Summer Sale Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: ecus65

Splunk SPLK-5001 - Splunk Certified Cybersecurity Defense Analyst

Page: 1 / 3
Total 99 questions

An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?

A.

Splunk ITSI

B.

Security Essentials

C.

SOAR

D.

Splunk Intelligence Management

Which of the following is considered Personal Data under GDPR?

A.

The birth date of an unidentified user.

B.

An individual's address including their first and last name.

C.

The name of a deceased individual.

D.

A company's registration number.

A network security tool that continuously monitors a network for malicious activity and takes action to block it is known as which of the following?

A.

Intrusion Prevention System

B.

Packet Sniffer

C.

SIEM

D.

Intrusion Detection System

According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?

A.

Domain names

B.

TTPs

C.

NetworM-lost artifacts

D.

Hash values

An analyst would like to test how certain Splunk SPL commands work against a small set of data. What command should start the search pipeline if they wanted to create their own data instead of utilizing data contained within Splunk?

A.

makeresults

B.

rename

C.

eval

D.

stats

There are many resources for assisting with SPL and configuration questions. Which of the following resources feature community-sourced answers?

A.

Splunk Answers

B.

Splunk Lantern

C.

Splunk Guidebook

D.

Splunk Documentation

Which of the following is a reason to use Data Model Acceleration in Splunk?

A.

To rapidly compare the use of various algorithms to detect anomalies.

B.

To quickly model various responses to a particular vulnerability.

C.

To normalize the data associated with threats.

D.

To retrieve data faster than from a raw index.

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Which of the following roles is commonly responsible for selecting and designing the infrastructure and tools that a security analyst utilizes to effectively complete their job duties?

A.

Threat Intelligence Analyst

B.

SOC Manager

C.

Security Engineer

D.

Security Architect

An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?

A.

Procedure

B.

Tactic

C.

Problem

D.

Technique