2019 SPLUNK INC. Splunk Certification Certification Exam .

3y ago
76 Views
4 Downloads
362.30 KB
18 Pages
Last View : 1d ago
Last Download : 3m ago
Upload by : Albert Barnett
Transcription

2019 SPLUNK INC.Splunk CertificationCertification Exam Study Guide

2019 SPLUNK INC.Splunk Certification ExamsQuick Reference GuideFor registration assistance, please see our Exam Registration Tutorial.Exam registration costs 125. This fee applies to each exam attempt.Exams are available in-person at Pearson VUE testing centers (hint: click the “Find a Test Center” linkin the right-hand sidebar) or via Online Proctor (strict requirements apply - see here for more details).To change or cancel an existing appointment less than 48 hours in advance, please contactPearson VUE Customer Support directly. All other appointment changes can be made via yourPearson VUE account.When sitting for a certification exam, candidates will have 3 minutes to review and accept theSplunk Certification Agreement. Exam sessions will be terminated if this is not accepted within thedesignated time-frame. Candidates can review the agreement in detail at their convenience via ourSplunk Certification Candidate Handbook (page 14).For an overview of exam duration and number of questions, please see here.

2019 SPLUNK INC.Core, Cloud, Enterprise OfferingsSplunkCertificationExamsTable of ContentsPlease note: Sample questions (whereavailable) are provided to give candidates ageneral idea of the formatting and type ofquestions for each of the exams listedabove. The test blueprints provide muchmore detailed information regarding examcontent.Candidate performance on thesequestions in no way guaranteesperformance or passing marks on thecertification exam(s).Splunk Core Certified User Sample Questions Test BlueprintSplunk Core Certified Power User Sample Questions Test BlueprintSplunk Core Certified Advanced Power User Test BlueprintSplunk Cloud Certified Admin Test BlueprintSplunk Enterprise Certified Admin Sample Questions Test BlueprintSplunk Enterprise Certified Architect Sample Questions Test BlueprintSplunk Core Certified Consultant Test Blueprint

2019 SPLUNK INC.SplunkCertificationExamsTable of ContentsApp-Specific OfferingsSplunk Enterprise Security Certified Admin Sample QuestionsTest BlueprintSplunk IT Service Intelligence Certified AdminPlease note: Sample questions (whereavailable) are provided to give candidates ageneral idea of the formatting and type ofquestions for each of the exams listedabove. The test blueprints provide muchmore detailed information regarding examcontent. Sample QuestionsTest BlueprintSplunk Phantom Certified Admin Test BlueprintSplunk Certified DeveloperCandidate performance on thesequestions in no way guaranteesperformance or passing marks on thecertification exam(s). Sample QuestionsTest Blueprint

2019 SPLUNK INC.Splunk Core Certified UserSample Questions1.Which of the following is a main processing component of basic Splunk architecture?a.Indexerb.Load balancerc.License masterd.Deployment server2.According to Splunk best practices, which of the following searches is most efficient if we are interested in searchingthe Windows Security Event Log for failures?a.status failureb.index oswinsec sourcetype WinEventLog:Security status failurec.index oswinsec sourcetype WinEventLog:* status failured.index oswinsec failure3.Which search command calculates statistics based on fields in the events?a.topb.rarec.statsd.fields

2019 SPLUNK INC.Splunk Core Certified UserAnswer Key1.Which of the following is a main processing component of basic Splunk architecture?a.Indexerb.Load balancerc.License masterd.Deployment server2.According to Splunk best practices, which of the following searches is most efficient if we are interested in searchingthe Windows Security Event Log for failures?a.status failureb.index oswinsec sourcetype WinEventLog:Security status failurec.index oswinsec sourcetype WinEventLog:* status failured.index oswinsec failure3.Which search command calculates statistics based on fields in the events?a.topb.rarec.statsd.fields

2019 SPLUNK INC.Splunk Core Certified Power UserSample Questions1.Which command is used only to create a time series 2.Which of the following statements describe field aliases? (select all that apply)a.Field aliases are applied after lookups.b.Field aliases are applied before lookups.c.Field aliases can be applied to lookups.d.The original field is not replaced by the field alias.3.What action type is used when creating a POST workflow action?a.Webb.Linkc.HTTPd.HTTPS

2019 SPLUNK INC.Splunk Core Certified Power UserAnswer Key1.Which command is used only to create a time series 2.Which of the following statements describe field aliases? (select all that apply)a.Field aliases are applied after lookups.b.Field aliases are applied before lookups.c.Field aliases can be applied to lookups.d.The original field is not replaced by the field alias.3.What action type is used when creating a POST workflow action?a.Webb.Linkc.HTTPd.HTTPS

2019 SPLUNK INC.Splunk Enterprise Certified AdminSample Questions1.Which Splunk component receives, indexes, and stores incoming data from forwarders?a.Indexerb.Search headc.Cluster masterd.Deployment server2.Which license type allows 500MB/day of indexing, but disables alerts, authentication, cluster, distributed search,summarization, and forwarding to non-Splunk servers?a.Free licenseb.Forwarder licensec.Enterprise licensed.Enterprise trial license3.What can be used when setting the host field option on a network input? (select all that apply)a.IPb.DNSc.A binary filed.Custom (explicit value)

2019 SPLUNK INC.Splunk Enterprise Certified AdminAnswer Key1.Which Splunk component receives, indexes, and stores incoming data from forwarders?a.Indexerb.Search headc.Cluster masterd.Deployment server2.Which license type allows 500MB/day of indexing, but disables alerts, authentication, cluster, distributed search,summarization, and forwarding to non-Splunk servers?a.Free licenseb.Forwarder licensec.Enterprise licensed.Enterprise trial license3.What can be used when setting the host field option on a network input? (select all that apply)a.IPb.DNSc.A binary filed.Custom (explicit value)

2019 SPLUNK INC.Splunk Enterprise Certified ArchitectSample Questions1.Search mode is a setting that optimizes search performance by controlling the amount or type of data that thesearch returns. Which of the following are valid search mode settings? (select all that apply)a.Fastb.Smartc.Verbosed.Transform2.By default, what is the retention period for the Splunk audit index?a.14 daysb.30 daysc.90 daysd.6 years3.All Splunk users are unable to run searches. A legacy license file is suspected to have caused the issue. WhichSplunk log component could be used to clarify and confirm the rocessRunner

2019 SPLUNK INC.Splunk Enterprise Certified ArchitectAnswer Key1.Search mode is a setting that optimizes search performance by controlling the amount or type of data that thesearch returns. Which of the following are valid search mode settings? (select all that apply)a.Fastb.Smartc.Verbosed.Transform2.By default, what is the retention period for the Splunk audit index?a.14 daysb.30 daysc.90 daysd.6 years3.All Splunk users are unable to run searches. A legacy license file is suspected to have caused the issue. WhichSplunk log component could be used to clarify and confirm the rocessRunner

2019 SPLUNK INC.Splunk Enterprise Security Certified AdminSample Questions1.When is it appropriate to use Auto Deployment on Splunk TA ForIndexersin a distributed searchconfiguration?a.When the indexers are clustered.b.When there are multiple indexers with the same retention settings.c.When there are multiple indexers with the same storage volume settings.d.When there are multiple indexers with different volume and retention settings.2.In order for ES to automatically take an action upon locating a particular event, what can a correlation search beconfigured to execute?a.Action scriptb.Activation promptc.Adaptive responsed.Integration script3.When creating a correlation search, which command will generate a notable event if the risk score for any one hostis greater than 100?a. where 'risk score' 100b. eval risk score 100c. sum(host)risk score 100d. All Risk.risk score 100

2019 SPLUNK INC.Splunk Enterprise Security Certified AdminAnswer Key1.When is it appropriate to use Auto Deployment on Splunk TA ForIndexersin a distributed searchconfiguration?a.When the indexers are clustered.b.When there are multiple indexers with the same retention settings.c.When there are multiple indexers with the same storage volume settings.d.When there are multiple indexers with different volume and retention settings.2.In order for ES to automatically take an action upon locating a particular event, what can a correlation search beconfigured to execute?a.Action scriptb.Activation promptc.Adaptive responsed.Integration script3.When creating a correlation search, which command will generate a notable event if the risk score for any one hostis greater than 100?a. where 'risk score' 100b. eval risk score 100c. sum(host)risk score 100d. All Risk.risk score 100

2019 SPLUNK INC.Splunk IT Service Intelligence Certified AdminSample Questions1.Which of the following accurately describes an individual notable event?a.It is immutable.b.It can be cloned.c.It can have its status changed.d.It can be assigned to an analyst.2.Which of the following is an adaptive threshold best practice?a.Use if there is no consistent flow of data.b.Disable backfill on adaptive threshold data.c.Use when KPI values are expected to move dynamically.d.Update adaptive threshold values manually each day at midnight.3.Within a correlation search, how can a service be associated?a.By using lookup in the ad hoc search.b.By modifying correlation searches.confc.By specifying an appropriate time range.d.By adding the service name to the service field.

2019 SPLUNK INC.Splunk IT Service Intelligence Certified AdminAnswer Key1.Which of the following accurately describes an individual notable event?a.It is immutable.b.It can be cloned.c.It can have its status changed.d.It can be assigned to an analyst.2.Which of the following is an adaptive threshold best practice?a.Use if there is no consistent flow of data.b.Disable backfill on adaptive threshold data.c.Use when KPI values are expected to move dynamically.d.Update adaptive threshold values manually each day at midnight.3.Within a correlation search, how can a service be associated?a.By using lookup in the ad hoc search.b.By modifying correlation searches.confc.By specifying an appropriate time range.d.By adding the service name to the service field.

2019 SPLUNK INC.Splunk Certified DeveloperSample Questions1.What is a global search?a.A scheduled search or report shared for use in multiple dashboards.b.A search with tokens that have defaults set to all indexes or sources.c.An inline search or report on a dashboard to provide input for post-process searches.d.A single base search with post-process searches that populate all panels on a dashboard.2.Simple XML extensions can be used for which of the following file types?a.JS, CSSb.CSS, EXEc.JS, CSS, DOCd.CSS, HTML, JS3.To stop a search job with a sid of 1519670895.34, which REST request should be used?a./services/search/jobs/1519670895.34/command -d action stopb./services/search/jobs/1519670895.34/command -d action l -d action l -d action delete

2019 SPLUNK INC.Splunk Certified DeveloperAnswer Key1.What is a global search?a.A scheduled search or report shared for use in multiple dashboards.b.A search with tokens that have defaults set to all indexes or sources.c.An inline search or report on a dashboard to provide input for post-process searches.d.A single base search with post-process searches that populate all panels on a dashboard.2.Simple XML extensions can be used for which of the following file types?a.JS, CSSb.CSS, EXEc.JS, CSS, DOCd.CSS, HTML, JS3.To stop a search job with a sid of 1519670895.34, which REST request should be used?a./services/search/jobs/1519670895.34/command -d action stopb./services/search/jobs/1519670895.34/command -d action l -d action l -d action delete

Sample Questions Test Blueprint Splunk Core Certified Consultant Test Blueprint Splunk Certification Exams Table of Contents Please note: Sample questions (where available) are provided to give candidates a general idea of the formatting and type of questions for each of the exams listed above. The test blueprints provide much

Related Documents:

As an alternative, an app can be uploaded using the corelight-client command line utility: corelight-client splunk list splunk delete Removes a previously uploaded Splunk App. splunk download Retrieves a previously installed Splunk App as a ZIP file. splunk list Returns a list of all installed custom Splunk Apps. splunk upload Uploads a new Splunk App from a ZIP file.

Intellipaat's Splunk certification training includes the complete aspects of Splunk Developer and Splunk Administration. This Splunk course also includes various topics of Splunk, such as installation and configuration, Splunk Syslog, Syslog Server, log analysis, Splunk dashboard, and deploying Splunk search, monitor, index, report, and analysis.

GSG-Monitoring-and-Diagnostics-101 sales@splunk.com www.splunk.com Try Splunk Cloud or Splunk Enterprise for free or learn more about IoT and industrial data. Already have Splunk? Download Splunk Apps on Splunkbase. 5 Connecting Splunk to Industrial Data and the IoT Kepware Industrial Data Forwarder for Splunk

This is Intellipaat Master Program in Splunk tool includes Splunk Developer and Splunk Administration training. As part of this Splunk course, you will work on searching, sharing, saving Splunk results, creating tags, generating reports and charts, installing and configuring Splunk, monitoring, scaling and indexing large volumes of searches and analyzing it using the Splunk tool. Instructor Led Training 26 26Hrs of highly interactive

Splunk Configuration 1. To install Splunk Apps, click the gear. 2. To install Splunk Apps, click the gear. Click Browse more apps and search for "Fortinet" 3. Install the Fortinet FortiGate Add-On for Splunk. Enter your splunk.com username & password. 4. Then install the Fortinet FortiGate App for Splunk. Enter your splunk.com username .

Splunk Documentation: docs.splunk.com Splunk Education & Training: education.splunk.com Third-Party Tools (not supported by Splunk) Search Examples: Big Book of Splunk Searches:bbosearch.com GoSplunk-A Search Repository: gosplunk.com Sizing Tool for Predicting Storage Requirements: splunk-sizing.appspot.com

Gain Insights into your Microsoft Azure Data using Splunk Jason Conger Splunk. Disclaimer 2 . Deploying Splunk on Azure Collecting Machine Data from Azure Splunk Add-ons Use cases for Azure Data in Splunk 3. Splunk available in Azure Marketplace 4. Splunk in Azure Marketplace

Core Dashboard & Splunk Investigate - dashboards@splunk.com Core Viz & Splunk Investigate - visualizations@splunk.com ITSI Experience - itsi-beta-gt-feedback@splunk.com Enterprise Experience - dashboardsbeta@splunk.com