Weekend Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sale65best

Free Splunk SPLK-5001 Practice Exam with Questions & Answers

Questions 1

What is the term for a model of normal network activity used to detect deviations?

Options:
A.

A baseline.

B.

A cluster.

C.

A time series.

D.

A data model.

Splunk SPLK-5001 Premium Access
Questions 2

Which of the following compliance frameworks was specifically created to measure the level of cybersecurity maturity within an organization?

Options:
A.

PCI-DSS

B.

GDPR

C.

CHMC

D.

FISMA

Questions 3

While the top command is utilized to find the most common values contained within a field, a Cyber Defense Analyst hunts for anomalies. Which of the following Splunk commands returns the least common values?

Options:
A.

least

B.

uncommon

C.

rare

D.

base

Questions 4

What feature of Splunk Security Essentials (SSE) allows an analyst to see a listing of current on-boarded data sources in Splunk so they can view content based on available data?

Options:
A.

Security Data Journey

B.

Security Content

C.

Data Inventory

D.

Data Source Onboarding Guides

Questions 5

What device typically sits at a network perimeter to detect command and control and other potentially suspicious traffic?

Options:
A.

Host-based firewall

B.

Web proxy

C.

Endpoint Detection and Response

D.

Intrusion Detection System

Questions 6

An analyst is investigating a network alert for suspected lateral movement from one Windows host to another Windows host. According to Splunk CIM documentation, the IP address of the host from which the attacker is moving would be in which field?

Options:
A.

host

B.

dest

C.

src_nt_host

D.

src_ip

Questions 7

An analyst discovers malicious software present within the network. When tracing the origin of the software, the analyst discovers it is actually a part of a third-party vendor application that is used regularly by the organization. This is an example of what kind of threat?

Options:
A.

Third-Party Malware

B.

Supply Chain Attack

C.

Account Takeover

D.

Ransomware

Questions 8

The Lockheed Martin Cyber Kill Chain® breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?

Options:
A.

Act on Objectives

B.

Exploitation

C.

Delivery

D.

Installation

Questions 9

Which Splunk Enterprise Security framework provides a way to identify incidents from events and then manage the ownership, triage process, and state of those incidents?

Options:
A.

Asset and Identity

B.

Investigation Management

C.

Notable Event

D.

Adaptive Response

Questions 10

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

Options:
A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK