Labour Day Sale - Limited Time 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 575363r9

Welcome To DumpsPedia

SPLK-3001 Sample Questions Answers

Questions 4

What are adaptive responses triggered by?

Options:

A.

By correlation searches and users on the incident review dashboard.

B.

By correlation searches and custom tech add-ons.

C.

By correlation searches and users on the threat analysis dashboard.

D.

By custom tech add-ons and users on the risk analysis dashboard.

Buy Now
Questions 5

Which of the following are data models used by ES? (Choose all that apply)

Options:

A.

Web

B.

Anomalies

C.

Authentication

D.

Network Traffic

Buy Now
Questions 6

A newly built custom dashboard needs to be available to a team of security analysts In ES. How is It possible to Integrate the new dashboard?

Options:

A.

Add links on the ES home page to the new dashboard.

B.

Create a new role Inherited from es_analyst, make the dashboard permissions read-only, and make this dashboard the default view for the new role.

C.

Set the dashboard permissions to allow access by es_analysts and use the navigation editor to add it to the menu.

D.

Add the dashboard to a custom add-in app and install it to ES using the Content Manager.

Buy Now
Questions 7

Which of the following are the default ports that must be configured for Splunk Enterprise Security to function?

Options:

A.

SplunkWeb (8068), Splunk Management (8089), KV Store (8000)

B.

SplunkWeb (8390), Splunk Management (8323), KV Store (8672)

C.

SplunkWeb (8000), Splunk Management (8089), KV Store (8191)

D.

SplunkWeb (8043), Splunk Management (8088), KV Store (8191)

Buy Now
Questions 8

An administrator wants to ensure that none of the ES indexed data could be compromised through tampering. What feature would satisfy this requirement?

Options:

A.

Index consistency.

B.

Data integrity control.

C.

Indexer acknowledgement.

D.

Index access permissions.

Buy Now
Questions 9

What do threat gen searches produce?

Options:

A.

Threat Intel in KV Store collections.

B.

Threat correlation searches.

C.

Threat notables in the notable index.

D.

Events in the threat activity index.

Buy Now
Questions 10

“10.22.63.159”, “websvr4”, and “00:26:08:18: CF:1D” would be matched against what in ES?

Options:

A.

A user.

B.

A device.

C.

An asset.

D.

An identity.

Buy Now
Questions 11

What is the first step when preparing to install ES?

Options:

A.

Install ES.

B.

Determine the data sources used.

C.

Determine the hardware required.

D.

Determine the size and scope of installation.

Buy Now
Questions 12

What are the steps to add a new column to the Notable Event table in the Incident Review dashboard?

Options:

A.

Configure -> Incident Management -> Notable Event Statuses

B.

Configure -> Content Management -> Type: Correlation Search

C.

Configure -> Incident Management -> Incident Review Settings -> Event Management

D.

Configure -> Incident Management -> Incident Review Settings -> Table Attributes

Buy Now
Questions 13

Which tool Is used to update indexers In E5?

Options:

A.

Index Updater

B.

Distributed Configuration Management

C.

indexes.conf

D.

Splunk_TA_ForIndexeres. spl

Buy Now
Questions 14

What does the summariesonly=true option do for a correlation search?

Options:

A.

Searches only accelerated data.

B.

Forwards summary indexes to the indexing tier.

C.

Uses a default summary time range.

D.

Searches summary indexes only.

Buy Now
Questions 15

After data is ingested, which data management step is essential to ensure raw data can be accelerated by a Data Model and used by ES?

Options:

A.

Applying Tags.

B.

Normalization to Customer Standard.

C.

Normalization to the Splunk Common Information Model.

D.

Extracting Fields.

Buy Now
Questions 16

Which indexes are searched by default for CIM data models?

Options:

A.

notable and default

B.

summary and notable

C.

_internal and summary

D.

All indexes

Buy Now
Questions 17

What tools does the Risk Analysis dashboard provide?

Options:

A.

High risk threats.

B.

Notable event domains displayed by risk score.

C.

A display of the highest risk assets and identities.

D.

Key indicators showing the highest probability correlation searches in the environment.

Buy Now
Questions 18

Which component normalizes events?

Options:

A.

SA-CIM.

B.

SA-Notable.

C.

ES application.

D.

Technology add-on.

Buy Now
Questions 19

When installing Enterprise Security, what should be done after installing the add-ons necessary for normalizing data?

Options:

A.

Configure the add-ons according to their README or documentation.

B.

Disable the add-ons until they are ready to be used, then enable the add-ons.

C.

Nothing, there are no additional steps for add-ons.

D.

Configure the add-ons via the Content Management dashboard.

Buy Now
Questions 20

How is it possible to navigate to the ES graphical Navigation Bar editor?

Options:

A.

Configure -> Navigation Menu

B.

Configure -> General -> Navigation

C.

Settings -> User Interface -> Navigation -> Click on “Enterprise Security”

D.

Settings -> User Interface -> Navigation Menus -> Click on “default” next to SplunkEnterpriseSecuritySuite

Buy Now
Questions 21

Where is the Add-On Builder available from?

Options:

A.

GitHub

B.

SplunkBase

D.

The ES installation package

Buy Now
Questions 22

If a username does not match the ‘identity’ column in the identities list, which column is checked next?

Options:

A.

Email.

B.

Nickname

C.

IP address.

D.

Combination of Last Name, First Name.

Buy Now
Questions 23

An administrator is asked to configure an “Nslookup” adaptive response action, so that it appears as a selectable option in the notable event’s action menu when an analyst is working in the Incident Review dashboard. What steps would the administrator take to configure this option?

Options:

A.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Nslookup

B.

Configure -> Type: Correlation Search -> Notable -> Recommended Actions -> Nslookup

C.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Next Steps -> Nslookup

D.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Recommended Actions -> Nslookup

Buy Now
Questions 24

Accelerated data requires approximately how many times the daily data volume of additional storage space per year?

Options:

A.

3.4

B.

5.7

C.

1.0

D.

2.5

Buy Now
Questions 25

What is an example of an ES asset?

Options:

A.

MAC address

B.

User name

C.

Server

D.

People

Buy Now
Questions 26

What does the Security Posture dashboard display?

Options:

A.

Active investigations and their status.

B.

A high-level overview of notable events.

C.

Current threats being tracked by the SOC.

D.

A display of the status of security tools.

Buy Now
Questions 27

To which of the following should the ES application be uploaded?

Options:

A.

The indexer.

B.

The KV Store.

C.

The search head.

D.

The dedicated forwarder.

Buy Now
Questions 28

How is it possible to specify an alternate location for accelerated storage?

Options:

A.

Configure storage optimization settings for the index.

B.

Update the Home Path setting in indexes, conf

C.

Use the tstatsHomePath setting in props, conf

D.

Use the tstatsHomePath Setting in indexes, conf

Buy Now
Questions 29

Where is detailed information about identities stored?

Options:

A.

The Identity Investigator index.

B.

The Access Anomalies collection.

C.

The User Activity index.

D.

The Identity Lookup CSV file.

Buy Now
Exam Code: SPLK-3001
Exam Name: Splunk Enterprise Security Certified Admin Exam
Last Update: May 2, 2024
Questions: 99
$64  $159.99
$48  $119.99
$40  $99.99
buy now SPLK-3001