Weekend Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code = simple70

Pass the Splunk Cybersecurity Defense Analyst SPLK-5001 Questions and answers with ExamsMirror

Practice at least 50% of the questions to maximize your chances of passing.
Exam SPLK-5001 Premium Access

View all detail and faqs for the SPLK-5001 exam


445 Students Passed

91% Average Score

91% Same Questions
Viewing page 1 out of 3 pages
Viewing questions 1-10 out of questions
Questions # 1:

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

Options:

A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK

Questions # 2:

Which Splunk Enterprise Security dashboard displays authentication and access-related data?

Options:

A.

Audit dashboards

B.

Asset and Identity dashboards

C.

Access dashboards

D.

Endpoint dashboards

Questions # 3:

Which of the following is a tactic used by attackers, rather than a technique?

Options:

A.

Gathering information about a target.

B.

Establishing persistence with a scheduled task.

C.

Using a phishing email to gain initial access.

D.

Escalating privileges via UAC bypass.

Questions # 4:

What is the main difference between hypothesis-driven and data-driven Threat Hunting?

Options:

A.

Data-driven hunts always require more data to search through than hypothesis-driven hunts.

B.

Data-driven hunting tries to uncover activity within an existing data set, hypothesis-driven hunting begins with a potential activity that the hunter thinks may be happening.

C.

Hypothesis-driven hunts are typically executed on newly ingested data sources, while data-driven hunts are not.

D.

Hypothesis-driven hunting tries to uncover activity within an existing data set, data-driven hunting begins with an activity that the hunter thinks may be happening.

Questions # 5:

Which of the following is not considered an Indicator of Compromise (IOC)?

Options:

A.

A specific domain that is utilized for phishing.

B.

A specific IP address used in a cyberattack.

C.

A specific file hash of a malicious executable.

D.

A specific password for a compromised account.

Questions # 6:

An analyst learns that several types of data are being ingested into Splunk and Enterprise Security, and wants to use the metadata SPL command to list them in a search. Which of the following arguments should she use?

Options:

A.

metadata type=cdn

B.

metadata type=sourcetypes

C.

metadata type=assets

D.

metadata type=hosts

Questions # 7:

What is the term for a model of normal network activity used to detect deviations?

Options:

A.

A baseline.

B.

A cluster.

C.

A time series.

D.

A data model.

Questions # 8:

An organization is using Risk-Based Alerting (RBA). During the past few days, a user account generated multiple risk observations. Splunk refers to this account as what type of entity?

Options:

A.

Risk Factor

B.

Risk Index

C.

Risk Analysis

D.

Risk Object

Questions # 9:

Splunk SOAR uses what feature to automate security workflows so that analysts can spend more time performing analysis and investigation?

Options:

A.

Workbooks

B.

Analytic Stories

C.

Adaptive Actions

D.

Playbooks

Questions # 10:

While investigating findings in Enterprise Security, an analyst has identified a compromised device. Without leaving ES, what action could they take to run a sequence of containment activities on the compromised device that also updates the original finding?

Options:

A.

Run an event-level workflow action that initiates a SOAR playbook.

B.

Run a field-level workflow action that initiates a SOAR playbook.

C.

Run an adaptive response action that initiates a SOAR playbook.

D.

Run an alert action that initiates a SOAR playbook.

Viewing page 1 out of 3 pages
Viewing questions 1-10 out of questions
TOP CODES

TOP CODES

Top selling exam codes in the certification world, popular, in demand and updated to help you pass on the first try.