Microsoft SC-200 Exam [PART 1]

Ace your homework & exams now with Quizwiz!

YES

**Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You are configuring Microsoft Defender for Identity integration with Active Directory. From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit. Solution: From Entity tags, you add the accounts as Honeytoken accounts. Does this meet the goal?

NO

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You use Azure Security Center. You receive a security alert in Security Center. You need to view recommendations to resolve the alert in Security Center. Solution: From Security alerts, you select the alert, select Take Action, and then expand the Prevent future attacks section. Does this meet the goal?

NO

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You are configuring Microsoft Defender for Identity integration with Active Directory. From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit. Solution: You add each account as a Sensitive account. Does this meet the goal?

[A.] Configure automatic data enrichment. [D.] Add the IP addresses to the other address range category and add a tag.

You are configuring Microsoft Cloud App Security. You have a custom threat detection policy based on the IP address ranges of your company's United States-based offices. You receive many alerts related to impossible travel and sign-ins from risky IP addresses. You determine that 99% of the alerts are legitimate sign-ins from your corporate offices. You need to prevent alerts for legitimate sign-ins from known locations. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Configure automatic data enrichment. B. Add the IP addresses to the corporate address range category. C. Increase the sensitivity level of the impossible travel anomaly detection policy. D. Add the IP addresses to the other address range category and add a tag. E. Create an activity policy that has an exclusion for the IP addresses.

NO

You are configuring Microsoft Defender for Identity integration with Active Directory. From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit. Solution: From Azure AD Identity Protection, you configure the sign-in risk policy. Does this meet the goal?

NO

You are configuring Microsoft Defender for Identity integration with Active Directory. From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit. Solution: You add the accounts to an Active Directory group and add the group as a Sensitive group. Does this meet the goal?

[A.] Assign a tag to the device group. [C.] Add a tag to the machines. [D.] Create a new device group that has a rank of 1.

You are investigating a potential attack that deploys a new ransomware strain. You have three custom device groups. The groups contain devices that store highly sensitive information. You plan to perform automated actions on all devices. You need to be able to temporarily group the machines to perform actions on the devices. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Assign a tag to the device group. B. Add the device users to the admin role. C. Add a tag to the machines. D. Create a new device group that has a rank of 1. E. Create a new admin role. F. Create a new device group that has a rank of 4.

[A.] From Security Center, enable data collection

You create an Azure subscription named sub1. In sub1, you create a Log Analytics workspace named workspace1. You enable Azure Security Center and configure Security Center to use workspace1. You need to collect security event logs from the Azure virtual machines that report to workspace1. What should you do? A. From Security Center, enable data collection B. In sub1, register a provider. C. From Security Center, create a Workflow automation. D. In workspace1, create a workbook.

[A.] the Modifications of sensitive groups report in Microsoft Defender for Identity

You have a Microsoft 365 E5 subscription that is linked to a hybrid Azure AD tenant. You need to identify all the changes made to Domain Admins group during the past 30 days. What should you use? A. the Modifications of sensitive groups report in Microsoft Defender for Identity B. the identity security posture assessment in Microsoft Defender for Cloud Apps C. the Azure Active Directory Provisioning Analysis workbook D. the Overview settings of Insider risk management

[B.] Threat analytics

You have a Microsoft 365 E5 subscription that uses Microsoft 365 Defender. You need to review new attack techniques discovered by Microsoft and identify vulnerable resources in the subscription. The solution must minimize administrative effort. Which blade should you use in the Microsoft 365 Defender portal? A. Advanced hunting B. Threat analytics C. Incidents & alerts D. Learning hub

[D.] an insider risk policy

You have a Microsoft 365 E5 subscription that uses Microsoft SharePoint Online. You delete users from the subscription.You need to be notified if the deleted users downloaded numerous documents from SharePoint Online sites during the month before their accounts were deleted. What should you use? A. a file policy in Microsoft Defender for Cloud Apps B. an access review policy C. an alert policy in Microsoft Defender for Office 365 D. an insider risk policy

[B.] attack surface reduction rules in Microsoft Defender for Endpoint

You have a Microsoft 365 subscription that contains 1,000 Windows 10 devices. The devices have Microsoft Office 365 installed. You need to mitigate the following device threats: ✑ Microsoft Excel macros that download scripts from untrusted websites ✑ Users that open executable attachments in Microsoft Outlook ✑ Outlook rules and forms exploits What should you use? A. Microsoft Defender Antivirus B. attack surface reduction rules in Microsoft Defender for Endpoint C. Windows Defender Firewall D. adaptive application control in Azure Defender

[C.] Activity explorer in the Microsoft 365 compliance center

You have a Microsoft 365 subscription that has Microsoft 365 Defender enabled. You need to identify all the changes made to sensitivity labels during the past seven days. What should you use? A. the Incidents blade of the Microsoft 365 Defender portal B. the Alerts settings on the Data Loss Prevention blade of the Microsoft 365 compliance center C. Activity explorer in the Microsoft 365 compliance center D. the Explorer settings on the Email & collaboration blade of the Microsoft 365 Defender portal

[C.] the Contributor role for RG1

You have a Microsoft 365 subscription that uses Azure Defender. You have 100 virtual machines in a resource group named RG1. You assign the Security Admin roles to a new user named SecAdmin1. You need to ensure that SecAdmin1 can apply quick fixes to the virtual machines by using Azure Defender. The solution must use the principle of least privilege. Which role should you assign to SecAdmin1? A. the Security Reader role for the subscription B. the Contributor for the subscription C. the Contributor role for RG1 D. the Owner role for RG1

[A.] From the History tab in the Action center, revert the actions.

You have a Microsoft 365 subscription that uses Microsoft 365 Defender. A remediation action for an automated investigation quarantines a file across multiple devices. You need to mark the file as safe and remove the file from quarantine on the devices. What should you use in the Microsoft 365 Defender portal? A. From the History tab in the Action center, revert the actions. B. From the investigation page, review the AIR processes. C. From Quarantine from the Review page, modify the rules. D. From Threat tracker, review the queries.

[C.] Evidence and Response

You have a Microsoft 365 subscription that uses Microsoft 365 Defender. You need to identify all the entities affected by an incident. Which tab should you use in the Microsoft 365 Defender portal? A. Investigations B. Devices C. Evidence and Response D. Alerts

[B.] Advanced Hunting

You have a Microsoft 365 subscription that uses Microsoft 365 Defender. You plan to create a hunting query from Microsoft Defender. You need to create a custom tracked query that will be used to assess the threat status of the subscription. From the Microsoft 365 Defender portal, which page should you use to create the query? A. Threat analytics B. Advanced Hunting C. Explorer D. Policies & rules

A. Create an import file that contains the individual IP addresses in the range. Select Import and import the file.

You have a Microsoft 365 subscription that uses Microsoft Defender for Endpoint. You need to add threat indicators for all the IP addresses in a range of 171.23.34.32-171.23.34.63. The solution must minimize administrative effort. What should you do in the Microsoft 365 Defender portal? A. Create an import file that contains the individual IP addresses in the range. Select Import and import the file. B. Create an import file that contains the IP address of 171.23.34.32/27. Select Import and import the file. C. Select Add indicator and set the IP address to 171.23.34.32-171.23.34.63. D. Select Add indicator and set the IP address to 171.23.34.32/27.

Azure Information Protection

You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365. You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters. You need to create a data loss prevention (DLP) policy to protect the sensitive documents. What should you use to detect which documents are sensitive?

[A.] the Events tab of the alert

You have a Microsoft 365 subscription. The subscription uses Microsoft 365 Defender and has data loss prevention (DLP) policies that have aggregated alerts configured. You need to identify the impacted entities in an aggregated alert. What should you review in the DLP alert management dashboard of the Microsoft 365 compliance center? A. the Events tab of the alert B. the Sensitive Info Types tab of the alert C. Management log D. the Details tab of the alert

[A.] the Threat Protection Status report in Microsoft

You have a Microsoft 365 tenant that uses Microsoft Exchange Online and Microsoft Defender for Office 365. What should you use to identify whether zero-hour auto purge (ZAP) moved an email message from the mailbox of a user? A. the Threat Protection Status report in Microsoft Defender for Office 365 B. the mailbox audit log in Exchange C. the Safe Attachments file types report in Microsoft Defender for Office 365 D. the mail flow report in Exchange

[B.] Configure the Diagnostics settings in Azure AD to stream to an event hub.

You have a third-party security information and event management (SIEM) solution. You need to ensure that the SIEM solution can generate alerts for Azure Active Directory (Azure AD) sign-events in near real time. What should you do to route events to the SIEM solution? A. Create an Azure Sentinel workspace that has a Security Events connector. B. Configure the Diagnostics settings in Azure AD to stream to an event hub. C. Create an Azure Sentinel workspace that has an Azure Active Directory connector. D. Configure the Diagnostics settings in Azure AD to archive to a storage account. Reveal Solution

[A.] custom network indicators

You have an Azure subscription that uses Microsoft Defender for Endpoint. You need to ensure that you can allow or block a user-specified range of IP addressed and URLs. What should you enable first in the Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal? A. custom network indicators B. live response for servers C. endpoint detection and response (EDR) in block mode D. web content filtering

[A.] Create a detection rule. [E.] Add DevideId and ReportId to the output of the query

You have the following advanced hunting query in Microsoft 365 Defender. ** IMAGE ** You need to receive an alert when any process disables System Restore on a device managed by Microsoft Defender during the last 24 hours. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Create a detection rule. B. Create a suppression rule. C. Add | order by Timestamp to the query. D. Replace DeviceProcessEvents with DeviceNetworkEvents. E. Add DeviceId and ReportId to the output of the query.

[A.] Dynamic Delivery

You implement Safe Attachments policies in Microsoft Defender for Office 365. Users report that email messages containing attachments take longer than expected to be received. You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked. What should you configure in the Safe Attachments policies?

DeviceLogonEvents | where DeviceName in ("CFOLaptop" , "CEOLaptop", "COOLaptop" ) [and]*** ActionType == "LogonFailed" | summarize LogonFailures=count() by DeviceName , LogonType

[DRAG DROP] You are investigating an incident by using Microsoft 365 Defender. You need to create an advanced hunting query to count failed sign-in authentications on three devices named CFOLaptop, CEOLaptop, and COOLaptop. How should you complete the query? To answer, select the appropriate options in the answer area. *NOTE: Each correct selection is worth one point.

[D.] From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings. [E.] From Settings, select Information Protection, select Files, and then enable file monitoring.

You need to configure Microsoft Cloud App Security to generate alerts and trigger remediation actions in response to external sharing of confidential files. Which two actions should you perform in the Cloud App Security portal? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From Settings, select Information Protection, select Azure Information Protection, and then select Only scan files for Azure Information Protection classification labels and content inspection warnings from this tenant. B. Select Investigate files, and then filter App to Office 365. C. Select Investigate files, and then select New policy from search. D. From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings. E. From Settings, select Information Protection, select Files, and then enable file monitoring. F. Select Investigate files, and then filter File Type to Document. Reveal Solution

Activity from infrequent country

You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in. Which anomaly detection policy should you use?

[A.] cp /bin/echo ./asc_alerttest_662jfi039n [D.] ./asc_alerttest_662jfi039n testing eicar pipe

You provision a Linux virtual machine in a new Azure subscription.You enable Azure Defender and onboard the virtual machine to Azure Defender. You need to verify that an attack on the virtual machine triggers an alert in Azure Defender. Which two Bash commands should you run on the virtual machine? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. cp /bin/echo ./asc_alerttest_662jfi039n B. ./alerttest testing eicar pipe C. cp /bin/echo ./alerttest D. ./asc_alerttest_662jfi039n testing eicar pipe

[C.] a file hash indicator that has Action set to Alert and block

You receive a security bulletin about a potential attack that uses an image file. You need to create an indicator of compromise (IoC) in Microsoft Defender for Endpoint to prevent the attack. Which indicator type should you use? A. a URL/domain indicator that has Action set to Alert only B. a URL/domain indicator that has Action set to Alert and block C. a file hash indicator that has Action set to Alert and block D. a certificate indicator that has Action set to Alert and block Reveal Solution

[B.] Enable the Key Vault firewall.

You receive an alert from Azure Defender for Key Vault. You discover that the alert is generated from multiple suspicious IP addresses. You need to reduce the potential of Key Vault secrets being leaked while you investigate the issue. The solution must be implemented as soon as possible and must minimize the impact on legitimate users. What should you do first? A. Modify the access control settings for the key vault. B. Enable the Key Vault firewall. C. Create an application security group. D. Modify the access policy for the key vault.

[B.] the Active remediation actions role in Microsoft Defender for Endpoint [D.] the Security Reader role in Azure Active Directory (Azure AD)

Your company deploys the following services: ✑ Microsoft Defender for Identity ✑ Microsoft Defender for Endpoint ✑ Microsoft Defender for Office 365 You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.Which two roles should assign to the analyst? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. the Compliance Data Administrator in Azure Active Directory (Azure AD) B. the Active remediation actions role in Microsoft Defender for Endpoint C. the Security Administrator role in Azure Active Directory (Azure AD) D. the Security Reader role in Azure Active Directory (Azure AD)

[C.] a named location

Your company has a single office in Istanbul and a Microsoft 365 subscription. The company plans to use conditional access policies to enforce multi-factor authentication (MFA). You need to enforce MFA for all users who work remotely. What should you include in the solution? A. a fraud alert B. a user risk policy C. a named location D. a sign-in user policy

[C.] Modify the properties of the computer objects listed as exposed entities.

Your company has an on-premises network that uses Microsoft Defender for Identity. The Microsoft Secure Score for the company includes a security assessment associated with unsecure Kerberos delegation. You need remediate the security risk. What should you do? A. Disable legacy protocols on the computers listed as exposed entities. B. Enforce LDAP signing on the computers listed as exposed entities. C. Modify the properties of the computer objects listed as exposed entities. D. Install the Local Administrator Password Solution (LAPS) extension on the computers listed as exposed entities.

[C.] Pricing & settings

Your company uses Azure Security Center and Azure Defender. The security operations team at the company informs you that it does NOT receive email notifications for security alerts. What should you configure in Security Center to enable the email notifications? A. Security solutions B. Security policy C. Pricing & settings D. Security alerts E. Azure Defender

[B.] Hide the alert. [C.] Create a suppression rule scoped to any device. [E.] Generate the alert.

Your company uses Microsoft Defender for Endpoint. The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company's accounting team. You need to hide false positive in the Alerts queue, while maintaining the existing security posture. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

[A.] Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled [D.] Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled TIP: Wrong, if the choice ends with "AuditMode"

Your company uses line-of-business apps that contain Microsoft Office VBA macros. You need to prevent users from downloading and running additional payloads from the Office VBA macros as additional child processes. Which two commands can you run to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

ANSWER AREA: Enable Azure Defender for the subscription Copy an executable file on a virtual machine and rename the file as ASC_AlertTest_662jfi039N.exe. Run the executable file and specify the appropriate arguments

[DRAG DROP] You create a new Azure subscription and start collecting logs for Azure Monitor. You need to configure Azure Security Center to detect possible threats related to sign-ins from suspicious IP addresses to Azure virtual machines. The solution must validate the configuration. Which three actions should you perform in a sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order. Select and Place:

Box 1: Owner -Only the Owner can assign initiatives. Box 2: Contributor -Only the Contributor or the Owner can apply security recommendations. **ANS USER 1: OWNER USER 2: CONTRIBUTOR

[DRAG DROP] You have an Azure subscription linked to an Azure Active Directory (Azure AD) tenant. The tenant contains two users named User1 and User2. You plan to deploy Azure Defender. You need to enable User1 and User2 to perform tasks at the subscription level as shown in the following table. **IMAGE The solution must use the principle of least privilege. Which role should you assign to each user? To answer, drag the appropriate roles to the correct users. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. Select and Place: **IMAGE

Enable Microsoft Defender for Servers on virtual machines: USER 1 Review security recommendations and enable server vulnerability scans: USER 2

[DRAG DROP] You have an Azure subscription that contains the users shown in the following table. You need to delegate the following tasks: • Enable Microsoft Defender for Servers on virtual machines. • Review security recommendations and enable server vulnerability scans. The solution must use the principle of least privilege. Which user should perform each task? To answer, drag the appropriate users to the correct tasks. Each user may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

[1] Select the app. [2] Tag the app as UNSANCTIONED. [3] Generate a block script. [4] Run the script on the source appliance

[DRAG DROP] You open the Cloud App Security portal as shown in the following exhibit. Your environment does NOT have Microsoft Defender for Endpoint enabled. You need to remediate the risk for the Launchpad app. Which four(4) actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Select and Place:

[1] Configure the GCP Security Command Center. [2] Enable Security Health Analytics. [3] Enable the GCP Security Command Center API. [4] Create a dedicated service account and a private key. [5] From Azure Security Center, add cloud connectors.

[DRAG DROP] #TOPIC 2 QUES 9 You have resources in Azure and Google cloud. You need to ingest Google Cloud Platform (GCP) data into Azure Defender. In which order should you perform the actions? To answer, move all actions from the list of actions to the answer area and arrange them in the correct order. Select and Place:

let MaliciousEmails = [1] EmailEvents ... join ( [2] IdentityLogonEvents ... where (LogonTime - TimeEmail) between (0min.. 60min) | [3] take 20

[HOTSPOT] You are informed of an increase in malicious email being received by users. You need to create an advanced hunting query in Microsoft 365 Defender to identify whether the accounts of the email recipients were compromised. The query must return the most recent 20 sign-ins performed by the recipients within an hour of receiving the known malicious email. How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area:

"Turn on Live Response" Box 1: Turn on Live Response -Live response is a capability that gives you instantaneous access to a device by using a remote shell connection. This gives you the power to do in-depth investigative work and take immediate response actions. "Add a network assessment job" Box: 2 -Network assessment jobs allow you to choose network devices to be scanned regularly and added to the device inventory.

[HOTSPOT] You have a Microsoft 365 E5 subscription that contains 200 Windows 10 devices enrolled in Microsoft Defender for Endpoint. You need to ensure that users can access the devices by using a remote shell connection directly from the Microsoft 365 Defender portal. The solution must use the principle of least privilege. What should you do in the Microsoft 365 Defender portal? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.Hot Area:

where isnotempty [1.] (SHA256) ... ) on [2.] SHA256 | project Timestamp, FileName, ...

[HOTSPOT] You have a Microsoft 365 E5 subscription that uses Microsoft Defender and an Azure subscription that uses Azure Sentinel. You need to identify all the devices that contain files in emails sent by a known malicious email sender. The query will be based on the match of the SHA256 hash. How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area:

EmailAttachmentInfo | where Timestamp >ago(1h) #ANS1 | where Subject == "Document Attachment" and Filename == "Document.pdf" | join kind = inner (DeviceFileEvents | where Timestamp > ago(1h)) on SHA256 #ANS2

[HOTSPOT] You have a Microsoft 365 E5 subscription. You need to create a hunting query that will return every email that contains an attachment named Document.pdf. The query must meet the following requirements: • Only show emails sent during the last hour. • Optimize query performance. How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

| [1] JOIN ( DeviceFileEvents | [2] PROJECT FileName, SHA256 ) on SHA256 | [3] PROJECT Timestamp, FileName, SHA256, DeviceName, DeviceId, NetworkMessageId, SenderFromAddress, RecipientEmailAddress

[HOTSPOT] You have a Microsoft 365 E5 subscription. You plan to perform cross-domain investigations by using Microsoft 365 Defender. You need to create an advanced hunting query to identify devices affected by a malicious email attachment. How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area:

"Join" Box 1: join -An inner join. "Project" Box 2: project ----- This query uses kind=inner to specify an inner-join, which prevents deduplication of left side values for DeviceId. This query uses the DeviceInfo table to check if a potentially compromised user (<account-name>) has logged on to any devices and then lists the alerts that have been triggered on those devices. DeviceInfo - //Query for devices that the potentially compromised account has logged onto | where LoggedOnUsers contains '<account-name>' | distinct DeviceId //Crosscheck devices against alert records in AlertEvidence and AlertInfo tables | join kind=inner AlertEvidence on DeviceId | project AlertId //List all alerts on devices that user has logged on to | join AlertInfo on AlertId | project AlertId, Timestamp, Title, Severity, Category DeviceInfo LoggedOnUsers AlertEvidence "project AlertID"

[HOTSPOT] You have a Microsoft 365 subscription that uses Microsoft 365 Defender and contains a user named User1. You are notified that the account of User1 is compromised. You need to review the alerts triggered on the devices to which User1 signed in. How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.Hot Area:

[1] Set the LA1 trigger to: When an Azure Security Center Recommendation is created or triggered [2] Trigger the execution of LA1 from: Workflow Automation

[HOTSPOT] You have an Azure subscription that has Azure Defender enabled for all supported resource types. You create an Azure logic app named LA1. You plan to use LA1 to automatically remediate security risks detected in Azure Security Center. You need to test LA1 in Security Center. What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.Hot Area:

Policy template type: Activity Policy Filter based on: IP address tag

[HOTSPOT] You purchase a Microsoft 365 subscription. You plan to configure Microsoft Cloud App Security. You need to create a custom template-based policy that detects connections to Microsoft 365 apps that originate from a botnet network. What should you use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area:


Related study sets

French 1 - (3-12) Exam #3, Sentences, etc

View Set

Chapter 9 Lumbar Spine, Sacrum, and Coccyx

View Set

Animal Diversity Lab Exam #2 (mammals)

View Set

Topic 11: Raising Capital in Initial Public Offerings

View Set