Pass the Splunk Cybersecurity Defense Analyst SPLK-5001 Questions and answers with CertsForce

Viewing page 2 out of 3 pages
Viewing questions 11-20 out of questions
Questions # 11:

Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?

Options:

A.

Threat Intelligence Framework


B.

Risk Framework


C.

Notable Event Framework


D.

Asset and Identity Framework


Expert Solution
Questions # 12:

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:

A.

host


B.

dest


C.

src_nt_host


D.

src_ip


Expert Solution
Questions # 13:

What goal of an Advanced Persistent Threat (APT) group aims to disrupt or damage on behalf of a cause?

Options:

A.

Hacktivism


B.

Cyber espionage


C.

Financial gain


D.

Prestige


Expert Solution
Questions # 14:

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:

A.

Annotations


B.

Playbooks


C.

Comments


D.

Enrichments


Expert Solution
Questions # 15:

Which of the following is a reason to use Data Model Acceleration in Splunk?

Options:

A.

To rapidly compare the use of various algorithms to detect anomalies.


B.

To quickly model various responses to a particular vulnerability.


C.

To normalize the data associated with threats.


D.

To retrieve data faster than from a raw index.


Expert Solution
Questions # 16:

What is the following step-by-step description an example of?

1. The attacker devises a non-default beacon profile with Cobalt Strike and embeds this within a document.

2. The attacker creates a unique email with the malicious document based on extensive research about their target.

3. When the victim opens this document, a C2 channel is established to the attacker’s temporary infrastructure on a compromised website.

Options:

A.

Tactic


B.

Policy


C.

Procedure


D.

Technique


Expert Solution
Questions # 17:

The following list contains examples of Tactics, Techniques, and Procedures (TTPs):

• Exploiting a remote service

• Extend movement

• Use EternalBlue to exploit a remote SMB server

In which order are they listed below?

Options:

A.

Tactic, Procedure, Technique


B.

Technique, Tactic, Procedure


C.

Tactic, Technique, Procedure


D.

Procedure, Technique, Tactic


Expert Solution
Questions # 18:

What device typically sits at a network perimeter to detect command and control and other potentially suspicious traffic?

Options:

A.

Host-based firewall


B.

Web proxy


C.

Endpoint Detection and Response


D.

Intrusion Detection System


Expert Solution
Questions # 19:

Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?

Options:

A.

Implement and Collect


B.

Establish and Architect


C.

Respond and Review


D.

Analyze and Report


Expert Solution
Questions # 20:

There are many resources for assisting with SPL and configuration questions. Which of the following resources feature community-sourced answers?

Options:

A.

Splunk Answers


B.

Splunk Lantern


C.

Splunk Guidebook


D.

Splunk Documentation


Expert Solution
Viewing page 2 out of 3 pages
Viewing questions 11-20 out of questions