Cyber Monday Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: sntaclus

A successful Continuous Monitoring initiative involves the entire organization. When an analyst discovers the need for more context or additional information, perhaps from additional data sources or altered correlation rules, to what role would this request generally escalate?

A.

SOC Manager

B.

Security Analyst

C.

Security Engineer

D.

Security Architect

Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped to Correlation Search results?

A.

Annotations

B.

Playbooks

C.

Comments

D.

Enrichments

A threat hunter generates a report containing the list of users who have logged in to a particular database during the last 6 months, along with the number of times they have each authenticated. They sort this list and remove any user names who have logged in more than 6 times. The remaining names represent the users who rarely log in, as their activity is more suspicious. The hunter examines each of these rare logins in detail.

This is an example of what type of threat-hunting technique?

A.

Least Frequency of Occurrence Analysis

B.

Co-Occurrence Analysis

C.

Time Series Analysis

D.

Outlier Frequency Analysis

Which Splunk Enterprise Security dashboard displays authentication and access-related data?

A.

Audit dashboards

B.

Asset and Identity dashboards

C.

Access dashboards

D.

Endpoint dashboards

Which of the following compliance frameworks was specifically created to measure the level of cybersecurity maturity within an organization?

A.

PCI-DSS

B.

GDPR

C.

CHMC

D.

FISMA

An analyst would like to visualize threat objects across their environment and chronological risk events for a Risk Object in Incident Review. Where would they find this?

A.

Running the Risk Analysis Adaptive Response action within the Notable Event.

B.

Via a workflow action for the Risk Investigation dashboard.

C.

Via the Risk Analysis dashboard under the Security Intelligence tab in Enterprise Security.

D.

Clicking the risk event count to open the Risk Event Timeline.

An IDS signature is designed to detect and alert on logins to a certain server, but only if they occur from 6:00 PM - 6:00 AM. If no IDS alerts occur in this window, but the signature is known to be correct, this would be an example of what?

A.

A True Negative.

B.

A True Positive.

C.

A False Negative.

D.

A False Positive.

Which metric would track improvements in analyst efficiency after dashboard customization?

A.

Mean Time to Detect

B.

Mean Time to Respond

C.

Recovery Time

D.

Dwell Time

Which of the following use cases is best suited to be a Splunk SOAR Playbook?

A.

Forming hypothesis for Threat Hunting.

B.

Taking containment action on a compromised host.

C.

Creating persistent field extractions.

D.

Visualizing complex datasets.

Which of the following SPL searches is likely to return results the fastest?

A.

index-network src_port=2938 protocol=top | stats count by src_ip | search src_ip=1.2.3.4

B.

src_ip=1.2.3.4 src_port=2938 protocol=top | stats count

C.

src_port=2938 AND protocol=top | stats count by src_ip | search src_ip=1.2.3.4

D.

index-network sourcetype=netflow src_ip=1.2.3.4 src_port=2938 protocol=top | stats count