Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?
Splunk Enterprise Security has numerous frameworks to create correlations, integrate threat intelligence, and provide a workflow for investigations. Which framework raises the threat profile of individuals or assets to allow identification of people or devices that perform an unusual amount of suspicious activities?A . Threat Intelligence FrameworkB . Risk FrameworkC...
Which of the following best describes the outcome of this threat hunt?
A threat hunter executed a hunt based on the following hypothesis: As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike for Command and Control. Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the...
Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential security uses?
An analyst is not sure that all of the potential data sources at her company are being correctly or completely utilized by Splunk and Enterprise Security. Which of the following might she suggest using, in order to perform an analysis of the data types available and some of their potential...
Which of the following is a correct Splunk search that will return results in the most performant way?
Which of the following is a correct Splunk search that will return results in the most performant way?A . index=foo host=i-478619733 | stats range(_time) as duration by src_ip | bin duration span=5min | stats count by duration, hostB . | stats range(_time) as duration by src_ip | index=foo host=i-478619733 |...
186.119.200 - - [28/Jul/2023:12:04:13 -0300] "GET /login/ HTTP/1.0" 200 3733 What kind of attack is occurring?
186.119.200 - - [28/Jul/2023:12:04:13 -0300] "GET /login/ HTTP/1.0" 200 3733 What kind of attack is occurring?A . Denial of Service AttackB . Distributed Denial of Service AttackC . Cross-Site Scripting AttackD . Database Injection AttackView AnswerAnswer: B
Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?
Which Enterprise Security framework provides a mechanism for running preconfigured actions within the Splunk platform or integrating with external applications?A . Asset and IdentityB . Notable EventC . Threat IntelligenceD . Adaptive ResponseView AnswerAnswer: D
What device typically sits at a network perimeter to detect command and control and other potentially suspicious traffic?
What device typically sits at a network perimeter to detect command and control and other potentially suspicious traffic?A . Host-based firewallB . Web proxyC . Endpoint Detection and ResponseD . Intrusion Detection SystemView AnswerAnswer: D
In which phase of the Continuous Monitoring cycle are suggestions and improvements typically made?
In which phase of the Continuous Monitoring cycle are suggestions and improvements typically made?A . Define and PredictB . Establish and ArchitectC . Analyze and ReportD . Implement and CollectView AnswerAnswer: C
According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?
According to David Bianco's Pyramid of Pain, which indicator type is least effective when used in continuous monitoring?A . Domain namesB . TTPsC . NetworM-lost artifactsD . Hash valuesView AnswerAnswer: D
Why should this be investigated further?
During their shift, an analyst receives an alert about an executable being run from C:WindowsTemp. Why should this be investigated further?A . Temp directories aren't owned by any particular user, making it difficult to track the process owner when files are executed.B . Temp directories are flagged as non-executable, meaning...