Exam4Training

Microsoft SC-200 Microsoft Security Operations Analyst Online Training

Question #1

Topic 1, Contoso Ltd

Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

A company named Contoso Ltd. has a main office and five branch offices located throughout North America. The main office is in Seattle. The branch offices are in Toronto, Miami, Houston, Los Angeles, and Vancouver.

Contoso has a subsidiary named Fabrikam, Ltd. that has offices in New York and San Francisco.

Existing Environment

End-User Environment

All users at Contoso use Windows 10 devices. Each user is licensed for Microsoft 365. In addition, iOS devices are distributed to the members of the sales team at Contoso.

Cloud and Hybrid Infrastructure

All Contoso applications are deployed to Azure.

You enable Microsoft Cloud App Security.

Contoso and Fabrikam have different Azure Active Directory (Azure AD) tenants. Fabrikam recently purchased an Azure subscription and enabled Azure Defender for all supported resource types.

Current Problems

The security team at Contoso receives a large number of cybersecurity alerts. The security team spends too much time identifying which cybersecurity alerts are legitimate threats, and which are not.

The Contoso sales team uses only iOS devices. The sales team members exchange files with customers by using a variety of third-party tools. In the past, the sales team experienced various attacks on their devices.

The marketing team at Contoso has several Microsoft SharePoint Online sites for collaborating with external vendors. The marketing team has had several incidents in which vendors uploaded files that contain malware.

The executive team at Contoso suspects a security breach. The executive team requests that you identify which files had more than five activities during the past 48 hours, including data access, download, or deletion for Microsoft Cloud App Security-protected applications.

Requirements

Planned Changes

Contoso plans to integrate the security operations of both companies and manage all security operations centrally.

Technical Requirements

Contoso identifies the following technical requirements:

✑ Receive alerts if an Azure virtual machine is under brute force attack.

✑ Use Azure Sentinel to reduce organizational risk by rapidly remediating active attacks on the environment.

✑ Implement Azure Sentinel queries that correlate data across the Azure AD tenants of Contoso and Fabrikam.

✑ Develop a procedure to remediate Azure Defender for Key Vault alerts for Fabrikam in case of external attackers and a potential compromise of its own Azure AD applications.

✑ Identify all cases of users who failed to sign in to an Azure resource for the first time from a given country. A junior security administrator provides you with the following incomplete query.

BehaviorAnalytics

| where ActivityType == "FailedLogOn"

| where ________ == True

The issue for which team can be resolved by using Microsoft Defender for Endpoint?

  • A . executive
  • B . sales
  • C . marketing

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/microsoft-defender-atp-ios

Question #2

The issue for which team can be resolved by using Microsoft Defender for Office 365?

  • A . executive
  • B . marketing
  • C . security
  • D . sales

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/atp-for-spo-odb-and-teams?view=o365-worldwide

Question #3

HOTSPOT for the Azure virtual

You need to recommend remediation actions for the Azure Defender alerts for Fabrikam.

What should you recommend for each threat? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/key-vault/general/secure-your-key-vault


Question #4

You need to recommend a solution to meet the technical requirements for the Azure virtual machines.

What should you include in the recommendation?

  • A . just-in-time (JIT) access
  • B . Azure Defender
  • C . Azure Firewall
  • D . Azure Application Gateway

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/azure-defender

Question #5

HOTSPOT

You need to create an advanced hunting query to investigate the executive team issue.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #6

You need to remediate active attacks to meet the technical requirements.

What should you include in the solution?

  • A . Azure Automation runbooks
  • B . Azure Logic Apps
  • C . Azure Functions
    D Azure Sentinel livestreams

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/automate-responses-with-playbooks

Question #7

HOTSPOT

You need to implement Azure Sentinel queries for Contoso and Fabrikam to meet the technical requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/extend-sentinel-across-workspaces-tenants


Question #8

You need to complete the query for failed sign-ins to meet the technical requirements.

Where can you find the column name to complete the where clause?

  • A . Security alerts in Azure Security Center
  • B . Activity log in Azure
  • C . Azure Advisor
  • D . the query windows of the Log Analytics workspace

Reveal Solution Hide Solution

Correct Answer: D
Question #9

Topic 2, Litware inc.

Case study

Overview

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

Litware Inc. is a renewable company.

Litware has offices in Boston and Seattle. Litware also has remote users located across the United States. To access Litware resources, including cloud resources, the remote users establish a VPN connection to either office.

Existing Environment

Identity Environment

The network contains an Active Directory forest named litware.com that syncs to an Azure Active Directory (Azure AD) tenant named litware.com.

Microsoft 365 Environment

Litware has a Microsoft 365 E5 subscription linked to the litware.com Azure AD tenant. Microsoft Defender for Endpoint is deployed to all computers that run Windows 10. All Microsoft Cloud App Security built-in anomaly detection policies are enabled.

Azure Environment

Litware has an Azure subscription linked to the litware.com Azure AD tenant.

The subscription contains resources in the East US Azure region as shown in the following table.

Network Environment

Each Litware office connects directly to the internet and has a site-to-site VPN connection to the virtual networks in the Azure subscription.

On-premises Environment

The on-premises network contains the computers shown in the following table.

Current problems

Cloud App Security frequently generates false positive alerts when users connect to both offices simultaneously.

Planned Changes

Litware plans to implement the following changes:

✑ Create and configure Azure Sentinel in the Azure subscription.

✑ Validate Azure Sentinel functionality by using Azure AD test user accounts.

Business Requirements

Litware identifies the following business requirements:

✑ The principle of least privilege must be used whenever possible.

✑ Costs must be minimized, as long as all other requirements are met.

✑ Logs collected by Log Analytics must provide a full audit trail of user activities.

✑ All domain controllers must be protected by using Microsoft Defender for Identity.

Azure Information Protection Requirements

All files that have security labels and are stored on the Windows 10 computers must be available from the Azure Information Protection C Data discovery dashboard.

Microsoft Defender for Endpoint requirements

All Cloud App Security unsanctioned apps must be blocked on the Windows 10 computers by using Microsoft Defender for Endpoint.

Microsoft Cloud App Security requirements

Cloud App Security must identify whether a user connection is anomalous based on tenant-level data.

Azure Defender Requirements

All servers must send logs to the same Log Analytics workspace.

Azure Sentinel Requirements

Litware must meet the following Azure Sentinel requirements:

✑ Integrate Azure Sentinel and Cloud App Security.

✑ Ensure that a user named admin1 can configure Azure Sentinel playbooks.

✑ Create an Azure Sentinel analytics rule based on a custom query. The rule must automatically initiate the execution of a playbook.

✑ Add notes to events that represent data access from a specific IP address to provide the ability to reference the IP address when navigating through an investigation graph while hunting.

✑ Create a test rule that generates alerts when inbound access to Microsoft Office 365 by the Azure AD test user accounts is detected. Alerts generated by the rule must be grouped into individual incidents, with one incident per test user account.

You need to implement the Azure Information Protection requirements.

What should you configure first?

  • A . Device health and compliance reports settings in Microsoft Defender Security Center
  • B . scanner clusters in Azure Information Protection from the Azure portal
  • C . content scan jobs in Azure Information Protection from the Azure portal
  • D . Advanced features from Settings in Microsoft Defender Security Center

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/information- protection-in-windows-overview

Question #10

You need to modify the anomaly detection policy settings to meet the Cloud App Security requirements.

Which policy should you modify?

  • A . Activity from suspicious IP addresses
  • B . Activity from anonymous IP addresses
  • C . Impossible travel
  • D . Risky sign-in

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/cloud-app-security/anomaly-detection-policy

Question #11

You need to assign a role-based access control (RBAC) role to admin1 to meet the Azure Sentinel requirements and the business requirements.

Which role should you assign?

  • A . Automation Operator
  • B . Automation Runbook Operator
  • C . Azure Sentinel Contributor
  • D . Logic App Contributor

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/roles

Question #12

You need to create the test rule to meet the Azure Sentinel requirements.

What should you do when you create the rule?

  • A . From Set rule logic, turn off suppression.
  • B . From Analytics rule details, configure the tactics.
  • C . From Set rule logic, map the entities.
  • D . From Analytics rule details, configure the severity.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-detect-threats-custom

Question #13

HOTSPOT

You need to create the analytics rule to meet the Azure Sentinel requirements.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #14

DRAG DROP

You need to configure DC1 to meet the business requirements.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Step 1: log in to https://portal.atp.azure.com as a global admin

Step 2: Create the instance

Step 3. Connect the instance to Active Directory

Step 4. Download and install the sensor.

Reference:

https://docs.microsoft.com/en-us/defender-for-identity/install-step1

https://docs.microsoft.com/en-us/defender-for-identity/install-step4


Question #15

HOTSPOT

You need to implement Azure Defender to meet the Azure Defender requirements and the business requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #16

DRAG DROP

You need to add notes to the events to meet the Azure Sentinel requirements.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/bookmarks


Question #17

HOTSPOT

You need to configure the Azure Sentinel integration to meet the Azure Sentinel requirements.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/cloud-app-security/siem-sentinel


Question #18

You need to restrict cloud apps running on CLIENT1 to meet the Microsoft Defender for Endpoint requirements.

Which two configurations should you modify? Each correct answer present part of the solution. NOTE: Each correct selection is worth one point.

  • A . the Onboarding settings from Device management in Microsoft Defender Security Center
  • B . Cloud App Security anomaly detection policies
  • C . Advanced features from Settings in Microsoft Defender Security Center
  • D . the Cloud Discovery settings in Cloud App Security

Reveal Solution Hide Solution

Correct Answer: CD
CD

Explanation:

All Cloud App Security unsanctioned apps must be blocked on the Windows 10 computers by using Microsoft Defender for Endpoint.

Reference: https://docs.microsoft.com/en-us/cloud-app-security/mde-govern

Question #19

You need to restrict cloud apps running on CUENT1 to meet the Microsoft Defender for Endpoint requirements.

Which two configurations should you modify? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . the Cloud Discovery settings in Microsoft Defender for Cloud Apps
  • B . the Onboarding settings from Device management in Settings in Microsoft 365 Defender portal
  • C . Microsoft Defender for Cloud Apps anomaly detection policies
  • D . Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal

Reveal Solution Hide Solution

Correct Answer: A, D
Question #20

HOTSPOT

You need to configure the Microsoft Sentinel integration to meet the Microsoft Sentinel requirements.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #21

HOTSPOT

You need to implement Microsoft Defender for Cloud to meet the Microsoft Defender for Cloud requirements and the business requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #22

Which rule setting should you configure to meet the Microsoft Sentinel requirements?

  • A . From Set rule logic, turn off suppression.
  • B . From Analytic rule details, configure the tactics.
  • C . From Set rule logic, map the entities.
  • D . From Analytic rule details, configure the severity.

Reveal Solution Hide Solution

Correct Answer: C
Question #23

You need to modify the anomaly detection policy settings to meet the Microsoft Defender for Cloud Apps requirements and resolve the reported problem.

Which policy should you modify?

  • A . Activity from suspicious IP addresses
  • B . Risky sign-in
  • C . Activity from anonymous IP addresses
  • D . Impossible travel

Reveal Solution Hide Solution

Correct Answer: D
Question #24

Topic 3, Adatum Corporation

Overview

Adatum Corporation is a United States-based financial services company that has regional offices in New York, Chicago, and San Francisco.

The on-premises network contains an Active Directory Domain Services (AD DS) forest named corp.adatum.com that syncs with an Azure AD tenant named adatum.com. All user and group management tasks are performed in corp.adatum.com. The corp.adatum.com domain contains a group named Group! that syncs with adatum.com.

All the users at Adatum are assigned a Microsoft 365 E5 license and an Azure Active Directory Perineum 92 license.

The cloud environment contains a Microsoft 365 subscription, an Azure subscription linked to the adatum.com tenant, and the resources shown in the following table.

The on-premises network contains the resources shown in the following table.

Adatum plans to perform the following changes;

• Implement a query named rulequery1 that will include the following KQL query.

• Implement a Microsoft Sentinel scheduled rule that generates incidents based on rulequery1. Adatum identifies the following Microsoft Defender for Cloud requirements:

• The members of Group1 must be able to enable Defender for Cloud plans and apply regulatory compliance initiatives.

• Microsoft Defender for Servers Plan 2 must be enabled on all the Azure virtual machines.

• Server2 must be excluded from agentless scanning.

Adatum identifies the following Microsoft Sentinel requirements:

• Implement an Advanced Security Information Model (ASIM) query that will return a count of DNS requests that results in an NXDOMAIN response from Infoblox1.

• Ensure that multiple alerts generated by rulequery1 in response to a single user launching Azure Cloud Shell multiple times are consolidated as a single incident.

• Implement the Windows Security Events via AMA connector for Microsoft Sentinel and configure it to monitor the Security event log of Server1.

• Ensure that incidents generated by rulequery1 are closed automatically if Azure Cloud Shell is launched by the company’s SecOps team.

• Implement a custom Microsoft Sentinel workbook named Workbook1 that will include a query to dynamically retrieve data from Webapp1.

• Implement a Microsoft Sentinel near-real-time (NRT) analytics rule that detects sign-ins to a designated break glass account

• Ensure that HuntingQuery1 runs automatically when the Hunting page of Microsoft Sentinel in the Azure portal is accessed.

• Ensure that higher than normal volumes of password resets for corp.adatum.com user accounts are detected.

• Minimize the overhead associated with queries that use ASIM parsers.

• Ensure that the Group1 members can create and edit playbooks.

• Use built-in ASIM parsers whenever possible.

Adatum identifies the following business requirements:

• Follow the principle of least privilege whenever possible.

• Minimize administrative effort whenever possible. Directory Perineum 92 license.

You need to configure event monitoring for Server1. The solution must meet the Microsoft Sentinel requirements.

What should you create first?

  • A . a Microsoft Sentinel automation rule
  • B . a Microsoft Sentinel scheduled query rule
  • C . a Data Collection Rule (DCR)
  • D . an Azure Event Grid topic

Reveal Solution Hide Solution

Correct Answer: C
Question #25

You need to implement the Defender for Cloud requirements.

What should you configure for Server2?

  • A . the Microsoft Antimalware extension
  • B . an Azure resource lock
  • C . an Azure resource tag
  • D . the Azure Automanage machine configuration extension for Windows

Reveal Solution Hide Solution

Correct Answer: D
Question #26

HOTSPOT

You need to implement the ASIM query for DNS requests. The solution must meet the Microsoft Sentinel requirements.

How should you configure the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #27

HOTSPOT

You need to implement the query for Workbook1 and Webapp1. The solution must meet the Microsoft Sentinel requirements.

How should you configure the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #28

You need to ensure that the configuration of HuntingQuery1 meets the Microsoft Sentinel requirements.

What should you do?

  • A . Add HuntingQuery1 to a livestream.
  • B . Create a watch list.
  • C . Create an Azure Automation rule.
  • D . Add HuntingQuery1 to favorites.

Reveal Solution Hide Solution

Correct Answer: D
Question #29

HOTSPOT

You need to implement the Microsoft Sentinel NRT rule for monitoring the designated break glass account. The solution must meet the Microsoft Sentinel requirements.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #30

HOTSPOT

You need to monitor the password resets. The solution must meet the Microsoft Sentinel requirements.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #31

You need to ensure that the processing of incidents generated by rulequery1 meets the Microsoft Sentinel requirements.

What should you create first?

  • A . a playbook with an incident trigger
  • B . a playbook with an entity trigger
  • C . an Azure Automation rule
  • D . a playbook with an alert trigger

Reveal Solution Hide Solution

Correct Answer: A
Question #32

You need to implement the Defender for Cloud requirements.

Which subscription-level role should you assign to Group1?

  • A . Security Admin
  • B . Owner
  • C . Security Assessment Contributor
  • D . Contributor

Reveal Solution Hide Solution

Correct Answer: B
Question #33

You need to implement the scheduled rule for incident generation based on rulequery1.

What should you configure first?

  • A . entity mapping
  • B . custom details
  • C . event grouping
  • D . alert details

Reveal Solution Hide Solution

Correct Answer: D
Question #34

You need to ensure that the Group1 members can meet the Microsoft Sentinel requirements.

Which role should you assign to Group1?

  • A . Microsoft Sentinel Automation Contributor
  • B . Logic App Contributor
  • C . Automation Operator
  • D . Microsoft Sentinel Playbook Operator

Reveal Solution Hide Solution

Correct Answer: D
Question #35

Topic 4, Misc. Questions

Fabrikam. Inc. is a financial services company.

The company has branch offices in New York. London, and Singapore. Fabrikam has remote users located across the globe. The remote users access company resources, including cloud resources, by using a VPN connection to a branch office.

The network contains an Active Directory Domain Services (AD DS) forest named fabrikam.com that syncs with an Azure AD tenant named fabrikam.com. To sync the forest, Fabrikam uses Azure AD Connect with pass-through authentication enabled and password hash synchronization disabled. The fabrikam.com forest contains two global groups named Group1 and Group2.

All the users at Fabrikam are assigned a Microsoft 365 E5 license and an Azure Active Directory Premium Plan 2 license. Fabrikam implements Microsoft Defender for Identity and Microsoft Defender for Cloud Apps and enables log collectors.

Fabrikam has an Azure subscription that contains the resources shown in the following table.

Fabrikam has an Amazon Web Services (AWS) account named Account1. Account1 contains 100 Amazon Elastic Compute Cloud (EC2) instances that run a custom Windows Server 2022. The image includes Microsoft SQL Server 2019 and does NOT have any agents installed.

When the users use the VPN connections. Microsoft 365 Defender raises a high volume of impossible travel alerts that are false positives. Defender for Identity raises a high volume of Suspected DCSync attack alerts that are false positives.

Fabrikam plans to implement the following services:

• Microsoft Defender for Cloud

• Microsoft Sentinel

Fabrikam identifies the following business requirements:

• Use the principle of least privilege, whenever possible.

• Minimize administrative effort.

Fabrikam identifies the following Microsoft Defender for Cloud Apps requirements:

• Ensure that impossible travel alert policies are based on the previous activities of each user.

• Reduce the amount of impossible travel alerts that are false positives.

Minimize the administrative effort required to investigate the false positive alerts.

Fabrikam identifies the following Microsoft Defender for Cloud requirements:

• Ensure that the members of Group2 can modify security policies.

• Ensure that the members of Group1 can assign regulatory compliance policy initiatives at the Azure subscription level.

• Automate the deployment of the Azure Connected Machine agent for Azure Arc-enabled servers to the existing and future resources of Account1.

• Minimize the administrative effort required to investigate the false positive alerts.

Fabrikam identifies the following Microsoft Sentinel requirements:

• Query for NXDOMAIN DNS requests from the last seven days by using built-in Advanced Security Information Model (ASIM) unifying parsers.

• From AWS EC2 instances, collect Windows Security event log entries that include local group membership changes.

• Identify anomalous activities of Azure AD users by using User and Entity Behavior Analytics (UEBA).

• Evaluate the potential impact of compromised Azure AD user credentials by using UEBA.

• Ensure that App1 is available for use in Microsoft Sentinel automation rules.

• Identify the mean time to triage for incidents generated during the last 30 days.

• Identify the mean time to close incidents generated during the last 30 days.

• Ensure that the members of Group1 can create and run playbooks.

• Ensure that the members of Group1 can manage analytics rules.

• Run hunting queries on Pool! by using Jupyter notebooks.

• Ensure that the members of Group2 can manage incidents.

• Maximize the performance of data queries.

• Minimize the amount of collected data.

DRAG DROP

You are investigating an incident by using Microsoft 365 Defender.

You need to create an advanced hunting query to detect failed sign-in authentications on three devices named CFOLaptop, CEOLaptop, and COOLaptop.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #36

You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in.

Which anomaly detection policy should you use?

  • A . Impossible travel
  • B . Activity from anonymous IP addresses
  • C . Activity from infrequent country
  • D . Malware detection

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Activity from a country/region that could indicate malicious activity. This policy profiles your environment and triggers alerts when activity is detected from a location that was not recently or was never visited by any user in the organization. Activity from the same user in different locations within a time period that is shorter than the expected travel time between the two locations. This can indicate a credential breach, however, it’s also possible that the user’s actual location is masked, for example, by using a VPN.

Reference: https://docs.microsoft.com/en-us/cloud-app-security/anomaly-detection-policy

Question #37

You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365.

You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters.

You need to create a data loss prevention (DLP) policy to protect the sensitive documents.

What should you use to detect which documents are sensitive?

  • A . SharePoint search
  • B . a hunting query in Microsoft 365 Defender
  • C . Azure Information Protection
  • D . RegEx pattern matching

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/information-protection/what-is-information-protection

Question #38

Your company uses line-of-business apps that contain Microsoft Office VBA macros.

You plan to enable protection against downloading and running additional payloads from the Office VBA macros as additional child processes.

You need to identify which Office VBA macros might be affected.

Which two commands can you run to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A . Option A
  • B . Option B
  • C . Option C
  • D . Option D

Reveal Solution Hide Solution

Correct Answer: BC
BC

Explanation:

Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/attack-surface- reduction

Question #39

Your company uses Microsoft Defender for Endpoint.

The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company’s accounting team.

You need to hide false positive in the Alerts queue, while maintaining the existing security posture.

Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Resolve the alert automatically.
  • B . Hide the alert.
  • C . Create a suppression rule scoped to any device.
  • D . Create a suppression rule scoped to a device group.
  • E . Generate the alert.

Reveal Solution Hide Solution

Correct Answer: BCE
BCE

Explanation:

Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/manage-alerts

Question #40

DRAG DROP

You open the Cloud App Security portal as shown in the following exhibit.

You need to remediate the risk for the Launchpad app.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/cloud-app-security/governance-discovery


Question #41

HOTSPOT

You have a Microsoft 365 E5 subscription.

You plan to perform cross-domain investigations by using Microsoft 365 Defender.

You need to create an advanced hunting query to identify devices affected by a malicious email attachment.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/mtp/advanced-hunting-query-emails-devices?view=o365-worldwide


Question #42

You have the following advanced hunting query in Microsoft 365 Defender.

You need to receive an alert when any process disables System Restore on a device managed by Microsoft Defender during the last 24 hours.

Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Create a detection rule.
  • B . Create a suppression rule.
  • C . Add | order by Timestamp to the query.
  • D . Block DeviceProcessEvents with DeviceNetworkEvents.
  • E . Add DeviceId and ReportId to the output of the query.

Reveal Solution Hide Solution

Correct Answer: AE
AE

Explanation:

Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/custom-detection- rules

Question #43

You are investigating a potential attack that deploys a new ransomware strain.

You plan to perform automated actions on a group of highly valuable machines that contain sensitive information.

You have three custom device groups.

You need to be able to temporarily group the machines to perform actions on the devices.

Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Add a tag to the device group.
  • B . Add the device users to the admin role.
  • C . Add a tag to the machines.
  • D . Create a new device group that has a rank of 1.
  • E . Create a new admin role.
  • F . Create a new device group that has a rank of 4.

Reveal Solution Hide Solution

Correct Answer: ACD
ACD

Explanation:

https://docs.microsoft.com/en-us/learn/modules/deploy-microsoft-defender-for-endpoints-environment/4-manage-access

Question #44

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You are configuring Microsoft Defender for Identity integration with Active Directory.

From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.

Solution: From Entity tags, you add the accounts as Honeytoken accounts.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/defender-for-identity/manage-sensitive-honeytoken-accounts

Question #45

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You are configuring Microsoft Defender for Identity integration with Active Directory.

From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.

Solution: From Azure Identity Protection, you configure the sign-in risk policy.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/defender-for-identity/manage-sensitive-honeytoken-accounts

Question #46

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You are configuring Microsoft Defender for Identity integration with Active Directory.

From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.

Solution: You add the accounts to an Active Directory group and add the group as a Sensitive group.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/defender-for-identity/manage-sensitive-honeytoken-accounts

Question #47

HOTSPOT

You manage the security posture of an Azure subscription that contains two virtual machines name vm1 and vm2.

The secure score in Azure Security Center is shown in the Security Center exhibit. (Click the Security Center tab.)

Azure Policy assignments are configured as shown in the Policies exhibit. (Click the Policies tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference:

https://techcommunity.microsoft.com/t5/azure-security-center/security-control-restrict-unauthorized-network-access/ba-p/1593833

https://techcommunity.microsoft.com/t5/azure-security-center/security-control-secure-management-ports/ba-p/1505770


Question #48

DRAG DROP

You are informed of a new common vulnerabilities and exposures (CVE) vulnerability that affects your environment.

You need to use Microsoft Defender Security Center to request remediation from the team responsible for the affected systems if there is a documented active exploit available.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://techcommunity.microsoft.com/t5/core-infrastructure-and-security/microsoft-defender-atp-remediate-apps-using-mem/ba-p/1599271


Question #49

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You use Azure Security Center.

You receive a security alert in Security Center.

You need to view recommendations to resolve the alert in Security Center.

Solution: From Security alerts, you select the alert, select Take Action, and then expand the Prevent future attacks section.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

You need to resolve the existing alert, not prevent future alerts. Therefore, you need to select the ‘Mitigate the threat’ option.

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-managing-and-responding-alerts

Question #50

You receive an alert from Azure Defender for Key Vault.

You discover that the alert is generated from multiple suspicious IP addresses.

You need to reduce the potential of Key Vault secrets being leaked while you investigate the issue. The solution must be implemented as soon as possible and must minimize the impact on legitimate users.

What should you do first?

  • A . Modify the access control settings for the key vault.
  • B . Enable the Key Vault firewall.
  • C . Create an application security group.
  • D . Modify the access policy for the key vault.

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/defender-for-key-vault-usage

Question #51

HOTSPOT

You have an Azure subscription that has Azure Defender enabled for all supported resource types.

You create an Azure logic app named LA1.

You plan to use LA1 to automatically remediate security risks detected in Azure Security Center.

View the window.

You need to test LA1 in Security Center.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/workflow-automation#create-a-logic-app-and-define-when-it-should-automatically-run


Question #52

You have a Microsoft 365 subscription that uses Azure Defender. You have 100 virtual machines in a resource group named RG1.

You assign the Security Admin roles to a new user named SecAdmin1.

You need to ensure that SecAdmin1 can apply quick fixes to the virtual machines by using Azure Defender. The solution must use the principle of least privilege.

Which role should you assign to SecAdmin1?

  • A . the Security Reader role for the subscription
  • B . the Contributor for the subscription
  • C . the Contributor role for RG1
  • D . the Owner role for RG1

Reveal Solution Hide Solution

Correct Answer: C
Question #53

You provision a Linux virtual machine in a new Azure subscription.

You enable Azure Defender and onboard the virtual machine to Azure Defender.

You need to verify that an attack on the virtual machine triggers an alert in Azure Defender.

Which two Bash commands should you run on the virtual machine? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . cp /bin/echo ./asc_alerttest_662jfi039n
  • B . ./alerttest testing eicar pipe
  • C . cp /bin/echo ./alerttest
  • D . ./asc_alerttest_662jfi039n testing eicar pipe

Reveal Solution Hide Solution

Correct Answer: AD
AD

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-alert-validation#simulate-alerts-on-your- azure-vms-linux-

Question #54

You create an Azure subscription named sub1.

In sub1, you create a Log Analytics workspace named workspace1.

You enable Azure Security Center and configure Security Center to use workspace1.

You need to ensure that Security Center processes events from the Azure virtual machines that report to workspace1.

What should you do?

  • A . In workspace1, install a solution.
  • B . In sub1, register a provider.
  • C . From Security Center, create a Workflow automation.
  • D . In workspace1, create a workbook.

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-enable-data-collection

Question #55

DRAG DROP

You create a new Azure subscription and start collecting logs for Azure Monitor.

You need to configure Azure Security Center to detect possible threats related to sign-ins from suspicious IP addresses to Azure virtual machines. The solution must validate the configuration.

Which three actions should you perform in a sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-alert-validation


Question #56

Your company uses Azure Security Center and Azure Defender.

The security operations team at the company informs you that it does NOT receive email notifications for security alerts.

What should you configure in Security Center to enable the email notifications?

  • A . Security solutions
  • B . Security policy
  • C . Pricing & settings
  • D . Security alerts
  • E . Azure Defender

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-provide-security-contact-details

Question #57

DRAG DROP

You have resources in Azure and Google cloud.

You need to ingest Google Cloud Platform (GCP) data into Azure Defender.

In which order should you perform the actions? To answer, move all actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/quickstart-onboard-gcp


Question #58

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You use Azure Security Center.

You receive a security alert in Security Center.

You need to view recommendations to resolve the alert in Security Center.

Solution: From Regulatory compliance, you download the report.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-managing-and-responding-alerts

Question #59

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You use Azure Security Center.

You receive a security alert in Security Center.

You need to view recommendations to resolve the alert in Security Center.

Solution: From Security alerts, you select the alert, select Take Action, and then expand the Mitigate the threat section.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-managing-and-responding-alerts

Question #60

You plan to create a custom Azure Sentinel query that will track anomalous Azure Active Directory (Azure AD) sign-in activity and present the activity as a time chart aggregated by day.

You need to create a query that will be used to display the time chart.

What should you include in the query?

  • A . extend
  • B . bin
  • C . makeset
  • D . workspace

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/azure-monitor/logs/get-started-queries

Question #61

You are configuring Azure Sentinel.

You need to send a Microsoft Teams message to a channel whenever a sign-in from a suspicious IP address is detected.

Which two actions should you perform in Azure Sentinel? Each correct answer presents part of the

solution. NOTE: Each correct selection is worth one point.

  • A . Add a playbook.
  • B . Associate a playbook to an incident.
  • C . Enable Entity behavior analytics.
  • D . Create a workbook.
  • E . Enable the Fusion rule.

Reveal Solution Hide Solution

Correct Answer: AB
AB

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook

Question #62

You need to visualize Azure Sentinel data and enrich the data by using third-party data sources to identify indicators of compromise (IoC).

What should you use?

  • A . notebooks in Azure Sentinel
  • B . Microsoft Cloud App Security
  • C . Azure Monitor
  • D . hunting queries in Azure Sentinel

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/notebooks

Question #63

You plan to create a custom Azure Sentinel query that will provide a visual representation of the security alerts generated by Azure Security Center.

You need to create a query that will be used to display a bar graph.

What should you include in the query?

  • A . extend
  • B . bin
  • C . count
  • D . workspace

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/azure-monitor/visualize/workbooks-chart-visualizations

Question #64

You use Azure Sentinel.

You need to receive an immediate alert whenever Azure Storage account keys are enumerated.

Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Create a livestream
  • B . Add a data connector
  • C . Create an analytics rule
  • D . Create a hunting query.
  • E . Create a bookmark.

Reveal Solution Hide Solution

Correct Answer: BC
BC

Explanation:

B: To add a data connector, you would use the Azure Sentinel data connectors feature to connect to your Azure subscription and to configure log data collection for Azure Storage account key enumeration events.

C: After adding the data connector, you need to create an analytics rule to analyze the log data from the Azure storage connector, looking for the specific event of Azure storage account keys enumeration. This rule will trigger an alert when it detects the specific event, allowing you to take immediate action.

Question #65

DRAG DROP

You plan to connect an external solution that will send Common Event Format (CEF) messages to Azure Sentinel.

You need to deploy the log forwarder.

Which three actions should you perform in sequence? To answer, move the appropriate actions form the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/connect-cef-agent?tabs=rsyslog


Question #66

HOTSPOT

From Azure Sentinel, you open the Investigation pane for a high-severity incident as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-investigate-cases#use-the-investigation-graph-to-deep-dive


Question #67

DRAG DROP

You have an Azure Sentinel deployment.

You need to query for all suspicious credential access activities.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:


Question #68

You have an existing Azure logic app that is used to block Azure Active Directory (Azure AD) users.

The logic app is triggered manually.

You deploy Azure Sentinel.

You need to use the existing logic app as a playbook in Azure Sentinel.

What should you do first?

  • A . And a new scheduled query rule.
  • B . Add a data connector to Azure Sentinel.
  • C . Configure a custom Threat Intelligence connector in Azure Sentinel.
  • D . Modify the trigger in the logic app.

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/azure/sentinel/playbook-triggers-actions

https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook

Question #69

Your company uses Azure Sentinel to manage alerts from more than 10,000 IoT devices.

A security manager at the company reports that tracking security threats is increasingly difficult due to the large number of incidents.

You need to recommend a solution to provide a custom visualization to simplify the investigation of threats and to infer threats by using machine learning.

What should you include in the recommendation?

  • A . built-in queries
  • B . livestream
  • C . notebooks
  • D . bookmarks

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/notebooks

Question #70

You have a playbook in Azure Sentinel.

When you trigger the playbook, it sends an email to a distribution group.

You need to modify the playbook to send the email to the owner of the resource instead of the distribution group.

What should you do?

  • A . Add a parameter and modify the trigger.
  • B . Add a custom data connector and modify the trigger.
  • C . Add a condition and modify the action.
  • D . Add a parameter and modify the action.

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://azsec.azurewebsites.net/2020/01/19/notify-azure-sentinel-alert-to-your-email-automatically/

Question #71

You provision Azure Sentinel for a new Azure subscription. You are configuring the Security Events connector.

While creating a new rule from a template in the connector, you decide to generate a new alert for every event. You create the following rule query.

By which two components can you group alerts into incidents? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A . user
  • B . resource group
  • C . IP address
  • D . computer

Reveal Solution Hide Solution

Correct Answer: C, D
Question #72

Your company stores the data for every project in a different Azure subscription. All the subscriptions use the same Azure Active Directory (Azure AD) tenant.

Every project consists of multiple Azure virtual machines that run Windows Server. The Windows events of the virtual machines are stored in a Log Analytics workspace in each machine’s respective subscription.

You deploy Azure Sentinel to a new Azure subscription.

You need to perform hunting queries in Azure Sentinel to search across all the Log Analytics workspaces of all the subscriptions.

Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Add the Security Events connector to the Azure Sentinel workspace.
  • B . Create a query that uses the workspace expression and the union operator.
  • C . Use the alias statement.
  • D . Create a query that uses the resource expression and the alias operator.
  • E . Add the Azure Sentinel solution to each workspace.

Reveal Solution Hide Solution

Correct Answer: BE
BE

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/extend-sentinel-across-workspaces-tenants

Question #73

You have an Azure Sentinel workspace.

You need to test a playbook manually in the Azure portal.

From where can you run the test in Azure Sentinel?

  • A . Playbooks
  • B . Analytics
  • C . Threat intelligence
  • D . Incidents

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook#run-a-playbook-on-demand

Question #74

You have a custom analytics rule to detect threats in Azure Sentinel.

You discover that the analytics rule stopped running. The rule was disabled, and the rule name has a prefix of AUTO DISABLED.

What is a possible cause of the issue?

  • A . There are connectivity issues between the data sources and Log Analytics.
  • B . The number of alerts exceeded 10,000 within two minutes.
  • C . The rule query takes too long to run and times out.
  • D . Permissions to one of the data sources of the rule query were modified.

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-detect-threats-custom

Question #75

Your company uses Azure Sentinel.

A new security analyst reports that she cannot assign and dismiss incidents in Azure Sentinel. You need to resolve the issue for the analyst. The solution must use the principle of least privilege.

Which role should you assign to the analyst?

  • A . Azure Sentinel Responder
  • B . Logic App Contributor
  • C . Azure Sentinel Contributor
  • D . Azure Sentinel Reader

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/roles

Question #76

You implement Safe Attachments policies in Microsoft Defender for Office 365.

Users report that email messages containing attachments take longer than expected to be received.

You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked.

What should you configure in the Safe Attachments policies?

  • A . Dynamic Delivery
  • B . Replace
  • C . Block and Enable redirect
  • D . Monitor and Enable redirect

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/safe-attachments?view=o365-worldwide

Question #77

HOTSPOT

You are informed of an increase in malicious email being received by users.

You need to create an advanced hunting query in Microsoft 365 Defender to identify whether the accounts of the email recipients were compromised. The query must return the most recent 20 sign-ins performed by the recipients within an hour of receiving the known malicious email.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide


Question #78

You receive a security bulletin about a potential attack that uses an image file.

You need to create an indicator of compromise (IoC) in Microsoft Defender for Endpoint to prevent the attack.

Which indicator type should you use?

  • A . a URL/domain indicator that has Action set to Alert only
  • B . a URL/domain indicator that has Action set to Alert and block
  • C . a file hash indicator that has Action set to Alert and block
  • D . a certificate indicator that has Action set to Alert and block

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/indicator-file?view=o365-worldwide

Question #79

Your company deploys the following services:

✑ Microsoft Defender for Identity

✑ Microsoft Defender for Endpoint

✑ Microsoft Defender for Office 365

You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.

Which two roles should assign to the analyst? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . the Compliance Data Administrator in Azure Active Directory (Azure AD)
  • B . the Active remediation actions role in Microsoft Defender for Endpoint
  • C . the Security Administrator role in Azure Active Directory (Azure AD)
  • D . the Security Reader role in Azure Active Directory (Azure AD)

Reveal Solution Hide Solution

Correct Answer: BD
BD

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/rbac?view=o365-worldwide

Question #80

HOTSPOT

You have a Microsoft 365 E5 subscription that uses Microsoft Defender and an Azure subscription that uses Azure Sentinel.

You need to identify all the devices that contain files in emails sent by a known malicious email sender. The query will be based on the match of the SHA256 hash.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender/advanced-hunting-query-emails-devices?view=o365-worldwide


Question #81

You have an Azure subscription that has Azure Defender enabled for all supported resource types.

You need to configure the continuous export of high-severity alerts to enable their retrieval from a third-party security information and event management (SIEM) solution.

To which service should you export the alerts?

  • A . Azure Cosmos DB
  • B . Azure Event Grid
  • C . Azure Event Hubs
  • D . Azure Data Lake

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docsmicrosoftcom/en-us/azure/security-center/continuous-export?tabs=azure-portal

Question #82

You are responsible for responding to Azure Defender for Key Vault alerts.

During an investigation of an alert, you discover unauthorized attempts to access a key vault from a Tor exit node.

What should you configure to mitigate the threat?

  • A . Key Vault firewalls and virtual networks
  • B . Azure Active Directory (Azure AD) permissions
  • C . role-based access control (RBAC) for the key vault
  • D . the access policy settings of the key vault

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/key-vault/general/network-security

Question #83

HOTSPOT

You need to use an Azure Resource Manager template to create a workflow automation that will trigger an automatic remediation when specific security alerts are received by Azure Security Center.

How should you complete the portion of the template that will provision the required Azure resources? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/quickstart-automation-alert


Question #84

You have an Azure subscription that contains a Log Analytics workspace.

You need to enable just-in-time (JIT) VM access and network detections for Azure resources.

Where should you enable Azure Defender?

  • A . at the subscription level
  • B . at the workspace level
  • C . at the resource level

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/security-center/enable-azure-defender

Question #85

You use Azure Defender.

You have an Azure Storage account that contains sensitive information.

You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address.

Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . From Azure Security Center, enable workflow automation.
  • B . Create an Azure logic appthat has a manual trigger
  • C . Create an Azure logic app that has an Azure Security Center alert trigger.
  • D . Create an Azure logic appthat has an HTTP trigger.
  • E . From Azure Active Directory (Azure AD), add an app registration.

Reveal Solution Hide Solution

Correct Answer: AC
AC

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/storage/common/azure-defender-storage-configure?tabs=azure-security-center

https://docs.microsoft.com/en-us/azure/security-center/workflow-automation

Question #86

You recently deployed Azure Sentinel.

You discover that the default Fusion rule does not generate any alerts. You verify that the rule is enabled.

You need to ensure that the Fusion rule can generate alerts.

What should you do?

  • A . Disable, and then enable the rule.
  • B . Add data connectors
  • C . Create a new machine learning analytics rule.
  • D . Add a hunting bookmark.

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/connect-data-sources

Question #87

DRAG DROP

Your company deploys Azure Sentinel.

You plan to delegate the administration of Azure Sentinel to various groups.

You need to delegate the following tasks:

✑ Create and run playbooks

✑ Create workbooks and analytic rules.

The solution must use the principle of least privilege.

Which role should you assign for each task? To answer, drag the appropriate roles to the correct tasks. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/roles


Question #88

A company uses Azure Sentinel.

You need to create an automated threat response.

What should you use?

  • A . a data connector
  • B . a playbook
  • C . a workbook
  • D . a Microsoft incident creation rule

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook

Question #89

HOTSPOT

You use Azure Sentinel to monitor irregular Azure activity.

You create custom analytics rules to detect threats as shown in the following exhibit.

You do NOT define any incident settings as part of the rule definition.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/tutorial-detect-threats-custom


Question #90

You have an Azure Sentinel deployment in the East US Azure region.

You create a Log Analytics workspace named LogsWest in the West US Azure region.

You need to ensure that you can use scheduled analytics rules in the existing Azure Sentinel deployment to generate alerts based on queries to LogsWest.

What should you do first?

  • A . Deploy Azure Data Catalog to the West US Azure region.
  • B . Modify the workspace settings of the existing Azure Sentinel deployment
  • C . Add Microsoft Sentinel to a workspace.
  • D . Create a data connector in Azure Sentinel.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/sentinel/extend-sentinel-across-workspaces-tenants

Exit mobile version