Which Enterprise Security framework provides a mechanism for running preconfigured actions
within the Splunk platform or integrating with external applications?
Question No 2
Which of the following Splunk Enterprise Security features allows industry frameworks such as CIS
Critical Security Controls, MITRE ATT&CK, and the Lockheed Martin Cyber Kill Chain® to be mapped
to Correlation Search results?
Question No 3
Which of the following is the primary benefit of using the CIM in Splunk?
Question No 4
Tactics, Techniques, and Procedures (TTPs) are methods or behaviors utilized by attackers. In which
framework are these categorized?
Question No 5
A threat hunter executed a hunt based on the following hypothesis
As an actor, I want to plant rundll32 for proxy execution of malicious code and leverage Cobalt Strike
for Command and Control.
Relevant logs and artifacts such as Sysmon, netflow, IDS alerts, and EDR logs were searched, and the
hunter is confident in the conclusion that Cobalt Strike is not present in the company’s environment.
Which of the following best describes the outcome of this threat hunt?