

src_user

D.

username

Question 20

Which of the following is a reason to use Data Model Acceleration in Splunk?

Options:

A.

To rapidly compare the use of various algorithms to detect anomalies.

B.

To quickly model various responses to a particular vulnerability.

C.

To normalize the data associated with threats.

D.

To retrieve data faster than from a raw index.

Question 21

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Question 22

An analyst is looking at Web Server logs, and sees the following entry as the last web request that a server processed before unexpectedly shutting down:

147.186.119.107 - - [28/Jul/2006:10:27:10 -0300] "POST /cgi-bin/shutdown/ HTTP/1.0" 200 3333

What kind of attack is most likely occurring?

Options:

A.

Distributed denial of service attack.

B.

Denial of service attack.

C.

Database injection attack.

D.

Cross-Site scripting attack.

Question 23

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

Options:

A.

Forming hypothesis for Threat Hunting

B.

Visualizing complex datasets.

C.

Creating persistent field extractions.

D.

Taking containment action on a compromised host

Question 24

An analyst is examining the logs for a web application’s login form. They see thousands of failed logon attempts using various usernames and passwords. Internet research indicates that these credentials may have been compiled by combining account information from several recent data breaches.

Which type of attack would this be an example of?

Options:

A.

Credential sniffing

B.

Password cracking

C.

Password spraying

D.

Credential stuffing

Question 25

Why is tstats more efficient than stats for large datasets?

Options:

A.

tstats is faster since it operates at the beginning of the search pipeline.

B.

tstats is faster since it only looks at indexed metadata, not raw data.

C.

tstats is faster due to its SQL-like syntax.

D.

tstats is faster since it searches raw logs for extracted fields.

Question 26

Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?

Options:

A.

Implement and Collect

B.

Establish and Architect

C.

Respond and Review

D.

Analyze and Report

Question 27

Rotating encryption keys after a security incident is most closely linked to which security concept?

Options:

A.

Confidentiality

B.

Obfuscation

C.

Integrity

D.

Availability

Question 28

Which dashboard in Enterprise Security would an analyst use to generate a report on users who are currently on a watchlist?

Options:

A.

Access Tracker

B.

Identity Tracker

C.

Access Center

D.

Identity Center

Question 29

An analyst investigates an IDS alert and confirms suspicious traffic to a known malicious IP. What Enterprise Security data model would they use to investigate which process initiated the network connection?

Options:

A.

Endpoint

B.

Authentication

C.

Network traffic

D.

Web

Page: 1 / 7
Total 66 questions