Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

SPLK-3001 Splunk Enterprise Security Certified Admin Exam Questions and Answers

Questions 4

Following the installation of ES, an admin configured users with the ess_user role the ability to close notable events.

How would the admin restrict these users from being able to change the status of Resolved notable events to Closed?

Options:

A.

In Enterprise Security, give the ess_user role the Own Notable Events permission.

B.

From the Status Configuration window select the Closed status. Remove ess_user from the status

transitions for the Resolved status.

C.

From the Status Configuration window select the Resolved status. Remove ess_user from the status transitions for the Closed status.

D.

From Splunk Access Controls, select the ess_user role and remove the edit_notable_events capability.

Buy Now
Questions 5

A site has a single existing search head which hosts a mix of both CIM and non-CIM compliant applications. All of the applications are mission-critical. The customer wants to carefully control cost, but wants good ES performance. What is the best practice for installing ES?

Options:

A.

Install ES on the existing search head.

B.

Add a new search head and install ES on it.

C.

Increase the number of CPUs and amount of memory on the search head, then install ES.

D.

Delete the non-CIM-compliant apps from the search head, then install ES.

Buy Now
Questions 6

A customer site is experiencing poor performance. The UI response time is high and searches take a very long time to run. Some operations time out and there are errors in the scheduler logs, indicating too many concurrent searches are being started. 6 total correlation searches are scheduled and they have already been tuned to weed out false positives.

Which of the following options is most likely to help performance?

Options:

A.

Change the search heads to do local indexing of summary searches.

B.

Add heavy forwarders between the universal forwarders and indexers so inputs can be parsed before indexing.

C.

Increase memory and CPUs on the search head(s) and add additional indexers.

D.

If indexed realtime search is enabled, disable it for the notable index.

Buy Now
Questions 7

The Add-On Builder creates Splunk Apps that start with what?

Options:

A.

DA-

B.

SA-

C.

TA-

D.

App-

Buy Now
Questions 8

“10.22.63.159”, “websvr4”, and “00:26:08:18: CF:1D” would be matched against what in ES?

Options:

A.

A user.

B.

A device.

C.

An asset.

D.

An identity.

Buy Now
Questions 9

Accelerated data requires approximately how many times the daily data volume of additional storage space per year?

Options:

A.

3.4

B.

5.7

C.

1.0

D.

2.5

Buy Now
Questions 10

Where is detailed information about identities stored?

Options:

A.

The Identity Investigator index.

B.

The Access Anomalies collection.

C.

The User Activity index.

D.

The Identity Lookup CSV file.

Buy Now
Questions 11

What can be exported from ES using the Content Management page?

Options:

A.

Only correlation searches, managed lookups, and glass tables.

B.

Only correlation searches.

C.

Any content type listed in the Content Management page.

D.

Only correlation searches, glass tables, and workbench panels.

Buy Now
Questions 12

Which correlation search feature is used to throttle the creation of notable events?

Options:

A.

Schedule priority.

B.

Window interval.

C.

Window duration.

D.

Schedule windows.

Buy Now
Questions 13

What are the steps to add a new column to the Notable Event table in the Incident Review dashboard?

Options:

A.

Configure -> Incident Management -> Notable Event Statuses

B.

Configure -> Content Management -> Type: Correlation Search

C.

Configure -> Incident Management -> Incident Review Settings -> Event Management

D.

Configure -> Incident Management -> Incident Review Settings -> Table Attributes

Buy Now
Questions 14

How is it possible to navigate to the ES graphical Navigation Bar editor?

Options:

A.

Configure -> Navigation Menu

B.

Configure -> General -> Navigation

C.

Settings -> User Interface -> Navigation -> Click on “Enterprise Security”

D.

Settings -> User Interface -> Navigation Menus -> Click on “default” next to SplunkEnterpriseSecuritySuite

Buy Now
Questions 15

Which of the following actions may be necessary before installing ES?

Options:

A.

Redirect distributed search connections.

B.

Purge KV Store.

C.

Add additional indexers.

D.

Add additional forwarders.

Buy Now
Questions 16

What is the default schedule for accelerating ES Datamodels?

Options:

A.

1 minute

B.

5 minutes

C.

15 minutes

D.

1 hour

Buy Now
Questions 17

What are adaptive responses triggered by?

Options:

A.

By correlation searches and users on the incident review dashboard.

B.

By correlation searches and custom tech add-ons.

C.

By correlation searches and users on the threat analysis dashboard.

D.

By custom tech add-ons and users on the risk analysis dashboard.

Buy Now
Questions 18

An administrator is asked to configure an “Nslookup” adaptive response action, so that it appears as a selectable option in the notable event’s action menu when an analyst is working in the Incident Review dashboard. What steps would the administrator take to configure this option?

Options:

A.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Nslookup

B.

Configure -> Type: Correlation Search -> Notable -> Recommended Actions -> Nslookup

C.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Next Steps -> Nslookup

D.

Configure -> Content Management -> Type: Correlation Search -> Notable -> Recommended Actions -> Nslookup

Buy Now
Questions 19

Which of the following actions would not reduce the number of false positives from a correlation search?

Options:

A.

Reducing the severity.

B.

Removing throttling fields.

C.

Increasing the throttling window.

D.

Increasing threshold sensitivity.

Buy Now
Questions 20

Which of the following steps will make the Threat Activity dashboard the default landing page in ES?

Options:

A.

From the Edit Navigation page, drag and drop the Threat Activity view to the top of the page.

B.

From the Preferences menu for the user, select Enterprise Security as the default application.

C.

From the Edit Navigation page, click the 'Set this as the default view" checkmark for Threat Activity.

D.

Edit the Threat Activity view settings and checkmark the Default View option.

Buy Now
Questions 21

After managing source types and extracting fields, which key step comes next In the Add-On Builder?

Options:

A.

Validate and package

B.

Configure data collection.

C.

Create alert actions.

D.

Map to data models.

Buy Now
Questions 22

A set of correlation searches are enabled at a new ES installation, and results are being monitored. One of the correlation searches is generating many notable events which, when evaluated, are determined to be false positives.

What is a solution for this issue?

Options:

A.

Suppress notable events from that correlation search.

B.

Disable acceleration for the correlation search to reduce storage requirements.

C.

Modify the correlation schedule and sensitivity for your site.

D.

Change the correlation search's default status and severity.

Buy Now
Questions 23

Which two fields combine to create the Urgency of a notable event?

Options:

A.

Priority and Severity.

B.

Priority and Criticality.

C.

Criticality and Severity.

D.

Precedence and Time.

Buy Now
Questions 24

Which indexes are searched by default for CIM data models?

Options:

A.

notable and default

B.

summary and notable

C.

_internal and summary

D.

All indexes

Buy Now
Questions 25

A newly built custom dashboard needs to be available to a team of security analysts In ES. How is It possible to Integrate the new dashboard?

Options:

A.

Add links on the ES home page to the new dashboard.

B.

Create a new role Inherited from es_analyst, make the dashboard permissions read-only, and make this dashboard the default view for the new role.

C.

Set the dashboard permissions to allow access by es_analysts and use the navigation editor to add it to the menu.

D.

Add the dashboard to a custom add-in app and install it to ES using the Content Manager.

Buy Now
Questions 26

Where should an ES search head be installed?

Options:

A.

On a Splunk server with top level visibility.

B.

On any Splunk server.

C.

On a server with a new install of Splunk.

D.

On a Splunk server running Splunk DB Connect.

Buy Now
Questions 27

The Remote Access panel within the User Activity dashboard is not populating with the most recent hour of data. What data model should be checked for potential errors such as skipped searches?

Options:

A.

Web

B.

Risk

C.

Performance

D.

Authentication

Buy Now
Questions 28

Which feature contains scenarios that are useful during ES Implementation?

Options:

A.

Use Case Library

B.

Correlation Searches

C.

Predictive Analytics

D.

Adaptive Responses

Buy Now
Questions 29

How is it possible to navigate to the list of currently-enabled ES correlation searches?

Options:

A.

Configure -> Correlation Searches -> Select Status “Enabled”

B.

Settings -> Searches, Reports, and Alerts -> Filter by Name of “Correlation”

C.

Configure -> Content Management -> Select Type “Correlation” and Status “Enabled”

D.

Settings -> Searches, Reports, and Alerts -> Select App of “SplunkEnterpriseSecuritySuite” and filter by “- Rule”

Buy Now
Exam Code: SPLK-3001
Exam Name: Splunk Enterprise Security Certified Admin Exam
Last Update: May 3, 2024
Questions: 99

PDF + Testing Engine

$130

Testing Engine

$95

PDF (Q&A)

$80