Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Splunk Enterprise Security Certified Admin Exam Question and Answers

Splunk Enterprise Security Certified Admin Exam

Last Update May 6, 2024
Total Questions : 99

We are offering FREE SPLK-3001 Splunk exam questions. All you do is to just go and sign up. Give your details, prepare SPLK-3001 free exam questions and then go for complete pool of Splunk Enterprise Security Certified Admin Exam test questions that will help you more.

SPLK-3001 pdf

SPLK-3001 PDF

$35  $99.99
SPLK-3001 Engine

SPLK-3001 Testing Engine

$42  $119.99
SPLK-3001 PDF + Engine

SPLK-3001 PDF + Testing Engine

$56  $159.99
Questions 1

Which of the following threat intelligence types can ES download? (Choose all that apply)

Options:

A.  

Text

B.  

STIX/TAXII

C.  

VulnScanSPL

D.  

Splunk Enterprise Threat Generator

Discussion 0
Questions 2

Glass tables can display static images and text, the results of ad-hoc searches, and which of the following objects?

Options:

A.  

Lookup searches.

B.  

Summarized data.

C.  

Security metrics.

D.  

Metrics store searches.

Discussion 0
Questions 3

A newly built custom dashboard needs to be available to a team of security analysts In ES. How is It possible to Integrate the new dashboard?

Options:

A.  

Add links on the ES home page to the new dashboard.

B.  

Create a new role Inherited from es_analyst, make the dashboard permissions read-only, and make this dashboard the default view for the new role.

C.  

Set the dashboard permissions to allow access by es_analysts and use the navigation editor to add it to the menu.

D.  

Add the dashboard to a custom add-in app and install it to ES using the Content Manager.

Discussion 0
Questions 4

Accelerated data requires approximately how many times the daily data volume of additional storage space per year?

Options:

A.  

3.4

B.  

5.7

C.  

1.0

D.  

2.5

Discussion 0
Questions 5

Where is it possible to export content, such as correlation searches, from ES?

Options:

A.  

Content exporter

B.  

Configure -> Content Management

C.  

Export content dashboard

D.  

Settings Menu -> ES -> Export

Discussion 0
Questions 6

Which of these Is a benefit of data normalization?

Options:

A.  

Reports run faster because normalized data models can be optimized for better performance.

B.  

Dashboards take longer to build.

C.  

Searches can be built no matter the specific source technology for a normalized data type.

D.  

Forwarder-based inputs are more efficient.

Discussion 0
Questions 7

When ES content is exported, an app with a .spl extension is automatically created. What is the best practice when exporting and importing updates to ES content?

Options:

A.  

Use new app names each time content is exported.

B.  

Do not use the .spl extension when naming an export.

C.  

Always include existing and new content for each export.

D.  

Either use new app names or always include both existing and new content.

Discussion 0
Questions 8

Which of the following actions would not reduce the number of false positives from a correlation search?

Options:

A.  

Reducing the severity.

B.  

Removing throttling fields.

C.  

Increasing the throttling window.

D.  

Increasing threshold sensitivity.

Discussion 0
Questions 9

“10.22.63.159”, “websvr4”, and “00:26:08:18: CF:1D” would be matched against what in ES?

Options:

A.  

A user.

B.  

A device.

C.  

An asset.

D.  

An identity.

Discussion 0
Questions 10

What feature of Enterprise Security downloads threat intelligence data from a web server?

Options:

A.  

Threat Service Manager

B.  

Threat Download Manager

C.  

Threat Intelligence Parser

D.  

Therat Intelligence Enforcement

Discussion 0
Questions 11

Which setting is used in indexes.conf to specify alternate locations for accelerated storage?

Options:

A.  

thawedPath

B.  

tstatsHomePath

C.  

summaryHomePath

D.  

warmToColdScript

Discussion 0
Questions 12

The Remote Access panel within the User Activity dashboard is not populating with the most recent hour of data. What data model should be checked for potential errors such as skipped searches?

Options:

A.  

Web

B.  

Risk

C.  

Performance

D.  

Authentication

Discussion 0
Questions 13

Analysts have requested the ability to capture and analyze network traffic data. The administrator has researched the documentation and, based on this research, has decided to integrate the Splunk App for Stream with ES.

Which dashboards will now be supported so analysts can view and analyze network Stream data?

Options:

A.  

Endpoint dashboards.

B.  

User Intelligence dashboards.

C.  

Protocol Intelligence dashboards.

D.  

Web Intelligence dashboards.

Discussion 0
Questions 14

What kind of value is in the red box in this picture?

Options:

A.  

A risk score.

B.  

A source ranking.

C.  

An event priority.

D.  

An IP address rating.

Discussion 0
Questions 15

Which of the following features can the Add-on Builder configure in a new add-on?

Options:

A.  

Expire data.

B.  

Normalize data.

C.  

Summarize data.

D.  

Translate data.

Discussion 0
Questions 16

How is it possible to specify an alternate location for accelerated storage?

Options:

A.  

Configure storage optimization settings for the index.

B.  

Update the Home Path setting in indexes, conf

C.  

Use the tstatsHomePath setting in props, conf

D.  

Use the tstatsHomePath Setting in indexes, conf

Discussion 0
Questions 17

When using distributed configuration management to create the Splunk_TA_ForIndexers package, which three files can be included?

Options:

A.  

indexes.conf, props.conf, transforms.conf

B.  

web.conf, props.conf, transforms.conf

C.  

inputs.conf, props.conf, transforms.conf

D.  

eventtypes.conf, indexes.conf, tags.conf

Discussion 0
Questions 18

Which of the following is a way to test for a property normalized data model?

Options:

A.  

Use Audit -> Normalization Audit and check the Errors panel.

B.  

Run a | datamodel search, compare results to the CIM documentation for the datamodel.

C.  

Run a | loadjob search, look at tag values and compare them to known tags based on the encoding.

D.  

Run a | datamodel search and compare the results to the list of data models in the ES normalization guide.

Discussion 0
Questions 19

Following the Installation of ES, an admin configured Leers with the ©ss_uso r role the ability to close notable events. How would the admin restrict these users from being able to change the status of Resolved notable events to closed?

Options:

A.  

From the Status Configuration window select the Resolved status. Remove ess_user from the status transitions for the closed status.

B.  

From the Status Configuration windows select the closed status. Remove ess_use r from the status transitions for the Resolved status.

C.  

In Enterprise Security, give the ess_user role the own Notable Events permission.

D.  

From Splunk Access Controls, select the ess_user role and remove the edit_notabie_events capability.

Discussion 0
Questions 20

The option to create a Short ID for a notable event is located where?

Options:

A.  

The Additional Fields.

B.  

The Event Details.

C.  

The Contributing Events.

D.  

The Description.

Discussion 0
Questions 21

Which of the following steps will make the Threat Activity dashboard the default landing page in ES?

Options:

A.  

From the Edit Navigation page, drag and drop the Threat Activity view to the top of the page.

B.  

From the Preferences menu for the user, select Enterprise Security as the default application.

C.  

From the Edit Navigation page, click the 'Set this as the default view" checkmark for Threat Activity.

D.  

Edit the Threat Activity view settings and checkmark the Default View option.

Discussion 0
Questions 22

What role should be assigned to a security team member who will be taking ownership of notable events in the incident review dashboard?

Options:

A.  

ess_user

B.  

ess_admin

C.  

ess_analyst

D.  

ess_reviewer

Discussion 0
Questions 23

Which component normalizes events?

Options:

A.  

SA-CIM.

B.  

SA-Notable.

C.  

ES application.

D.  

Technology add-on.

Discussion 0
Questions 24

Which of the following lookup types in Enterprise Security contains information about known hostile IP addresses?

Options:

A.  

Security domains.

B.  

Threat intel.

C.  

Assets.

D.  

Domains.

Discussion 0
Questions 25

Which columns in the Assets lookup are used to identify an asset in an event?

Options:

A.  

src, dvc, dest

B.  

cidr, port, netbios, saml

C.  

ip, mac, dns, nt_host

D.  

host, hostname, url, address

Discussion 0
Questions 26

ES needs to be installed on a search head with which of the following options?

Options:

A.  

No other apps.

B.  

Any other apps installed.

C.  

All apps removed except for TA-*.

D.  

Only default built-in and CIM-compliant apps.

Discussion 0
Questions 27

Which of the following is a risk of using the Auto Deployment feature of Distributed Configuration Management to distribute indexes.conf?

Options:

A.  

Indexes might crash.

B.  

Indexes might be processing.

C.  

Indexes might not be reachable.

D.  

Indexes have different settings.

Discussion 0
Questions 28

Where is detailed information about identities stored?

Options:

A.  

The Identity Investigator index.

B.  

The Access Anomalies collection.

C.  

The User Activity index.

D.  

The Identity Lookup CSV file.

Discussion 0
Questions 29

Which two fields combine to create the Urgency of a notable event?

Options:

A.  

Priority and Severity.

B.  

Priority and Criticality.

C.  

Criticality and Severity.

D.  

Precedence and Time.

Discussion 0