Weekend Sale 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sale65best

Free Splunk SPLK-5001 Practice Exam with Questions & Answers | Set: 2

Questions 11

During an investigation it is determined that an event is suspicious but expected in the environment. Out of the following, what is the best disposition to apply to this event?

Options:
A.

True positive

B.

Informational

C.

False positive

D.

Benign

Splunk SPLK-5001 Premium Access
Questions 12

An analysis of an organization’s security posture determined that a particular asset is at risk and a new process or solution should be implemented to protect it. Typically, who would be in charge of implementing the new process or solution that was selected?

Options:
A.

Security Architect

B.

SOC Manager

C.

Security Engineer

D.

Security Analyst

Questions 13

Which of the following SPL searches is likely to return results the fastest?

Options:
A.

index-network src_port=2938 protocol=top | stats count by src_ip | search src_ip=1.2.3.4

B.

src_ip=1.2.3.4 src_port=2938 protocol=top | stats count

C.

src_port=2938 AND protocol=top | stats count by src_ip | search src_ip=1.2.3.4

D.

index-network sourcetype=netflow src_ip=1.2.3.4 src_port=2938 protocol=top | stats count

Questions 14

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

Options:
A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Questions 15

An adversary uses "LoudWiner" to hijack resources for crypto mining. What does this represent in a TTP framework?

Options:
A.

Procedure

B.

Tactic

C.

Problem

D.

Technique

Questions 16

Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?

Options:
A.

Threat Intelligence Framework

B.

Risk Framework

C.

Notable Event Framework

D.

Asset and Identity Framework

Questions 17

An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?

Options:
A.

Running the Risk Analysis Adaptive Response action within the Notable Event.

B.

Via a workflow action for the Risk Investigation dashboard.

C.

Via the Risk Analysis dashboard under the Security Intelligence tab in Enterprise Security.

D.

Clicking the risk event count to open the Risk Event Timeline.

Questions 18

A Cyber Threat Intelligence (CTI) team produces a report detailing a specific threat actor’s typical behaviors and intent. This would be an example of what type of intelligence?

Options:
A.

Operational

B.

Executive

C.

Tactical

D.

Strategic

Questions 19

According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?

Options:
A.

dest_user

B.

src_user_id

C.

src_user

D.

username

Questions 20

An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?

Options:
A.

A True Negative.

B.

A True Positive.

C.

A False Negative.

D.

A False Positive.