Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Splunk > Splunk Enterprise Security Certified Admin > SPLK-3001

SPLK-3001 Splunk Enterprise Security Certified Admin Exam Question and Answers

Question # 4

Which argument to the | tstats command restricts the search to summarized data only?

A.

summaries=t

B.

summaries=all

C.

summariesonly=t

D.

summariesonly=all

Full Access
Question # 5

Which of the following actions can improve overall search performance?

A.

Disable indexed real-time search.

B.

Increase priority of all correlation searches.

C.

Reduce the frequency (schedule) of lower-priority correlation searches.

D.

Add notable event suppressions for correlation searches with high numbers of false positives.

Full Access
Question # 6

Which data model populated the panels on the Risk Analysis dashboard?

A.

Risk

B.

Audit

C.

Domain analysis

D.

Threat intelligence

Full Access
Question # 7

What tools does the Risk Analysis dashboard provide?

A.

High risk threats.

B.

Notable event domains displayed by risk score.

C.

A display of the highest risk assets and identities.

D.

Key indicators showing the highest probability correlation searches in the environment.

Full Access
Question # 8

How is it possible to navigate to the ES graphical Navigation Bar editor?

A.

Configure -> Navigation Menu

B.

Configure -> General -> Navigation

C.

Settings -> User Interface -> Navigation -> Click on “Enterprise Security”

D.

Settings -> User Interface -> Navigation Menus -> Click on “default” next to SplunkEnterpriseSecuritySuite

Full Access
Question # 9

What does the risk framework add to an object (user, server or other type) to indicate increased risk?

A.

An urgency.

B.

A risk profile.

C.

An aggregation.

D.

A numeric score.

Full Access
Question # 10

Analysts have requested the ability to capture and analyze network traffic data. The administrator has researched the documentation and, based on this research, has decided to integrate the Splunk App for Stream with ES.

Which dashboards will now be supported so analysts can view and analyze network Stream data?

A.

Endpoint dashboards.

B.

User Intelligence dashboards.

C.

Protocol Intelligence dashboards.

D.

Web Intelligence dashboards.

Full Access
Question # 11

When creating custom correlation searches, what format is used to embed field values in the title, description, and drill-down fields of a notable event?

A.

$fieldname$

B.

“fieldname”

C.

%fieldname%

D.

_fieldname_

Full Access
Question # 12

Which setting is used in indexes.conf to specify alternate locations for accelerated storage?

A.

thawedPath

B.

tstatsHomePath

C.

summaryHomePath

D.

warmToColdScript

Full Access
Question # 13

What role should be assigned to a security team member who will be taking ownership of notable events in the incident review dashboard?

A.

ess_user

B.

ess_admin

C.

ess_analyst

D.

ess_reviewer

Full Access
Question # 14

What is an example of an ES asset?

A.

MAC address

B.

User name

C.

Server

D.

People

Full Access
Question # 15

What do threat gen searches produce?

A.

Threat Intel in KV Store collections.

B.

Threat correlation searches.

C.

Threat notables in the notable index.

D.

Events in the threat activity index.

Full Access
Question # 16

Which of the following steps will make the Threat Activity dashboard the default landing page in ES?

A.

From the Edit Navigation page, drag and drop the Threat Activity view to the top of the page.

B.

From the Preferences menu for the user, select Enterprise Security as the default application.

C.

From the Edit Navigation page, click the 'Set this as the default view" checkmark for Threat Activity.

D.

Edit the Threat Activity view settings and checkmark the Default View option.

Full Access
Question # 17

To which of the following should the ES application be uploaded?

A.

The indexer.

B.

The KV Store.

C.

The search head.

D.

The dedicated forwarder.

Full Access
Question # 18

Which lookup table does the Default Account Activity Detected correlation search use to flag known default accounts?

A.

Administrative Identities

B.

Local User Intel

C.

Identities

D.

Privileged Accounts

Full Access
Question # 19

What kind of value is in the red box in this picture?

A.

A risk score.

B.

A source ranking.

C.

An event priority.

D.

An IP address rating.

Full Access
Question # 20

Which columns in the Assets lookup are used to identify an asset in an event?

A.

src, dvc, dest

B.

cidr, port, netbios, saml

C.

ip, mac, dns, nt_host

D.

host, hostname, url, address

Full Access
Question # 21

Which of the following are the default ports that must be configured for Splunk Enterprise Security to function?

A.

SplunkWeb (8068), Splunk Management (8089), KV Store (8000)

B.

SplunkWeb (8390), Splunk Management (8323), KV Store (8672)

C.

SplunkWeb (8000), Splunk Management (8089), KV Store (8191)

D.

SplunkWeb (8043), Splunk Management (8088), KV Store (8191)

Full Access
Question # 22

Which correlation search feature is used to throttle the creation of notable events?

A.

Schedule priority.

B.

Window interval.

C.

Window duration.

D.

Schedule windows.

Full Access
Question # 23

How is it possible to navigate to the list of currently-enabled ES correlation searches?

A.

Configure -> Correlation Searches -> Select Status “Enabled”

B.

Settings -> Searches, Reports, and Alerts -> Filter by Name of “Correlation”

C.

Configure -> Content Management -> Select Type “Correlation” and Status “Enabled”

D.

Settings -> Searches, Reports, and Alerts -> Select App of “SplunkEnterpriseSecuritySuite” and filter by “- Rule”

Full Access
Question # 24

The Brute Force Access Behavior Detected correlation search is enabled, and is generating many false positives. Assuming the input data has already been validated. How can the correlation search be made less sensitive?

A.

Edit the search and modify the notable event status field to make the notable events less urgent.

B.

Edit the search, look for where or xswhere statements, and after the threshold value being compared to make it less common match.

C.

Edit the search, look for where or xswhere statements, and alter the threshold value being compared to make it a more common match.

D.

Modify the urgency table for this correlation search and add a new severity level to make notable events from this search less urgent.

Full Access
Question # 25

Adaptive response action history is stored in which index?

A.

cim_modactions

B.

modular_history

C.

cim_adaptiveactions

D.

modular_action_history

Full Access
Question # 26

Which component normalizes events?

A.

SA-CIM.

B.

SA-Notable.

C.

ES application.

D.

Technology add-on.

Full Access
Question # 27

ES apps and add-ons from $SPLUNK_HOME/etc/apps should be copied from the staging instance to what location on the cluster deployer instance?

A.

$SPLUNK_HOME/etc/master-apps/

B.

$SPLUNK_HOME/etc/system/local/

C.

$SPLUNK_HOME/etc/shcluster/apps

D.

$SPLUNK_HOME/var/run/searchpeers/

Full Access
Question # 28

Which of the following are data models used by ES? (Choose all that apply)

A.

Web

B.

Anomalies

C.

Authentication

D.

Network Traffic

Full Access
Question # 29

Which of the following actions may be necessary before installing ES?

A.

Redirect distributed search connections.

B.

Purge KV Store.

C.

Add additional indexers.

D.

Add additional forwarders.

Full Access