ExamGecko
Home Home / Splunk / SPLK-5001

Splunk SPLK-5001 Practice Test - Questions Answers, Page 2

Question list
Search
Search

List of questions

Search

Related questions











Which of the following data sources can be used to discover unusual communication within an organization's network?

A.
EDS
A.
EDS
Answers
B.
Net Flow
B.
Net Flow
Answers
C.
Email
C.
Email
Answers
D.
IAM
D.
IAM
Answers
Suggested answer: B

When threat hunting for outliers in Splunk, which of the following SPL pipelines would filter for users with over a thousand occurrences?

A.
| sort by user | where count > 1000
A.
| sort by user | where count > 1000
Answers
B.
| stats count by user | where count > 1000 | sort - count
B.
| stats count by user | where count > 1000 | sort - count
Answers
C.
| top user
C.
| top user
Answers
D.
| stats count(user) | sort - count | where count > 1000
D.
| stats count(user) | sort - count | where count > 1000
Answers
Suggested answer: B

The United States Department of Defense (DoD) requires all government contractors to provide adequate security safeguards referenced in National Institute of Standards and Technology (NIST) 800-171. All DoD contractors must continually reassess, monitor, and track compliance to be able to do business with the US government.

Which feature of Splunk Enterprise Security provides an analyst context for the correlation search mapping to the specific NIST guidelines?

A.
Comments
A.
Comments
Answers
B.
Moles
B.
Moles
Answers
C.
Annotations
C.
Annotations
Answers
D.
Framework mapping
D.
Framework mapping
Answers
Suggested answer: D

An analyst is investigating the number of failed login attempts by IP address. Which SPL command can be used to create a temporary table containing the number of failed login attempts by IP address over a specific time period?

A.
index=security_logs eventtype=failed_login | eval count as failed_attempts by src_ip | sort -failed_attempts
A.
index=security_logs eventtype=failed_login | eval count as failed_attempts by src_ip | sort -failed_attempts
Answers
B.
index=security_logs eventtype=failed_login | transaction count as failed_attempts by src_ip | sort -failed_attempts
B.
index=security_logs eventtype=failed_login | transaction count as failed_attempts by src_ip | sort -failed_attempts
Answers
C.
index=security_logs eventtype=failed_login | stats count as failed_attempts by src_ip | sort -failed_attempts
C.
index=security_logs eventtype=failed_login | stats count as failed_attempts by src_ip | sort -failed_attempts
Answers
D.
index=security_logs eventtype=failed_login | sum count as failed_attempts by src_ip | sort -failed_attempts
D.
index=security_logs eventtype=failed_login | sum count as failed_attempts by src_ip | sort -failed_attempts
Answers
Suggested answer: C

Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?

A.
Asset and Identity
A.
Asset and Identity
Answers
B.
Notable Event
B.
Notable Event
Answers
C.
Threat Intelligence
C.
Threat Intelligence
Answers
D.
Adaptive Response
D.
Adaptive Response
Answers
Suggested answer: D

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain to be mapped to Correlation Search results?

A.
Annotations
A.
Annotations
Answers
B.
Playbooks
B.
Playbooks
Answers
C.
Comments
C.
Comments
Answers
D.
Enrichments
D.
Enrichments
Answers
Suggested answer: A

Which of the following is the primary benefit of using the CIM in Splunk?

A.
It allows for easier correlation of data from different sources.
A.
It allows for easier correlation of data from different sources.
Answers
B.
It improves the performance of search queries on raw data.
B.
It improves the performance of search queries on raw data.
Answers
C.
It enables the use of advanced machine learning algorithms.
C.
It enables the use of advanced machine learning algorithms.
Answers
D.
It automatically detects and blocks cyber threats.
D.
It automatically detects and blocks cyber threats.
Answers
Suggested answer: A

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

A.
Forming hypothesis for Threat Hunting
A.
Forming hypothesis for Threat Hunting
Answers
B.
Visualizing complex datasets.
B.
Visualizing complex datasets.
Answers
C.
Creating persistent field extractions.
C.
Creating persistent field extractions.
Answers
D.
Taking containment action on a compromised host
D.
Taking containment action on a compromised host
Answers
Suggested answer: D

Which of the following is not considered an Indicator of Compromise (IOC)?

A.
A specific domain that is utilized for phishing.
A.
A specific domain that is utilized for phishing.
Answers
B.
A specific IP address used in a cyberattack.
B.
A specific IP address used in a cyberattack.
Answers
C.
A specific file hash of a malicious executable.
C.
A specific file hash of a malicious executable.
Answers
D.
A specific password for a compromised account.
D.
A specific password for a compromised account.
Answers
Suggested answer: D

According to Splunk CIM documentation, which field in the Authentication Data Model represents the user who initiated a privilege escalation?

A.
username
A.
username
Answers
B.
src_user_id
B.
src_user_id
Answers
C.
src_user
C.
src_user
Answers
D.
dest_user
D.
dest_user
Answers
Suggested answer: C
Total 66 questions
Go to page: of 7