Which of the following is not a component of the Splunk Security Content library (ESCU, SSE)?
A. Correlation searches
B. Dashboards
C. Validated architectures
D. Reports
正解:C
質問 2:
A Risk Rule generates events on Suspicious Cloud Share Activity and regularly contributes to confirmed incidents from Risk Notables. An analyst realizes the raw logs these events are generated from contain information which helps them determine what might be malicious.
What should they ask their engineer for to make their analysis easier?
A. Create another detection for this information.
B. Add this information to the risk message.
C. Allowlist more events based on this information.
D. Create a field extraction for this information.
正解:D
質問 3:
While testing the dynamic removal of credit card numbers, an analyst lands on using the rex command. What mode needs to be set to in order to replace the defined values with X?
| makeresults
| eval ccnumber="511388720478619733"
| rex field=ccnumber mode=??? "s/(\d{4}-){3)/XXXX-XXXX-XXXX-/g"
Please assume that the above rex command is correctly written.
A. mask
B. substitute
C. sed
D. replace
正解:C
質問 4:
Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which framework are these categorized?
A. MITRE ATT&CK
B. NIST 800-53
C. ISO 27000
D. CIS18
正解:A
質問 5:
The Lockheed Martin Cyber Kill Chain breaks an attack lifecycle into several stages. A threat actor modified the registry on a compromised Windows system to ensure that their malware would automatically run at boot time. Into which phase of the Kill Chain would this fall?
A. Act on Objectives
B. Installation
C. Delivery
D. Exploitation
正解:B
并松** -
Pass4Testの問題集はSPLK-5001の試験内容をほとんど網羅しています。試験に合格しました。ありがとうございます。