Halloween Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Splunk SPLK-5001 Splunk Certified Cybersecurity Defense Analyst Exam Practice Test

Page: 1 / 7
Total 66 questions

Splunk Certified Cybersecurity Defense Analyst Questions and Answers

Question 1

Question # 1

An analyst is building a search to examine Windows XML Event Logs, but the initial search is not returning any extracted fields. Based on the above image, what is themost likelycause?

Options:

A.

The analyst does not have the proper role to search this data.

B.

The analyst is searching newly indexed data that was improperly parsed.

C.

The analyst did not add the excract command to their search pipeline.

D.

The analyst is not in the Drooer Search Mode and should switch to Smart or Verbose.

Question 2

Which stage of continuous monitoring involves adding data, creating detections, and building drilldowns?

Options:

A.

Implement and Collect

B.

Establish and Architect

C.

Respond and Review

D.

Analyze and Report

Question 3

Which pre-packaged app delivers security content and detections on a regular, ongoing basis for Enterprise Security and SOAR?

Options:

A.

SSE

B.

ESCU

C.

Threat Hunting

D.

InfoSec

Question 4

Upon investigating a report of a web server becoming unavailable, the security analyst finds that the web server’s access log has the same log entry millions of times:

147.186.119.200 - - [28/Jul/2023:12:04:13 -0300] "GET /login/ HTTP/1.0" 200 3733

What kind of attack is occurring?

Options:

A.

Denial of Service Attack

B.

Distributed Denial of Service Attack

C.

Cross-Site Scripting Attack

D.

Database Injection Attack

Question 5

Which of the following is a tactic used by attackers, rather than a technique?

Options:

A.

Gathering information about a target.

B.

Establishing persistence with a scheduled task.

C.

Using a phishing email to gain initial access.

D.

Escalatingprivileges via UAC bypass.

Question 6

When searching in Splunk, which of the following SPL commands can be used to run a subsearch across every field in a wildcard field list?

Options:

A.

foreach

B.

rex

C.

makeresults

D.

transaction

Question 7

The Lockheed Martin Cyber Kill Chain® breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?

Options:

A.

Act on Objectives

B.

Exploitation

C.

Delivery

D.

Installation

Question 8

What is the main difference between hypothesis-driven and data-driven Threat Hunting?

Options:

A.

Data-driven hunts always require more data to search through than hypothesis-driven hunts.

B.

Data-driven hunting tries to uncover activity within an existing data set, hypothesis-driven hunting begins with a potential activity that the hunter thinks may be happening.

C.

Hypothesis-driven hunts are typically executed on newly ingested data sources, while data-driven hunts are not.

D.

Hypothesis-driven hunting tries to uncover activity within an existing data set, data-driven hunting begins with an activity that the hunter thinks may be happening.

Question 9

A threat hunter generates a report containing the list of users who have logged in to a particular database during the last 6 months, along with the number of times they have each authenticated. They sort this list and remove any user names who have logged in more than 6 times. The remaining names represent the users who rarely log in, as their activity is more suspicious. The hunter examines each of these rare logins in detail.

This is an example of what type of threat-hunting technique?

Options:

A.

Least Frequency of Occurrence Analysis

B.

Co-Occurrence Analysis

C.

Time Series Analysis

D.

Outlier Frequency Analysis

Question 10

The eval SPL expression supports many types of functions. Which of these function categories is not valid with eval?

Options:

A.

JSON functions

B.

Text functions

C.

Comparison and Conditional functions

D.

Threat functions

Question 11

A Cyber Threat Intelligence (CTI) team produces a report detailing a specific threat actor’s typical behaviors and intent. This would be an example of what type of intelligence?

Options:

A.

Operational

B.

Executive

C.

Tactical

D.

Strategic

Question 12

An analyst is investigating the number of failed login attempts by IP address. Which SPL command can be used to create a temporary table containing the number of failed login attempts by IP address over a specific time period?

Options:

A.

index=security_logs eventtype=failed_login | eval count as failed_attempts by src_ip | sort -failed_attempts

B.

index=security_logs eventtype=failed_login | transaction count as failed_attempts by src_ip | sort -failed_attempts

C.

index=security_logs eventtype=failed_login | stats count as failed_attempts by src_ip | sort -failed_attempts

D.

index=security_logs eventtype=failed_login | sum count as failed_attempts by src_ip | sort -failed_attempts

Question 13

Which field is automatically added to search results when assets are properly defined and enabled in Splunk Enterprise Security?

Options:

A.

asset_category

B.

src_ip

C.

src_category

D.

user

Question 14

An analyst investigates an IDS alert and confirms suspicious traffic to a known malicious IP. What Enterprise Security data model would they use to investigate which process initiated the network connection?

Options:

A.

Endpoint

B.

Authentication

C.

Network traffic

D.

Web

Question 15

A Cyber Threat Intelligence (CTI) team delivers a briefing to the CISO detailing their view of the threat landscape the organization faces. This is an example of what type of Threat Intelligence?

Options:

A.

Tactical

B.

Strategic

C.

Operational

D.

Executive

Question 16

There are many resources for assisting with SPL and configuration questions. Which of the following resources feature community-sourced answers?

Options:

A.

Splunk Answers

B.

Splunk Lantern

C.

Splunk Guidebook

D.

Splunk Documentation

Question 17

What is the following step-by-step description an example of?

1. The attacker devises a non-default beacon profile with Cobalt Strike and embeds this within a document.

2. The attacker creates a unique email with the malicious document based on extensive research about their target.

3. When the victim opens this document, a C2 channel is established to the attacker’s temporary infrastructure on a compromised website.

Options:

A.

Tactic

B.

Policy

C.

Procedure

D.

Technique

Question 18

A Risk Rule generates events on Suspicious Cloud Share Activity and regularly contributes to confirmed incidents from Risk Notables. An analyst realizes the raw logs these events are generated from contain information which helps them determine what might be malicious.

What should they ask their engineer for to make their analysis easier?

Options:

A.

Create a field extraction for this information.

B.

Add this information to the risk message.

C.

Create another detection for this information.

D.

Allowlist more events based on this information.

Question 19

According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?

Options:

A.

username

B.

src_user_id

C.

src_user

D.

dest_user

Page: 1 / 7
Total 66 questions