Weekend Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sntaclus

An analyst is investigating how an attacker successfully performs a brute-force attack to gain a foothold into an organizations systems. In the course of the investigation the analyst determines that the reason no alerts were generated is because the detection searches were configured to run against Windows data only and excluding any Linux data.

This is an example of what?

A.

A True Positive.

B.

A True Negative.

C.

A False Negative.

D.

A False Positive.

Upon investigating a report of a web server becoming unavailable, the security analyst finds that the web server’s access log has the same log entry millions of times:

147.186.119.200 - - [28/Jul/2023:12:04:13 -0300] "GET /login/ HTTP/1.0" 200 3733

What kind of attack is occurring?

A.

Denial of Service Attack

B.

Distributed Denial of Service Attack

C.

Cross-Site Scripting Attack

D.

Database Injection Attack

What goal of an Advanced Persistent Threat (APT) group aims to disrupt or damage on behalf of a cause?

A.

Hacktivism

B.

Cyber espionage

C.

Financial gain

D.

Prestige

An analysis of an organization’s security posture determined that a particular asset is at risk and a new process or solution should be implemented to protect it. Typically, who would be in charge of designing the new process and selecting the required tools to implement it?

A.

SOC Manager

B.

Security Engineer

C.

Security Architect

D.

Security Analyst

An analyst would like to test how certain Splunk SPL commands work against a small set of data. What command should start the search pipeline if they wanted to create their own data instead of utilizing data contained within Splunk?

A.

makeresults

B.

rename

C.

eval

D.

stats

Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?

A.

Dashboards

B.

Reports

C.

Correlation searches

D.

Validated architectures

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

Which search command allows an analyst to match whatever is inside the parentheses as a single term in the index, even if it contains characters that are usually recognized as minor breakers such as periods or underscores?

A.

CASE()

B.

LIKE()

C.

FORMAT ()

D.

TERM ()

Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?

A.

NIST 800-53

B.

ISO 27000

C.

CIS18

D.

MITRE ATT&CK