List of questions
Related questions
Question 16 - SPLK-5001 discussion
Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain to be mapped to Correlation Search results?
A.
Annotations
B.
Playbooks
C.
Comments
D.
Enrichments
Your answer:
0 comments
Sorted by
Leave a comment first