Weekend Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Splunk SPLK-5001 Splunk Certified Cybersecurity Defense Analyst Exam Practice Test

Demo: 29 questions
Total 99 questions

Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Question 1

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

• Exploiting a remote service

• Extend movement

• Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Procedure, Technique

B.

Technique, Tactic, Procedure

C.

Tactic, Technique, Procedure

D.

Procedure, Technique, Tactic

Question 2

Which of the following is a best practice for searching in Splunk?

Options:

A.

Streaming commands run before aggregating commands in the Search pipeline.

B.

Raw word searches should contain multiple wildcards to ensure all edge cases are covered.

C.

Limit fields returned from the search utilizing the cable command.

D.

Searching over All Time ensures that all relevant data is returned.

Question 3

Which search command allows an analyst to match whatever is inside the parentheses as a single term in the index, even if it contains characters that are usually recognized as minor breakers such as periods or underscores?

Options:

A.

CASE()

B.

LIKE()

C.

FORMAT ()

D.

TERM ()

Question 4

Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?

Options:

A.

Asset and Identity

B.

Notable Event

C.

Threat Intelligence

D.

Adaptive Response

Question 5

An analyst learns that several types of data are being ingested into Splunk and Enterprise Security, and wants to use the metadata SPL command to list them in a search. Which of the following arguments should she use?

Options:

A.

metadata type=cdn

B.

metadata type=sourcetypes

C.

metadata type=assets

D.

metadata type=hosts

Question 6

Upon investigating a report of a web server becoming unavailable, the security analyst finds that the web server’s access log has the same log entry millions of times:

147.186.119.200 - - [28/Jul/2023:12:04:13 -0300] "GET /login/ HTTP/1.0" 200 3733

What kind of attack is occurring?

Options:

A.

Denial of Service Attack

B.

Distributed Denial of Service Attack

C.

Cross-Site Scripting Attack

D.

Database Injection Attack

Question 7

Which of the following SPL searches is likely to return results the fastest?

Options:

A.

index-network src_port=2938 protocol=top | stats count by src_ip | search src_ip=1.2.3.4

B.

src_ip=1.2.3.4 src_port=2938 protocol=top | stats count

C.

src_port=2938 AND protocol=top | stats count by src_ip | search src_ip=1.2.3.4

D.

index-network sourcetype=netflow src_ip=1.2.3.4 src_port=2938 protocol=top | stats count

Question 8

What is the main difference between a DDoS and a DoS attack?

Options:

A.

A DDoS attack is a type of physical attack, while a DoS attack is a type of cyberattack.

B.

A DDoS attack uses a single source to target a single system, while a DoS attack uses multiple sources to target multiple systems.

C.

A DDoS attack uses multiple sources to target a single system, while a DoS attack uses a single source to target a single or multiple systems.

D.

A DDoS attack uses a single source to target multiple systems, while a DoS attack uses multiple sources to target a single system.

Question 9

What is the following step-by-step description an example of?

1. The attacker devises a non-default beacon profile with Cobalt Strike and embeds this within a document.

2. The attacker creates a unique email with the malicious document based on extensive research about their target.

3. When the victim opens this document, a C2 channel is established to the attacker’s temporary infrastructure on a compromised website.

Options:

A.

Tactic

B.

Policy

C.

Procedure

D.

Technique

Question 10

Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?

Options:

A.

Dashboards

B.

Reports

C.

Correlation searches

D.

Validated architectures

Question 11

Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?

Options:

A.

Threat Intelligence Framework

B.

Risk Framework

C.

Notable Event Framework

D.

Asset and Identity Framework

Question 12

A successful Continuous Monitoring initiative involves the entire organization. When an analyst discovers the need for more context or additional information, perhaps from additional data sources or altered correlation rules, to what role would this request generally escalate?

Options:

A.

SOC Manager

B.

Security Analyst

C.

Security Engineer

D.

Security Architect

Question 13

The Security Operations Center (SOC) manager is interested in creating a new dashboard for typosquatting after a successful campaign against a group of senior executives. Which existing ES dashboard could be used as a starting point to create a custom dashboard?

Options:

A.

IAM Activity

B.

Malware Center

C.

Access Anomalies

D.

New Domain Analysis

Question 14

While the top command is utilized to find the most common values contained within a field, a Cyber Defense Analyst hunts for anomalies. Which of the following Splunk commands returns the least common values?

Options:

A.

least

B.

uncommon

C.

rare

D.

base

Question 15

Which of the following data sources can be used to discover unusual communication within an organization’s network?

Options:

A.

EDS

B.

Net Flow

C.

Email

D.

IAM

Question 16

The United States Department of Defense (DoD) requires all government contractors to provide adequate security safeguards referenced in National Institute of Standards and Technology (NIST) 800-171. All DoD contractors must continually reassess, monitor, and track compliance to be able to do business with the US government.

Which feature of Splunk Enterprise Security provides an analyst context for the correlation search mapping to the specific NIST guidelines?

Options:

A.

Comments

B.

Moles

C.

Annotations

D.

Framework mapping

Question 17

Which of the Enterprise Security frameworks provides additional automatic context and correlation to fields that exist within raw data?

Options:

A.

Adaptive Response

B.

Threat Intelligence

C.

Risk

D.

Asset and Identity

Question 18

An analyst is attempting to investigate a Notable Event within Enterprise Security. Through the course of their investigation they determined that the logs and artifacts needed to investigate the alert are not available.

What event disposition should the analyst assign to the Notable Event?

Options:

A.

Benign Positive, since there was no evidence that the event actually occurred.

B.

False Negative, since there are no logs to prove the activity actually occurred.

C.

True Positive, since there are no logs to prove that the event did not occur.

D.

Other, since a security engineer needs to ingest the required logs.

Question 19

Which of the following roles is commonly responsible for selecting and designing the infrastructure and tools that a security analyst utilizes to effectively complete their job duties?

Options:

A.

Threat Intelligence Analyst

B.

SOC Manager

C.

Security Engineer

D.

Security Architect

Question 20

What is the term for a model of normal network activity used to detect deviations?

Options:

A.

A baseline.

B.

A cluster.

C.

A time series.

D.

A data model.

Question 21

During an investigation it is determined that an event is suspicious but expected in the environment. Out of the following, what is the best disposition to apply to this event?

Options:

A.

True positive

B.

Informational

C.

False positive

D.

Benign

Question 22

Which Splunk Enterprise Security dashboard displays authentication and access-related data?

Options:

A.

Audit dashboards

B.

Asset and Identity dashboards

C.

Access dashboards

D.

Endpoint dashboards

Question 23

An analyst investigates an IDS alert and confirms suspicious traffic to a known malicious IP. What Enterprise Security data model would they use to investigate which process initiated the network connection?

Options:

A.

Endpoint

B.

Authentication

C.

Network traffic

D.

Web

Question 24

An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.

This is an example of what?

Options:

A.

A True Positive.

B.

A True Negative.

C.

A False Negative.

D.

A False Positive.

Question 25

A threat hunter generates a report containing the list of users who have logged in to a particular database during the last 6 months, along with the number of times they have each authenticated. They sort this list and remove any user names who have logged in more than 6 times. The remaining names represent the users who rarely log in, as their activity is more suspicious. The hunter examines each of these rare logins in detail.

This is an example of what type of threat-hunting technique?

Options:

A.

Least Frequency of Occurrence Analysis

B.

Co-Occurrence Analysis

C.

Time Series Analysis

D.

Outlier Frequency Analysis

Question 26

The field file_acl contains access controls associated with files affected by an event. In which data model would an analyst find this field?

Options:

A.

Malware

B.

Alerts

C.

Vulnerabilities

D.

Endpoint

Question 27

Splunk SOAR uses what feature to automate security workflows so that analysts can spend more time performing analysis and investigation?

Options:

A.

Workbooks

B.

Analytic Stories

C.

Adaptive Actions

D.

Playbooks

Question 28

Which field is automatically added to search results when assets are properly defined and enabled in Splunk Enterprise Security?

Options:

A.

asset_category

B.

src_ip

C.

src_category

D.

user

Question 29

The eval SPL expression supports many types of functions. Which of these function categories is not valid with eval?

Options:

A.

JSON functions

B.

Text functions

C.

Comparison and Conditional functions

D.

Threat functions

Demo: 29 questions
Total 99 questions