Splunk SPLK-5001 - Splunk Certified Cybersecurity Defense Analyst
An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?
Which of the following is considered Personal Data under GDPR?
A network security tool that continuously monitors a network for malicious activity and takes action to block it is known as which of the following?
According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?
An analyst would like to test how certain Splunk SPL commands work against a small set of data. What command should start the search pipeline if they wanted to create their own data instead of utilizing data contained within Splunk?
There are many resources for assisting with SPL and configuration questions. Which of the following resources feature community-sourced answers?
Which of the following is a reason to use Data Model Acceleration in Splunk?
Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?
Which of the following roles is commonly responsible for selecting and designing the infrastructure and tools that a security analyst utilizes to effectively complete their job duties?
An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?