You are on page 1of 3

Exam Code: 000-196

Exam Name: IBM (IBM Security QRadar SIEM V7.1 Implementation)


Pass4Test's training materials can test your knowledge in preparing for the exam, and can evaluate your
performance within a fixed time. The instructions given to you for your weak link, so that you can prepare for
the exam better. The Pass4Test's IBM 000-196 exam training materials introduce you many themes that have
different logic. So that you can learn the various technologies and subjects. We guarantee that our training
materials has tested through the practice. Pass4Test have done enough to prepare for your exam. Our material is
comprehensive, and the price is reasonable.

000-196 Free Demo Download: http://www.pass4test.com/000-196.html

NO.1 Which connection type to the console is required to run qchange_netsetup?
A. Local
B. SSH
C. RDP
D. Telnet
Answer: A

IBM exam 000-196 000-196 test 000-196 000-196 certification training

NO.2 What is one purpose of Log Source groups in IBM Security Qradar SIEM V7.1?
A. To group log sources together for indexing
B. To create the association between log and flow sources
C. To create the association between log source and QID mapping
D. To group log source items to allow for searching, rules, and reports
Answer: D

IBM certification 000-196 000-196 test 000-196 000-196 000-196 braindump

NO.3 What must be done to obtain a token for an Authorized Service for WinCollect?
A. Select Authorized Service under the WinCollect plug-in
B. Add the service as an Authorized Service in the Admin tab
C. Go to System and License Management and add an Authorized Service
D. Go to Console Settings and add the already configured WinCollect as an Authorized Service
Answer: B

IBM 000-196 000-196 exam 000-196 test answers

NO.4 Assuming that a WinCollect agent is already defined for the IBM Security Qradar SIEM V7.1
(QRadar) console, what is required to collect event logs from a Windows 2008 server using
WinCollect?
A. Add a log source for Windows Security Event Logs configured with the proper account
credentials to collect from the Windows 2008 server.
B. The WinCollect agent must be installed on a Windows 2003 system and then configured to
collect the Windows 2008 events through IPC$.
C. Windows 2008 is not supported by WinCollect so ALE must be installed on the targetfirstto
forward the events as syslog messages to the WinCollect agent.
D. No additional steps are necessary. The event logs will automatically be collected because the
WinCollect agent is already installed on the Windows 2008 system.
Answer: A

IBM 000-196 000-196

NO.5 IBM Security Qradar SIEM V7.1 (QRadar) has a set of algorithms that evaluates the need to
compress and delete data when certain thresholds are crossed. When disk usage for the Ariel
database location crosses a percentage threshold, QRadar will begin compressing the data
regardless of the compression settings in the retention buckets. At what percentage will QRadar
begin to compress data?
A. 70%full
B. 85%full
C. 99%full
D. 95%full
Answer: B

IBM 000-196 000-196 000-196 study guide
6. Which log file contains all of the relevant logging data for IBM Security Qradar SIEM V7.1?
A. /var/Iog/qradar.txt
B. /var/Iog/qradar.log
C. /var/Iog/messages
D. /var/Iog/qradar.error
Answer: B

IBM questions 000-196 000-196 braindump 000-196 exam simulations 000-196
7. An ip_context_menu.xml plug-in was created to assist in finding additional details for selected
lP
addresses. Where must this file be placed so the plug-in can be used?
A. /opt/qradar/init
B. /opt/qradar/bi n
C. /opt/qradar/conf
D. /opt/qradar/webplugins
Answer: C

IBM 000-196 000-196
8. How are users configured to use external authentication starting from the Admin tab?
A. Authentication> select and configure the Authentication Module
B. User Roles> select the check box to use External Authentication
C. Users> Edit User> select the check box to use External Authentication
D. Authentication> select the check box next to each user that should use the configured external
authentication
Answer: A

IBM 000-196 000-196 exam simulations 000-196 exam dumps 000-196 000-196
9. How is an IBM Security Qradar SIEM V7.1 System Activity Report configured to receive alerts
for
network transmit or receive errors?
A. Dashboard tab > use the Gear icon to configure the table to set up a threshold.
B. Admin tab > Data Sources, click on the Flow Sources, enter the desired flow source, edit the
parameter for the network errors item.
C. Admin tab > System Notifications, click on the threshold button, click on the desired radio
button, and choose the desired threshold.
D. Admin tab > System Configuration, click on Global System Configuration, click the Enabled
check box, use the dropdown and choose greater or less than, and enter the desired threshold.
Answer: D

IBM certification 000-196 000-196 000-196 000-196 000-196
10. An administrator has been alerted to an offense with a high magnitude and upon further
investigation, a high number of flow and event counts are seen. What is the next step to
investigate the incident?
A. Click on the Flows or Events link and go to the Log Activity or Network Activity tab.
B. Go to the Log and Network Activity tab and do a full search of the source or destination.
C. Search on the Assets tab of the offense ID in relation to the QID that triggered the offense.
D. Create a new search in the Offense tab to find more details on the user that is causing the
offense.
Answer: A

You might also like