Microsoft SC200

Ace your homework & exams now with Quizwiz!

You have a Microsoft Sentinel workspace. You need to create an analytics rule that will use entity mapping. Which type of rule should you create?

Scheduled

You provision a Linux virtual machine in a new Azure subscription. You enable Azure Defender and onboard the virtual machine to Azure Defender.You need to verify that an attack on the virtual machine triggers an alert in Azure Defender. Which two Bash commands should you run on the virtual machine?

1. cp /bin/echo ./asc_alerttest_662jfi039n 2. /asc_alerttest_662jfi039n testing eicar pipe

You have resources in Azure and Google cloud. You need to ingest Google Cloud Platform (GCP) data into Azure Defender.In which order should you perform the actions?

1. Configure the GCP security command center 2. Enable security health analytics 3. Enable the GCP security command center API 4. create a dedicated service account and private key 5. From azure cloud center, add cloud connectors

You create a new Azure subscription and start collecting logs for Azure Monitor. You need to configure Azure Security Center to detect possible threats related to sign-ins from suspicious IP addresses to Azure virtual machines. The solution must validate the configuration. Which three actions should you perform in a sequence?

1. Enable Azure defender for the subscription 2. Copy an exe file on a VM and rename 3. Run the exe file and specify the arguments

You have a Microsoft 365 E5 subscription that contains a user named User1. You configure an Azure AD Identity Protection Multi-Factor Authentication (MFA) registration policy for all users. User1 signs in to the Microsoft 365 portal and bypasses the MFA registration prompt. How many days can User1 defer registration before the user will be forced to complete the registration?

14 Days

You have a Microsoft Sentinel workspace. You need to investigate incidents by using Microsoft Sentinel. What is the maximum age of the incidents that can be investigated?

30 Days

You have a Microsoft 365 E5 subscription that contains five Microsoft SharePoint Online sites. You apply data loss prevention (DLP) policies to the SharePoint Online sites. You need to review the DLP alerts. Which two portals can you use? Each correct answer presents a complete solution.

365 Defender Portal, MS Purview compliance portal

You have an on-premises Active Directory Domain Services (AD DS) domain that contains a domain controller named DC1. You have a Microsoft 365 E5 subscription. You need to install a Microsoft Defender for Identity sensor on DC1. Which credentials are required to complete the installation?

Access key

You have a Microsoft 365 E5 subscription that uses Microsoft Purview and contains a user named User1. User1 shares a Microsoft Power BI report file from the Microsoft OneDrive folder of your company to an external user by using Microsoft Teams. You need to identify which Power BI report file was shared. How should you configure the search?

Activities : share file, folder, or site Record type : Shared PowerBI report Workload : Microsoft teams

You have a Microsoft 365 subscription that has Microsoft 365 Defender enabled.You need to identify all the changes made to sensitivity labels during the past seven days. What should you use?

Activity explorer in the Microsoft 365 compliance center

You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in.Which anomaly detection policy should you use?

Activity from an Infrequent Country

You have a Microsoft Sentinel workspace. You are testing a parser. You need to improve query performance during the testing. What should you do?

Add filtering parameters

You have a Microsoft 365 subscription that uses Microsoft 365 Defender. You plan to create a hunting query from Microsoft Defender. You need to create a custom tracked query that will be used to assess the threat status of the subscription. From the Microsoft 365 Defender portal, which page should you use to create the query?

Advanced Hunting

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Cloud Apps. You need to be notified if a user signs in from a risky IP address. The solution must ensure that the user is also notified. Which type of policy should you create? Select only one answer.

An activity policy

You have an Azure subscription that uses Microsoft Defender for Cloud Apps and Microsoft Sentinel. You need to automatically create incidents from Microsoft security events in Microsoft Sentinel. The solution must use Microsoft incident creation rules. Which blade in Microsoft Sentinel should you use?

Analytics

You purchase a Microsoft 365 subscription. You plan to configure Microsoft Cloud App Security. You need to create a custom template-based policy that detects connections to Microsoft 365 apps that originate from a botnet network.What should you use?

Anomaly detection policy IP address tag

You are investigating a potential attack that deploys a new ransomware strain.You have three custom device groups. The groups contain devices that store highly sensitive information.You plan to perform automated actions on all devices.You need to be able to temporarily group the machines to perform actions on the devices.Which three actions should you perform? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.

Assign a tag to the device group, Add a tag to the machines, Create a new device group that has a rank of 1

You have an Azure subscription that has Azure Defender enabled for all supported resource types. You need to configure the continuous export of high-severity alerts to enable their retrieval from a third-party security information and event management (SIEM) solution. To which service should you export the alerts?

Azure event hub

You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365.You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters.You need to create a data loss prevention (DLP) policy to protect the sensitive documents.What should you use to detect which documents are sensitive?

Azure information protection

You manage multiple Azure subscriptions that belong to different tenants. Each subscription hosts a Microsoft Sentinel workspace. The subscriptions are distributed across multiple Azure regions. You need to monitor incidents from all the Microsoft Sentinel workspaces by using a community workbook. What should you include in the solution?

Azure lighthouse

You have an Azure Storage account that will be accessed by multiple Azure Function apps during the development of an application. You need to hide Azure Defender alerts for the storage account. Which entity type and field should you use in a suppression rule?

Azure resource Resource ID

You are configuring a new Microsoft Sentinel environment. Which items are required to create a Microsoft Sentinel workspace?

Azure subscription, Azure AD tenant and a log analytics workspace

You need to configure Microsoft Defender for Cloud Apps to generate alerts and trigger remediation actions in response to external sharing of confidential files. Which two actions should you perform in the Microsoft 365 Defender portal?

B. From Cloud apps, select Files, and then filter File Type to Document. B. From Settings, select Information Protection, select Files, and then enable file monitoring. F. From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings.

You have a Microsoft Sentinel workspace. You plan to create a watchlist of high-value assets. You need to create a list of the assets that you will upload. How should you format the list?

CSV

You have a suppression rule in Azure Security Center for 10 virtual machines that are used for testing. The virtual machines run Windows Server. You are troubleshooting an issue on the virtual machines. In Security Center, you need to view the alerts generated by the virtual machines during the last five days. What should you do?

Change the state of the suppression rule to Disabled.

You have a Microsoft Sentinel workspace. You deploy a new security device that is connected to the workspace by using the Common Event Format (CEF) data connector. You need to develop a custom parser to interpret the data from the device. What should you do first?

Collect sample logs

You are configuring Microsoft Cloud App Security. You have a custom threat detection policy based on the IP address ranges of your company's United States-based offices. You receive many alerts related to impossible travel and sign-ins from risky IP addresses.You determine that 99% of the alerts are legitimate sign-ins from your corporate offices.You need to prevent alerts for legitimate sign-ins from known locations. Which two actions should you perform?

Configure automatic data enrichment Add the IP addresses to the other address range category and add a tag

You have a third-party security information and event management (SIEM) solution.You need to ensure that the SIEM solution can generate alerts for Azure Active Directory (Azure AD) sign-events in near real time.What should you do to route events to the SIEM solution?

Configure the Diagnostics settings in Azure AD to stream to an event hub

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Cloud Apps. You need to create a Defender for Cloud Apps policy that will generate alerts based on a trainable classifier. Which type of policy should you create?

Configure threat analytics email notification rule, configure advanced hunting detection rule

You have a Microsoft 365 E5 subscription. You plan to deploy Microsoft Defender for Endpoint to meet the following requirements: Block executable content from email messages. Block unsigned processes that run from USB drives. Which Defender for Endpoint capability should you use?

Controlled folder access

You have an Azure subscription that uses Microsoft Defender for Servers Plan 1 and contains a server named Server1. You enable agentless scanning. You need to prevent Server1 from being scanned. The solution must minimize administrative effort. What should you do?

Create an exclusion tag.

You have a Microsoft 365 subscription that uses Microsoft Defender for Endpoint.You need to add threat indicators for all the IP addresses in a range of 171.23.34.32-171.23.34.63. The solution must minimize administrative effort. What should you do in the Microsoft 365 Defender portal?

Create an import file that contains the individual IP addresses in the range. Select Import and import the file.

You have a Microsoft 365 E5 subscription. You are implementing Microsoft Defender for Endpoint. You need to ensure that you can block specific IP addresses and URLs. Which advanced feature should you enable?

Custom network indicators

You have an Azure subscription that uses Microsoft Defender for Endpoint.You need to ensure that you can allow or block a user-specified range of IP addressed and URLs. What should you enable first in the Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal?

Custom network indicators

You have a hybrid Microsoft 365 E5 subscription. You need to monitor an Active Directory Domain Services (AD DS) domain and identify and investigate any detected threats. What should you use?

Defender for Identity

You have an Azure subscription that contains a resource group named RG1 and a Microsoft Sentinel workspace. In RG1, you create a playbook named Play1. You need to ensure that the Azure Security Insights identity can run Play1. The solution must follow the principle of least privilege. What should you do?

Delegate the Microsoft Sentinel Automation Contributor role on RG1.

Your company has the following devices: A Windows 11 device named Device1 A Windows 10 device named Device2 An iOS device named Device3 An Android device named Device4 Which devices can be onboarded and protected by using Microsoft Defender for Endpoint?

Device1, Device2, Device3, and Device4

You implement Safe Attachments policies in Microsoft Defender for Office 365.Users report that email messages containing attachments take longer than expected to be received.You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked.What should you configure in the Safe Attachments policies?

Dynamic Delivery

You need to create an advanced hunting query in Microsoft 365 Defender to identify whether the accounts of the email recipients were compromised. The query must return the most recent 20 sign-ins performed by the recipients within an hour of receiving the known malicious email.How should you complete the query?

Email events, IdentityLogOnEvents, take20

You have an Azure subscription. You need to delegate permissions to meet the following requirements: ✑ Enable and disable Azure Defender. ✑ Apply security recommendations to resource. The solution must use the principle of least privilege. Which Azure Security Center role should you use for each requirement?

Enable and Disable Azure Defender : Security Admin Apply security recommendations to a resource : Subscription Contributor

You receive an alert from Azure Defender for Key Vault. You discover that the alert is generated from multiple suspicious IP addresses.You need to reduce the potential of Key Vault secrets being leaked while you investigate the issue. The solution must be implemented as soon as possible and must minimize the impact on legitimate users. What should you do first?

Enable the Key Vault firewall

You have a Microsoft 365 subscription that uses Microsoft 365 Defender.You need to identify all the entities affected by an incident. Which tab should you use in the Microsoft 365 Defender portal?

Evidence and response

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Cloud Apps. You need to create a Defender for Cloud Apps policy that will generate alerts based on a trainable classifier. Which type of policy should you create?

File Policy

You have a Microsoft 365 E5 subscription. You plan to deploy Microsoft Defender for Cloud Apps. You need to create a policy that will implement data loss prevention (DLP). Which two types of policies should you create?

File Policy, Session Policy

You use Azure Defender. You have an Azure Storage account that contains sensitive information. You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address. Which two actions should you perform?

From Azure Security Center, enable workflow automation Create an Azure logic app that has an Azure Security Center alert trigger

You create an Azure subscription named sub1. In sub1, you create a Log Analytics workspace named workspace1. You enable Azure Security Center and configure Security Center to use workspace1. You need to collect security event logs from the Azure virtual machines that report to workspace1. What should you do?

From Security Center, enable data collection

You use Azure Security Center. You receive a security alert in Security Center. You need to view recommendations to resolve the alert in Security Center. What should you do?

From Security alerts, select Take Action, and then expand the Mitigate the threat section

You need to configure Microsoft Cloud App Security to generate alerts and trigger remediation actions in response to external sharing of confidential files.Which two actions should you perform in the Cloud App Security portal?

From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings. From Settings, select Information Protection, select Files, and then enable file monitoring.

You are informed of a new common vulnerabilities and exposures (CVE) vulnerability that affects your environment. You need to use Microsoft Defender Security Center to request remediation from the team responsible for the affected systems if there is a documented active exploit available.Which three actions should you perform in sequence?

From TvM, select weaknesses, and search for the CVE Select Security recommendations Create the recommendations request

You have a Microsoft 365 subscription that uses Microsoft 365 Defender. A remediation action for an automated investigation quarantines a file across multiple devices.You need to mark the file as safe and remove the file from quarantine on the devices. What should you use in the Microsoft 365 Defender portal?

From the History tab in the Action center, revert the actions.

Your company uses Microsoft Defender for Endpoint.The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company's accounting team.You need to hide false positive in the Alerts queue, while maintaining the existing security posture.Which three actions should you perform? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.

Hide the alert, Create a suppression rule scoped to any device, Generate the alert.

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365. Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with Azure AD. You need to identify LDAP requests by AD DS users to enumerate AD DS objects. How should you complete the KQL query?

IdentifyQueryEvents, isnotempty

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365. Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with Azure AD. You need to identify the 100 most recent sign-in attempts recorded on devices and AD DS domain controllers. How should you complete the KQL query?

IdentityLogOnEvents, union

Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with Azure AD. You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365. You need to identify all the interactive authentication attempts by the users in the finance department of your company. How should you complete the KQL query?

Identityinfo, Identitylogonevents

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint. You need to identify any devices that triggered a malware alert and collect evidence related to the alert. The solution must ensure that you can use the results to initiate device isolation for the affected devices. What should you use in the Microsoft 365 Defender portal?

Incidents

You manage Microsoft Sentinel for 20 customers. Each customer has its own Microsoft Sentinel workspace. You plan to use Multiple workspace view in Microsoft Sentinel. You need to identify which Microsoft Sentinel features you can use in Multiple workspace view? What can you use?

Incidents Only

You create an Azure subscription. You enable Azure Defender for the subscription. You need to use Azure Defender to protect on-premises computers. What should you do on the on-premises computers?

Install the logs analytics agent

You have a Microsoft 365 subscription that uses Microsoft 365 Defender and contains a user named User1. You are notified that the account of User1 is compromised. You need to review the alerts triggered on the devices to which User1 signed in. How should you complete the query?

Join, Project

You are responsible for responding to Azure Defender for Key Vault alerts. During an investigation of an alert, you discover unauthorized attempts to access a key vault from a Tor exit node. What should you configure to mitigate the threat?

Key Vault firewalls and virtual networks

You have an Azure subscription that has Azure Defender enabled for all supported resource types. You create an Azure logic app named LA1. You plan to use LA1 to automatically remediate security risks detected in Azure Security Center. You need to test LA1 in Security Center. What should you do?

LA1 trigger : when an azure security center recomendation is created or triggered Trigger the LA1 execution from : workflow automation

You have an Azure subscription. You need to deploy Microsoft Sentinel. What should you create first?

Log Analytics workspace

You have a hybrid Azure AD tenant and a Microsoft 365 E5 subscription. You need to review all changes made to the Active Directory Enterprise Admins group during the last 14 days. What should you use?

MS Defender for Identity Mods to sensitive group reports

You have a Microsoft 365 subscription. The subscription uses Microsoft 365 Defender and has data loss prevention (DLP) policies that have aggregated alerts configured.You need to identify the impacted entities in an aggregated alert. What should you review in the DLP alert management dashboard of the Microsoft 365 compliance center?

Management log

You have a Microsoft 365 E5 subscription that contains a user named User1 and a Microsoft SharePoint Online site named Site1. User1 leaves the company, and the user's account is deleted. You need to identify whether User1 downloaded files from Site1 during the 30 days before the account was deleted. Which type of policy should you create?

Microsoft Purview Insider Risk Management Policy

You have a Microsoft 365 E5 subscription that uses Microsoft SharePoint Online. You need to be notified if a user downloaded a large number of documents from SharePoint Online during the month before the user's account was deleted. What should you use?

Microsoft Purview insider risk management policy

You have a Microsoft 365 E5 subscription and an Azure subscription. You use Microsoft Sentinel with the following data connectors: Azure AD Azure AD Identity Provider Office 365 Microsoft Defender for Office 365 From Microsoft Sentinel, you create an automation rule named Rule1. You need to configure an Incident provider condition for Rule1. Which two incident providers can you specify in the condition? Each correct answer presents a complete solution.

Microsoft Sentinel, 365 Defender

You need to use an Azure Resource Manager template to create a workflow automation that will trigger an automatic remediation when specific security alerts are received by Azure Security Center. How should you complete the portion of the template that will provision the required Azure resources?

Microsoft.Security Microsoft.Logic

You have a Microsoft 365 E5 subscription that is linked to a hybrid Azure AD tenant.You need to identify all the changes made to Domain Admins group during the past 30 days. What should you use?

Modifications of sensitive groups report in Microsoft Defender for Identity

Your company has an on-premises network that uses Microsoft Defender for Identity.The Microsoft Secure Score for the company includes a security assessment associated with unsecure Kerberos delegation. You need remediate the security risk.What should you do?

Modify the properties of the computer objects listed as exposed entities.

You are configuring Microsoft Defender for Identity integration with Active Directory.From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.Solution: From Azure AD Identity Protection, you configure the sign-in risk policy.Does this meet the goal?

No

You are configuring Microsoft Defender for Identity integration with Active Directory.From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.Solution: You add each account as a Sensitive account. Does this meet the goal?

No

You are configuring Microsoft Defender for Identity integration with Active Directory.From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.Solution: You add the accounts to an Active Directory group and add the group as a Sensitive group.Does this meet the goal?

No

You use Azure Security Center. You receive a security alert in Security Center.You need to view recommendations to resolve the alert in Security Center. Solution: From Security alerts, you select the alert, select Take Action, and then expand the Prevent future attacks section. Does this meet the goal?

No

You use Azure Security Center. You receive a security alert in Security Center.You need to view recommendations to resolve the alert in Security Center.Solution: From Regulatory compliance, you download the report. Does this meet the goal?

No

Your company uses Azure Security Center and Azure Defender. The security operations team at the company informs you that it does NOT receive email notifications for security alerts. What should you configure in Security Center to enable the email notifications?

Pricing & settings

Microsoft Threat Intelligence team has added threat tags to each threat report, what are the four threat tags?

Ransomeware, Phishing, Vulnerability, Activity Group

You have a hybrid Azure AD tenant and a Microsoft 365 E5 subscription. You need to identify any high-risk users that have performed a password reset during the last 14 days. What should you use?

Risky users report

You have a Microsoft Sentinel workspace that contains the following rules: A near-real-time (NRT) rule named Rule1 A fusion rule named Rule2 A scheduled rule named Rule3 A machine learning (ML) behavior analytics rule named Rule4 You need to review the query logic used for individual rules. Which rules can you review?

Rule1 and Rule3 only

You have a Microsoft 365 E5 subscription that uses Microsoft Defender and an Azure subscription that uses Azure Sentinel.You need to identify all the devices that contain files in emails sent by a known malicious email sender. The query will be based on the match of the SHA256 hash.How should you complete the query?

SHA256, SHA256

You have an Azure Functions app that generates thousands of alerts in Azure Security Center each day for normal activity.You need to hide the alerts automatically in Security Center. Which three actions should you perform in sequence in Security Center?

Select security alerts Select suppression rules, and then create new suppression rule Select Azure Resource as the entity type and specify the Resource ID

You have an Azure subscription that uses Microsoft Sentinel. You create a user named Admin1. You need to ensure that Admin1 can add playbooks in Microsoft Sentinel. The solution must follow the principle of least privilege. Which role should you assign to Admin1?

Sentinel automation contributor

You have a Security Operations Center (SOC) and a Microsoft Sentinel workspace. You need to ensure that Tier 1 SOC analysts can manage incidents in Microsoft Sentinel by running preconfigured playbooks. The solution must meet the following requirements: Prevent analysts from making changes to playbooks or the Microsoft Sentinel workspace. Follow the principle of least privilege. Which role or roles should you assign to the analysts?

Sentinel responder & logic app operator

You have a Microsoft 365 tenant that uses Microsoft Exchange Online and Microsoft Defender for Office 365.What should you use to identify whether zero-hour auto purge (ZAP) moved an email message from the mailbox of a user?

Threat Protection Status report in Microsoft Defender for Office 365

You have a Microsoft 365 E5 subscription that uses Microsoft 365 Defender. You need to review new attack techniques discovered by Microsoft and identify vulnerable resources in the subscription. The solution must minimize administrative effort. Which blade should you use in the Microsoft 365 Defender portal?

Threat analytics

To use a query for a custom detection rule, the query must return the following columns:

Timestamp, DeviceID, ReportID

You have a Microsoft 365 E5 subscription that contains 200 Windows 10 devices enrolled in Microsoft Defender for Endpoint. You need to ensure that users can access the devices by using a remote shell connection directly from the Microsoft 365 Defender portal. The solution must use the principle of least privilege. What should you do in the Microsoft 365 Defender portal?

Turn on live response, Add a network assessment job

You have a Microsoft Sentinel workspace and a playbook named Playbook1. You need to ensure that you can manually run Playbook1 from an incident investigation. The solution must ensure that Playbook1 is available from Actions on the incident information window. What should you do?

Update playbook1 to use the incident trigger

You have an Azure subscription that contains a Microsoft Sentinel workspace deployed to West US Azure region. You have the following Azure virtual machines: A virtual machine named VM1 that runs Windows Server 2022 and is deployed to the East US Azure region A virtual machine named VM2 that runs Windows Server 2019 and is deployed to the West US region A virtual machine named VM3 that runs Windows 10 and is deployed to the East US region A virtual machine named VM4 that runs Windows 11 and is deployed to the West US region You deploy Windows Security Events via the Azure Monitoring Agent (AMA)data connector to the Microsoft Sentinel workspace. From which virtual machines can you collect events?

VM1, VM2, VM3, and VM4

You are configuring Microsoft Defender for Identity integration with Active Directory.From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.Solution: From Entity tags, you add the accounts as Honeytoken accounts.Does this meet the goal?

Yes

You use Azure Security Center. You receive a security alert in Security Center.You need to view recommendations to resolve the alert in Security Center. Solution: From Security alerts, you select the alert, select Take Action, and then expand the Mitigate the threat section. Does this meet the goal?

Yes

You receive a security bulletin about a potential attack that uses an image file.You need to create an indicator of compromise (IoC) in Microsoft Defender for Endpoint to prevent the attack.Which indicator type should you use?

a file hash indicator that has Action set to Alert and block

You have a Microsoft Sentinel workspace. You need to create a playbook that will run automatically in response to a Microsoft Sentinel incident. What should you create first?

a logic app

Your company has a single office in Istanbul and a Microsoft 365 subscription. The company plans to use conditional access policies to enforce multi-factor authentication (MFA). You need to enforce MFA for all users who work remotely. What should you include in the solution?

a named location

You have a Microsoft 365 E5 subscription that uses Microsoft SharePoint Online. You delete users from the subscription. You need to be notified if the deleted users downloaded numerous documents from SharePoint Online sites during the month before their accounts were deleted. What should you use?

an alert policy in Microsoft Defender for Office 365

You have an Azure subscription that contains a Log Analytics workspace. You need to enable just-in-time (JIT) VM access and network detections for Azure resources. Where should you enable Azure Defender?

at the subscription level

You have a Microsoft 365 subscription that contains 1,000 Windows 10 devices. The devices have Microsoft Office 365 installed. You need to mitigate the following device threats: ✑ Microsoft Excel macros that download scripts from untrusted websites ✑ Users that open executable attachments in Microsoft Outlook ✑ Outlook rules and forms exploits What should you use?

attack surface reduction rules in Microsoft Defender for Endpoint

Your company deploys the following services :✑ Microsoft Defender for Identity ✑ Microsoft Defender for Endpoint ✑ Microsoft Defender for Office 365 You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.Which two roles should assign to the analyst?

the Active remediation actions role in Microsoft Defender for Endpoint, the Security Reader role in Azure Active Directory (Azure AD)

You have a Microsoft 365 subscription that uses Azure Defender. You have 100 virtual machines in a resource group named RG1. You assign the Security Admin roles to a new user named SecAdmin1. You need to ensure that SecAdmin1 can apply quick fixes to the virtual machines by using Azure Defender. The solution must use the principle of least privilege. Which role should you assign to SecAdmin1?

the Contributor role for RG1

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365. You need to ensure that you can investigate threats by using data in the unified audit log of Microsoft Defender for Cloud Apps. What should you configure first?

the Office 365 connector

A security administrator receives email alerts from Azure Defender for activities such as potential malware uploaded to a storage account and potential successful brute force attacks. The security administrator does NOT receive email alerts for activities such as antimalware action failed and suspicious network activity. The alerts appear inAzure Security Center. You need to ensure that the security administrator receives email alerts for all the activities. What should you configure in the Security Center settings?

the severity level of email notifications


Related study sets

Label the Following Muscles on a Diagram

View Set

SIE - Ch. 2-A: Bonds and Yields - Practice Quiz

View Set

Chapter 17: Species Interactions and Community Structure

View Set

World History 10A, World History 11A, World History 11B, World History 10B

View Set

Psychology of Gender Application Quiz #2

View Set

CompTIA ITF+ Database Fundamentals

View Set