Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dumps65

Splunk SPLK-3001 Dumps

Page: 1 / 10
Total 99 questions

Splunk Enterprise Security Certified Admin Exam Questions and Answers

Question 1

Which of the following would allow an add-on to be automatically imported into Splunk Enterprise Security?

Options:

A.

A prefix of CIM_

B.

A suffix of .spl

C.

A prefix of TECH_

D.

A prefix of Splunk_TA_

Question 2

Glass tables can display static images and text, the results of ad-hoc searches, and which of the following objects?

Options:

A.

Lookup searches.

B.

Summarized data.

C.

Security metrics.

D.

Metrics store searches.

Question 3

The Add-On Builder creates Splunk Apps that start with what?

Options:

A.

DA-

B.

SA-

C.

TA-

D.

App-

Question 4

ES apps and add-ons from $SPLUNK_HOME/etc/apps should be copied from the staging instance to what location on the cluster deployer instance?

Options:

A.

$SPLUNK_HOME/etc/master-apps/

B.

$SPLUNK_HOME/etc/system/local/

C.

$SPLUNK_HOME/etc/shcluster/apps

D.

$SPLUNK_HOME/var/run/searchpeers/

Question 5

A site has a single existing search head which hosts a mix of both CIM and non-CIM compliant applications. All of the applications are mission-critical. The customer wants to carefully control cost, but wants good ES performance. What is the best practice for installing ES?

Options:

A.

Install ES on the existing search head.

B.

Add a new search head and install ES on it.

C.

Increase the number of CPUs and amount of memory on the search head, then install ES.

D.

Delete the non-CIM-compliant apps from the search head, then install ES.

Question 6

Which two fields combine to create the Urgency of a notable event?

Options:

A.

Priority and Severity.

B.

Priority and Criticality.

C.

Criticality and Severity.

D.

Precedence and Time.

Question 7

To observe what network services are in use in a network’s activity overall, which of the following dashboards in Enterprise Security will contain the most relevant data?

Options:

A.

Intrusion Center

B.

Protocol Analysis

C.

User Intelligence

D.

Threat Intelligence

Question 8

To which of the following should the ES application be uploaded?

Options:

A.

The indexer.

B.

The KV Store.

C.

The search head.

D.

The dedicated forwarder.

Question 9

What feature of Enterprise Security downloads threat intelligence data from a web server?

Options:

A.

Threat Service Manager

B.

Threat Download Manager

C.

Threat Intelligence Parser

D.

Therat Intelligence Enforcement

Question 10

Which column in the Asset or Identity list is combined with event security to make a notable event’s urgency?

Options:

A.

VIP

B.

Priority

C.

Importance

D.

Criticality

Question 11

The Brute Force Access Behavior Detected correlation search is enabled, and is generating many false positives. Assuming the input data has already been validated. How can the correlation search be made less sensitive?

Options:

A.

Edit the search and modify the notable event status field to make the notable events less urgent.

B.

Edit the search, look for where or xswhere statements, and after the threshold value being compared to make it less common match.

C.

Edit the search, look for where or xswhere statements, and alter the threshold value being compared to make it a more common match.

D.

Modify the urgency table for this correlation search and add a new severity level to make notable events from this search less urgent.

Question 12

When ES content is exported, an app with a .spl extension is automatically created. What is the best practice when exporting and importing updates to ES content?

Options:

A.

Use new app names each time content is exported.

B.

Do not use the .spl extension when naming an export.

C.

Always include existing and new content for each export.

D.

Either use new app names or always include both existing and new content.

Question 13

Analysts have requested the ability to capture and analyze network traffic data. The administrator has researched the documentation and, based on this research, has decided to integrate the Splunk App for Stream with ES.

Which dashboards will now be supported so analysts can view and analyze network Stream data?

Options:

A.

Endpoint dashboards.

B.

User Intelligence dashboards.

C.

Protocol Intelligence dashboards.

D.

Web Intelligence dashboards.

Question 14

Which of the following threat intelligence types can ES download? (Choose all that apply)

Options:

A.

Text

B.

STIX/TAXII

C.

VulnScanSPL

D.

Splunk Enterprise Threat Generator

Question 15

Which correlation search feature is used to throttle the creation of notable events?

Options:

A.

Schedule priority.

B.

Window interval.

C.

Window duration.

D.

Schedule windows.

Question 16

Which tool Is used to update indexers In E5?

Options:

A.

Index Updater

B.

Distributed Configuration Management

C.

indexes.conf

D.

Splunk_TA_ForIndexeres. spl

Question 17

In order to include an event type in a data model node, what is the next step after extracting the correct fields?

Options:

A.

Save the settings.

B.

Apply the correct tags.

C.

Run the correct search.

D.

Visit the CIM dashboard.

Question 18

How should an administrator add a new look up through the ES app?

Options:

A.

Upload the lookup file in Settings -> Lookups -> Lookup Definitions

B.

Upload the lookup file in Settings -> Lookups -> Lookup table files

C.

Add the lookup file to /etc/apps/SplunkEnterpriseSecuritySuite/lookups

D.

Upload the lookup file using Configure -> Content Management -> Create New Content -> Managed Lookup

Question 19

What is the main purpose of the Dashboard Requirements Matrix document?

Options:

A.

Identifies on which data model(s) each dashboard depends.

B.

Provides instructions for customizing each dashboard for local data models.

C.

Identifies the searches used by the dashboards.

D.

Identifies which data model(s) depend on each dashboard.

Question 20

Which setting is used in indexes.conf to specify alternate locations for accelerated storage?

Options:

A.

thawedPath

B.

tstatsHomePath

C.

summaryHomePath

D.

warmToColdScript

Question 21

What is the first step when preparing to install ES?

Options:

A.

Install ES.

B.

Determine the data sources used.

C.

Determine the hardware required.

D.

Determine the size and scope of installation.

Question 22

After installing Enterprise Security, the distributed configuration management tool can be used to create which app to configure indexers?

Options:

A.

Splunk_DS_ForIndexers.spl

B.

Splunk_ES_ForIndexers.spl

C.

Splunk_SA_ForIndexers.spl

D.

Splunk_TA_ForIndexers.spl

Question 23

How does ES know local customer domain names so it can detect internal vs. external emails?

Options:

A.

Web and email domain names are set in General -> General Configuration.

B.

ES uses the User Activity index and applies machine learning to determine internal and external domains.

C.

The Corporate Web and Email Domain Lookups are edited during initial configuration.

D.

ES extracts local email and web domains automatically from SMTP and HTTP logs.

Question 24

Which lookup table does the Default Account Activity Detected correlation search use to flag known default accounts?

Options:

A.

Administrative Identities

B.

Local User Intel

C.

Identities

D.

Privileged Accounts

Question 25

Which of the following is an adaptive action that is configured by default for ES?

Options:

A.

Create notable event

B.

Create new correlation search

C.

Create investigation

D.

Create new asset

Question 26

When installing Enterprise Security, what should be done after installing the add-ons necessary for normalizing data?

Options:

A.

Configure the add-ons according to their README or documentation.

B.

Disable the add-ons until they are ready to be used, then enable the add-ons.

C.

Nothing, there are no additional steps for add-ons.

D.

Configure the add-ons via the Content Management dashboard.

Question 27

A set of correlation searches are enabled at a new ES installation, and results are being monitored. One of the correlation searches is generating many notable events which, when evaluated, are determined to be false positives.

What is a solution for this issue?

Options:

A.

Suppress notable events from that correlation search.

B.

Disable acceleration for the correlation search to reduce storage requirements.

C.

Modify the correlation schedule and sensitivity for your site.

D.

Change the correlation search's default status and severity.

Question 28

What are adaptive responses triggered by?

Options:

A.

By correlation searches and users on the incident review dashboard.

B.

By correlation searches and custom tech add-ons.

C.

By correlation searches and users on the threat analysis dashboard.

D.

By custom tech add-ons and users on the risk analysis dashboard.

Question 29

Who can delete an investigation?

Options:

A.

ess_admin users only.

B.

The investigation owner only.

C.

The investigation owner and ess-admin.

D.

The investigation owner and collaborators.

Page: 1 / 10
Total 99 questions