SC-900 Flashcards

1
Q
  1. all azure ad license editions include the same festures.
  2. you can manage an azure ad tenant by using the azure portal
  3. your must deploy azure virtual machines to list an azure ad tenant.
A
  1. no
  2. yes
  3. no
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Select the answer that correctly completes the sentence.
1. azure blueprints 2. azure policy 3. the microsoft cloud adoption framework for azure. 4 a resource lock.

Provides best practices from microsoft elployees, partners and customers including tools ane guidance to assist in an azure deployment.

A

Microsoft cloud adoption framework for azure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Select the answer that correctly completes the sentence.
1. customer lockbox
2. data loss prevention
3. ediscovery
4. a resource lock

Is to identify, hold and export electronic information that might be used in an investigation.

A

Ediscovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Select the answer that correctly completes the sentence.

You can manage microsoft intune by using the
1 azure ad admin center
2 m365 compliance center
3 m365 defender portal
4 microsoft endpoint manager admin center

A

Microsoft endpoint manager admin center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Select the answer that correctly completes the sentence.

Federation is used to establish …… between organizations.

1 mfa
2 a trust relationship
3 user account synchronization
4 a vpn connection

A

A trust relationship

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

  1. applying system updates increases an organizations secure score in m defender for cloud.
  2. the secure score in m defender for cloud can evaluate resources across multiple azure subscriptions.
    3 enabling mfa increases an organizations secure score in m defender for cloud
A

1 yes
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which score measures an organization’s progress in completing actions that help reduce risks associated to data protection and regulatory standards?

1 microsoft secure score
2 productivity score
3 secure score in azure security center
4 compliance score

A

4 compliance score

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What do you use to provide real-time integration between Azure Sentinel and another security source?

1 azure ad connect
2 a log analytics workspace
3 azure information protection
4 a connector

A

4 a connector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which Microsoft portal provides information about how Microsoft cloud services comply with regulatory standard, such as International Organization for
Standardization (ISO)?

A. the Microsoft Endpoint Manager admin center
B. Azure Cost Management + Billing
C. Microsoft Service Trust Portal
D. the Azure Active Directory admin center

A

C microsoft service trust portal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

A. the management of mobile devices
B. the permissions for the user data stored in Azure
C. the creation and management of user accounts
D. the management of the physical hardware

A

D the management of the physical hardware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
1 verify explicitly is one of the guiding principles of zero trust
2 assume breach is one of the guiding principles of zero trust
3 the zero trust security model assumes that a firewall secures the internal network from external threats.

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 control is a key privacy principle of microsoft
2 transparency is a key privacy principle of microsoft
3 shared responsibility is a key privacy principle of microsoft

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Select the answer that correctly completes the sentence.
1 archiving
2 compressing
3 deduplicating
4 encrypting

A file makes the data in the file readable and usable to viewers that have the appropriate key.

A

Encrypting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 digitally signing a document requires a private key.
2 verifying the authenticity of a digitally signed document requires the public key of the signer
3 verifying the authenticity of a digitally signed document requires the private key of the signer.

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Select the answer that correctly completes the sentence.

When users sign in to the azure portal, they are first …….
1assigned permissions
2 authenticated
3 authorized
4 resolved

A

2 authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Select the answer that correctly completes the sentence.

1 authentication
2 authorization
3 federation
4 single sign-on (sso)

Is the process of identifying wherher a signed-in user can access a specific resource.

A

2 authorization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Select the answer that correctly completes the sentence.

1 ad ds
2 active directory forest trusts
3 azure ad b2b
4 azure ad b2c

Enables collaboration with business partner from external organizations such as suppliers, partners and vendors. External users appear as guest users in the directory.

A

3 azure ad b2b

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Plan
B. Manage
C. Adopt
D. Govern
E. Define Strategy

A

A plan
B define strategy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 in SaaS applying service packs to applications is the responsibility of the organization.
2 In IaaS managing the physical network is the responsibility of the cloud provider.
3 In all azure cloud deployment types managing the security of information and data is the responsibility of the organization.

A

1 no
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 azure ad connect can be used to implement hybrid identity
2 hybrid identity requires the implementation of two m365 tenants
3 authentication of hybrid identifies requires the synchronization of ad ds and azure ad .

A

1 yes
2 no
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Select the answer that correctly completes the sentence.

1 azure application insights
2 azure network watcher
3 log analytics workspaces
4 security baselines for azure

provides benchmark recommendations and guidance for protecting azure services.

A

4 security baselines for azure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What is an example of encryption at rest?

A. encrypting communications by using a site-to-site VPN
B. encrypting a virtual machine disk
C. accessing a website by using an encrypted HTTPS connection
D. sending an encrypted email

A

Encrypting a virtual machine disk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Define the perimeter by physical locations.
B. Use identity as the primary security boundary.
C. Always verify the permissions of a user explicitly.
D. Always assume that the user system can be breached.
E. Use the network as the primary security boundary.

A

B. Use identity as the primary security boundary.
C. Always verify the permissions of a user explicitly.
D. Always assume that the user system can be breached.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which service should you use to view your Azure secure score?

1 alerts
2 application insights
3 subscriptions
4 policy
5 azure ad connect health
6 security center ( today microsoft defender for cloud)
7 advisor
8 monitor

A

6 security center ( microsoft defender for cloud)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

You are evaluating the compliance score in Compliance Manager.
Match the compliance score action subcategories to the appropriate actions.
To answer, drag the appropriate action subcategory from the column on the left to its action on the right. Each action subcategory may be used once, more than once, or not at all.

Action subcategories:
Corrective, detective, preventative

…… encrypt data at rest
…… perform a system access audit
…… make configuration changes in response to security incident.

A

Preventative encrypt data at rest
Detective perform a system access audit
Corrective make configuration changes in response to a security incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Select the answer that correctly completes the sentence.

Compliance manager can be directly accessed from the …..

1 m365 admin center
2 m365 defender portal
3 m365 compliance center (today microsoft purview)
4 microsoft support portal

A

3 m365 compliance center ( today microsoft purview)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 enabling mfa increases the microsoft secure score
2 a higher microsoft secure score means a lower identified risk level in the m365 tenant
3 microsoft secure score measures progress in conpleting action based on controls that include key regulations snd standards for data protection and governance

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What can you use to provide a user with a two-hour window to complete an administrative task in Azure?

A. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
B. Azure Multi-Factor Authentication (MFA)
C. Azure Active Directory (Azure AD) Identity Protection
D. conditional access policies

A

A azure ad pim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

A. Active Directory Federation Services (AD FS)
B. Microsoft Sentinel
C. Azure AD Connect
D. Azure AD Privileged Identity Management (PIM)

A

Azure Ad connect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 you can create custome roles in azure ad
2 global administrator is a role in azure ad
3 an azure ad user can be assigned only one role

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 azure ad is deployed to an on-premises environment
2 azure ad is provided as part of a m365 subscription
3 azure ad is an identity and access management service

A

1 no
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Select the answer that correctly completes the sentence.

With windows hello for business, a user biometric data used for authentication

1 is stored on an external device
2 is stored on a local device only
3 is stored in azure ad
4 is replicated to all the devices designated by the user

A

2 is stored on a local device only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

A. to control how often users must change their passwords
B. to identify devices to which users can sign in without using multi-factor authentication (MFA)
C. to encrypt a password by using globally recognized encryption standards
D. to prevent users from using specific words in their passwords

A

D to prevent users from using specific words in their passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which Azure Active Directory (Azure AD) feature can you use to evaluate group membership and automatically remove users that no longer require membership in a group?

A. access reviews
B. managed identities
C. conditional access policies
D. Azure AD Identity Protection

A

A access reviews

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

1 mfa
2 pass-through authentication
3 password writeback
4 single sign-on

Requires additional verufication such as s verification code sent to a mobile phone.

A

1 mfa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 conditional access policies can use the device state as a signal
2 conditional access policies apply befor first-factor authentication is complete
3 conditional access policies can trigger mfa if a user attempts to access a specific application.

A

1 yes
2 no
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Select the answer that correctly completes the sentence.

1 microsoft defender for cloud apps
2 microsoft defender for endpoint
3 microsoft defender for identity
4 microsoft defender for office 365

….. is a cloud-based solution that leverages on-premises active directory signals to identify, detect and investigate advanced threats.

A

3 microsoft defender for identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Select the answer that correctly completes the sentence.

Microsoft defender for identity can identify advanced threats from……… signals.

1 azure ad
2 azure ad connect
3 on-premises ad ds

A

3 on premises ad ds

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Select the answer that correctly completes the sentence.

Azure ad is ……. Used for authentication and authorization.

1 an extended detection and response (xdr) system
2 an identity provider
3 a management group
4 a security information and event management (SIEM) system

A

2 an identity provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

A. conditional access policies
B. Azure AD Identity Protection
C. Azure AD Privileged Identity Management (PIM)
D. authentication method policies

A

Azure ad privileged identity management (pim)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. text message (SMS)
B. Microsoft Authenticator app
C. email verification
D. phone call
E. security question

A

A Text message
B Microsoft authenticator app
D Phone call

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

A. sensitivity label policies
B. Customer Lockbox
C. information barriers
D. Privileged Access Management (PAM)

A

C information barriers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 conditional access policies can be applied to global administrators
2 conditional access policies are evaluated befor a user is authenticated
3 conditional access policies can use a device platform such as android or ios as a signal

A

1 yes
2 no
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 conditional access policies always enforce the use of mfa
2 conditional access policies can be used to block access to an application based on the location of the user
3 conditional access policies only affect users who have azure ad- joined devices m

A

1 no
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Select the answer that correctly completes the sentence.

Application registered in azure ad are associated automatically to a ……..

1 guest account
2 managed identity
3 service principal
4 user account

A

3 service principal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. fingerprint
B. facial recognition
C. PIN
D. email verification
E. security question

A

A fingerprint
B facial recognition
C pin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Select the answer that correctly completes the sentence.

When you enable security defaults in azure ad, ………….. will be enabled for all azure ad users.

1 azure ad identity protection
2 azure ad pim
3 mfa

A

3 mfa

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

You have an Azure subscription.
You need to implement approval-based, time-bound role activation.
What should you use?

A. Windows Hello for Business
B. Azure Active Directory (Azure AD) Identity Protection
C. access reviews in Azure Active Directory (Azure AD)
D. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

A

D azure ad pim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 global administrators are exempt from conditional access policies
2 a conditional access policy can add users to azure ad role.
3 conditional access policies can force the use of mfa to access cloud apps

A

1 nein
2 nein
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. All users must authenticate from a registered device.
B. Administrators must always use Azure Multi-Factor Authentication (MFA).
C. Azure Multi-Factor Authentication (MFA) registration is required for all users.
D. All users must authenticate by using passwordless sign-in.
E. All users must authenticate by using Windows Hello.

A

B. Administrators must always use Azure Multi-Factor Authentication (MFA).
C. Azure Multi-Factor Authentication (MFA) registration is required for all users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A. a user account
B. a user-assigned managed identity
C. a system-assigned managed identity
D. a service principal

A

D service principal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Configure external access for partner organizations.
B. Export risk detection to third-party utilities.
C. Automate the detection and remediation of identity based-risks.
D. Investigate risks that relate to user authentication.
E. Create and automatically assign sensitivity labels to data.

A

B. Export risk detection to third-party utilities.
C. Automate the detection and remediation of identity based-risks.
D. Investigate risks that relate to user authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Select the answer that correctly completes the sentence.

When using mfa, a password is considered something you …….

1 are
2 have
3 know
4 share

A

3 know

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 windows hello for business can use the microsoft authenticator app as an authentication method
2 windows hello for business can use a pin code as ab authentication method
3 windows hello for business authentication information syncs across all the devices registered by a user.

A

1 no
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Select the answer that correctly completes the sentence.

An azure resource can use a system-assigned ………. To access azure services.

1 azure ad joined devices
2 managed identity
3 service principal
4 user identity

A

2 managed identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Select the answer that correctly completes the sentence.

Your can use ……. In the m365 defender portal to identify devices that are affected by an alert.

1 classifications
2 incidents
3 policies
4 secure score

A

2 incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.
NOTE: Each correct selection is worth one point.

A. automated investigation and remediation
B. transport encryption
C. shadow IT detection
D. attack surface reduction

A

A automated investigation and remediation
D attack surface reduction

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Match the Azure networking service to the appropriate description.
To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

Services:
Azure bastion, azure firewall, nsg

Answer area:
…… provides network address translation (nat) services
…… provides secure and seamless remote desktop connectivity to azure virtual machines
……. Provides traffic filtering that can be applied to specific network interfaces on a virtual network

A

1 Azure firewall provides network address translation (nat) services
2 azure bastion provides secure and seamless remote desktop connectivity to azure virtual machines.
3 nsg provides traffic filtering that can be applied to specific network interfaces on a virtual network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Select the answer that correctly completes the sentence.

1 azure advisor
2 azure bastion
3 azure monitor
4 azure sentinel

Is a cloud-native security information and event management (siem) and security orchestration automated response (soar) solution used to provide a single solution for a alert detection threat visibility proactive hunting and threat response.

A

4 azure sentinel

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 azure defender can detect vulnerabilities and threats for azure storage
2 cloud security posture management (cspm) is available for all azure subscriptions
3 azure security center (defender for cloud) can evaluate the security of workloads deployed to azure or on-premises

A

1 yes
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

You can use …….. in the microsoft 365 security center to view an aggregation of alerts that relate to the same attack.

1 reports
2 hunting
3 attack simulator
4 incidents

A

4 incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 nsg can deny inbound traffic from the internet
2 nsg can deny outbound traffic to the internet
3 nsg can filter traffic based on IP address, protocol and port

A

1 yes
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 microsoft intune can be used to manage android devices
2 microsoft intune can be used to provision azure subscriptions
3 microsoft intune can be used to manage organization-owned devices and personal devices

A

1 yes
2 no
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 you can create one azure bastion per virtual network
2 azure bastion provides secure user connections by using rdp
3 azure bastion provides a secure connection to an azure virtual machine by using the azure portal

A

1 yes
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

A. automated remediation
B. automated investigation
C. advanced hunting
D. network protection

A

D network protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Select the answer that correctly completes the sentence.

In microsoft sentinel, you can automate common tasks by using……

1 deep investigation tools
2 hunting search and query tools
3 playbooks
4 workbooks

A

3 playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Azure virtual machines
B. Azure Active Directory (Azure AD) users
C. Microsoft Exchange Online inboxes
D. Azure virtual networks
E. Microsoft SharePoint Online sites

A

A. Azure virtual machines

D. Azure virtual networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.
Which security methodology does this represent?

A. threat modeling
B. identity as the security perimeter
C. defense in depth
D. the shared responsibility model

A

C defense in depth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 microsoft defender for endpoint can protect android devices
2 microsoft defender for endpoint can protect azure virtual machines that run windows 10
3 microsoft defender for endpoint can protect microsoft sharepoint online sites and content from viruses.

A

1 yes
2 yes
3 no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

A. Microsoft Defender for Office 365
B. Microsoft Defender Antivirus
C. Microsoft Defender for Identity
D. Microsoft Defender for Endpoint

A

A microsoft defender for office 365

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

A. integration with the Microsoft 365 compliance center
B. support for threat hunting
C. integration with Microsoft 365 Defender
D. support for Azure Monitor Workbooks

A

C integration with microsoft 365 defender

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What can you use to provide threat detection for Azure SQL Managed Instance?

A. Microsoft Secure Score
B. application security groups
C. Microsoft Defender for Cloud
D. Azure Bastion

A

C microsoft defender for cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

1 Microsoft secure score in the m365 security center can provide recommendations for microsoft cloud app security
2 from the m365 defender portal, you can view how your microsoft secure score compares to the organizations like yours.
3 microsoft secure score in the microsoft 365 defender portal gives you points if you address the improvement action by using a third-party application or software.

A

1 yes
2 yes
3 yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

A. network security groups (NSGs)
B. Azure AD Privileged Identity Management (PIM)
C. conditional access policies
D. resource locks

A

C conditional access policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Select the answer that correctly completes the sentence.

1 azure ad pim
2 azure defender
3 azure sentinel
4 microsoft cloud app security (microsoft defender for cloud apps)

….. can use conditional access policies to control sessions in real time.

A

4 microsoft cloud app security (microsoft defender for cloud apps)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Select the answer that correctly completes the sentence.

Azure DDoS protection standard can be used to protect ….

1 azure ad applications
2 Azure ad users
3 resource groups
4 virtual networks

A

4 virtual networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Your company is planning on setting up an Azure AD tenant and an Azure subscription. They are deciding on the right license to use for their Azure AD tenant. Do all of the license offerings have the same set of features?

  1. Yes
  2. No
A

No+

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Your company is planning on setting up an Azure AD tenant and an Azure subscription. Do you need to have Azure virtual machines for hosting Azure AD?

  1. Yes
  2. NO
A
  1. No
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Which of the following provides guidance that is designed to help create and implement business and technology strategies for the cloud?

  1. Azure Policy
  2. Microsoft Cloud Adoption Framework
  3. Azure Privileged Identity Management
  4. Microsoft Defender for Endpoint
A
  1. Microsoft Cloud Adoption Framework
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Which of the following ensures that Microsoft can’t access your content to do services operations without explicit approval?

  1. Customer Lockbox
  2. Data Loss Prevention
  3. eDiscovery
  4. Inforamtion barriers
A
  1. Customer Lockbox
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which of the following can be used to identify , hold and export content found in mailboxes and sites?

  1. Customer Lockbox
  2. Data Loss Prevention
  3. eDiscovery
  4. Information barriers
A
  1. eDiscovery
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Which of the following can be used to manage devices via Microsoft Intune?

  1. Azure Portal
  2. Microsoft 365 Security Center
  3. Microsoft Endpoint Manager admin center
A
  1. Microsoft Endpoint Manager admin center
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Your company is planning on deploying a number of resources to Azure via the use of their Azure subscription. They want to use Azure Security Center to improve the security posture of their entire environment. Can you use Azure Security Center to evaluate the security of resources across multiple subscriptions?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Your company is planning on deploying a number of resources to Azure via the use of their Azure subscription. They want to use Azure Security Center to improve the security posture of their entire environment. Would implementing secure management ports for Azure virtual machines in their subscription improve their overall secure score?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Your company is planning on using the Azure Sentinel service. Which of the following in Azure Sentinel allows to ingest data from external sources?

  1. Workbooks
  2. Analytics
  3. Connectors
  4. Playbooks
A
  1. Connectors
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Your company is planning on using the Azure Sentinel service. Which of the following in Azure Sentinel allows to correlate alerts into incidents?

  1. Workbooks
  2. Analytics
  3. Connectors
  4. Playbooks
A
  1. Analytics
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Your company is planning on using the Azure Sentinel service. Which of the following in Azure Sentinel allows to automate common tasks?

  1. Workbooks
  2. Analytics
  3. Connectors
  4. Playbooks
A
  1. Playbooks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Your company is planning on using Microsoft Cloud-based services. They want to first check whether Microsoft Cloud services complies with standards such as Service Organization Controls. Which of the following can help provide this information?

  1. Microsoft Endpoint Manager Admin Center
  2. Azure Security Center Secure Score
  3. Microsoft Service Trust Portal
A
  1. Microsoft Service Trust Portal
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which of the following is the responsibility of the Azure cloud platform when it comes to the Shared Responsibility model?

  1. Management of information and data
  2. Management of Accounts and Identities
  3. Maintenance of the physical hosts
A
  1. Maintenance of the physical hosts
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

You are reviewing the Zero Trust principles. Is Verify Explicitly a Zero trust principle?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

You are reviewing the Zero Trust principles. Is Assume breach a Zero trust principle?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

You are reviewing Microsoft Privacy principles. Is Control a privacy principal?

1, Yes
2, No

A

1, Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

You are reviewing Microsoft Privacy principles. Is Transparency a privacy principal?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Your company has just setup an Azure AD tenant and an Azure subscription. They want to make use of features that are available with Azure AD with the appropriate licenses. Which of the following can they use for the following requirement?

“Continually create assessments to review the access of Azure AD users to Azure AD groups”

  1. Azure AD Identity management
  2. Azure AD Access Reviews
  3. Azure AD Privilegedd Identity Management
A
  1. Azure AD Access Reviews
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Your company has just setup an Azure AD tenant and an Azure subscription. They want to make use of features that are available with Azure AD with the appropriate licenses. Which of the following can they use for the following requirement?

“Provide users access to resources only whenever required. Also ensure time-bound access when assigning roles to users”

  1. Azure AD Identity management
  2. Azure AD Access Reviews
  3. Azure AD Privileged Identity Management
A
  1. Azure AD Privileged Identity Management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Which of the following is Microsoft Defender for Identity used for?

  1. Protecting identities in Azure Active Directory
  2. Protecting identities in on-premises Active Directory
  3. Protecting identities in M365
A
  1. Protecting identities in on-premises Active Directory
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Your company is planning on using Azure DDoS Protection. Which of the following does this tool provide protection for?

1, Azure virtual machines
2. Azure virtual networks
3. Azure AD users

A
  1. Azure virtual networks
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Which of the following is an action that can be carried out by Data Loss Prevention?

  1. Protecting an Azure virtual machine
  2. Show a policy tip when a user is trying to share sensitive information
  3. Encrypt the data that is being stored on an Azure virtual machine
A
  1. Show a policy tip when a user is trying to share sensitive information
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Which of the following is the process of proving that you say who you say you are?

  1. Authentication
  2. Authorization
A
  1. Authentication
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Which of the following is the process of granting access to a resource?

  1. Authentication
  2. Authorization
A
  1. Authorization
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Which of the following are phases of the Microsoft Cloud Adoption Framework? Choose 3 answers from the options given below

  1. Define Epics
  2. Define Strategy
  3. Plan
  4. Deploy
  5. Ready
A
  1. Define Strategy
  2. Plan
  3. Ready
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

When it comes to Infrastructure as a service , does Azure take care of the underlying physical network?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Your company is planning on implementing hybrid identities. Should they use Azure AD Connect for this purpose?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Your company is planning on implementing hybrid identities. Do they need to setup a Microsoft 365 subscription for this requirement?

  1. Yes
  2. No
A
  1. No
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Your company is planning on implementing Windows Hello for Business. Is Facial recognition one of the authentication methods for Windows Hello for Business?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Your company is planning on implementing Windows Hello for Business. Does Windows Hello for Business store the biometric data in the local device?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Your company is planning on using Microsoft Defender for Endpoint. Can you use Microsoft Defender for Endpoint to protect Windows 10-based Azure virtual machines?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Which of the following provides one central location where you can manage aspects such as Information protection, information governance and data loss prevention?

  1. Azure Security Center
  2. Azure Sentinel
  3. Microsoft 365 compliance center
  4. Microsoft 365 security center
A
  1. Microsoft 365 compliance center
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Your company is planning on setting up an Azure AD tenant and an Azure subscription. They want to make use of Azure Active Directory. Which of the following best describes the role of Azure Active Directory?

  1. Security manager
  2. An Identity and access management service
  3. A workflow-based application
A
  1. An Identity and access management service
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Your company is planning on using Microsoft 365. They have setup a subscription on Microsoft 365. Are you able to use Azure Active Directory in Microsoft 365?

  1. Yes
  2. No
A
  1. Yes
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Which of the following helps to detect and block known weak passwords defined in Azure Active Directory?

  1. Azure Sentinel
  2. Azure AD Password Protection
  3. Azure AD Conditional Access
A
  1. Azure AD Password Protection
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Which of the following is used to add another layer of protection to the sign-in process?

  1. Passthrough authentication
  2. Multifactor authentication
  3. Password authentication
A
  1. Multifactor authentication
113
Q

Your company has an Azure subscription and an Azure AD tenant. They have a number of users defined in the Azure AD tenant. They want to make use of Conditional Access policies in Azure AD. Can you use Conditional Access to ensure users undergo the process of Multifactor authentication if they sign in from a particular location?

  1. Yes
  2. No
A
  1. Yes
114
Q

Your company has an Azure subscription and an Azure AD tenant. They have a number of users defined in the Azure AD tenant. They want to make use of Conditional Access policies in Azure AD. Is Conditional Access enforced before the first-factor authentication is complete?

  1. Yes
  2. No
A
  1. No
115
Q

Your company has an Azure subscription and an Azure AD tenant. They have a number of users defined in the Azure AD tenant. They want to make use of Conditional Access policies in Azure AD. Can you use Conditional Access to ensure users undergo the process of Multifactor authentication if the user is trying to login into a particular application?

  1. Yes
  2. No
A
  1. Yes
116
Q

Your company is planning on using the various Microsoft Defender services. Which of the following would they use for the below requirement?

“Provide a security platform to help enterprise networks prevent, detect, investigate and respond to advanced threats”

  1. Microsoft Defender for office 365
  2. Microsoft Defender for Endpoint
  3. Microsoft Defender for Identity
A
  1. Microsoft Defender for Endpoint
117
Q

Your company is planning on using the various Microsoft Defender services. Which of the following would they use for the below requirement?

“Helps to protect against malicious threats posed by email messages, links and collaboration tools”

  1. Microsoft Defender for office 365
  2. Microsoft Defender for Endpoint
  3. Microsoft Defender for identity
A
  1. Microsoft Defender for office 365
118
Q

Your company is planning on using the various Microsoft Defender services. Which of the following would they use for the below requirement?

“Helps to identify, detect and investigate advanced threats and compromised identities”

  1. Microsoft Defender for Office 365
  2. Microsoft Defender for Endpoint
  3. Microsoft Defender for Identity
A
  1. Microsoft Defender for Identity
119
Q

Which of the following in Microsoft 365 security center helps to identify those devices which have been affected because of an alert?

  1. Playbooks
  2. Analytics
  3. Incidents
A
  1. Incidents
120
Q

Your company has setup an Azure subscription and an Azure AD tenant. They want to make use of various services based on certain requirements. Which of the following can be used to fulfil the below requirement?

“Provides a secure way to Remote Desktop onto Azure Windows-based virtual machines”

  1. Azure Firewall
  2. Azure Bastion
  3. Azure Sentinel
  4. Azure Network Security Groups
A
  1. Azure Bastion
121
Q

Your company has setup an Azure subscription and an Azure AD tenant. They want to make use of various services based on certain requirements. Which of the following can be used to fulfil the below requirement?

“Provides a way to filter the incoming and outgoing traffic from an Azure virtual machine”

  1. Azure Firewall
  2. Azure Bastion
  3. Azure Sentinel
  4. Azure NSG
A
  1. Azure NSG
122
Q

Your company has setup an Azure subscription and an Azure AD tenant. They want to make use of various services based on certain requirements. Which of the following can be used to fulfil the below requirement?

“Provides protection for an Azure virtual network and also provides Network Address Translation services”

  1. Azure Firewall
  2. Azure Bastion
  3. Azure Sentinel
  4. Azure NSG
A
  1. Azure Firewall
123
Q

Your company has setup an Azure subscription and an Azure AD tenant. They want to make use of various services based on certain requirements. Which of the following can be used to fulfil the below requirement?

“Provides a cloud-native security information and event management and security orchestration automated response solution”

  1. Azure Firewall
  2. Azure Bastion
  3. Azure Sentinel
  4. Azure NSG
A
  1. Azure Sentinel
124
Q

Your company has setup an Azure subscription and an Azure AD tenant. They are planning on using the Azure Security Center service along with Azure Defender. Can they use Azure Defender to detect for vulnerabilities and threats for Azure Storage accounts?

  1. Yes
  2. No
A
  1. Yes
125
Q

Your company has setup an Azure subscription and an Azure AD tenant. They are planning on using the Azure Security Center service along with Azure Defender. Can they use Azure Security Center to assess the security of workloads that are deployed to their on-premises servers?

  1. Yes
  2. No
A
  1. Yes
126
Q

Your company is planning on using Microsoft 365 Advanced Audit. Does Microsoft 365 Advanced Audit provide a longer retention for your audit logs over basic auditing?

  1. Yes
  2. No
A
  1. Yes
127
Q

Your company is planning on using Microsoft 365 Advanced Audit. Does Microsoft 365 Advanced Audit provide information on when email items were accessed?

  1. Yes
  2. No
A
  1. Yes
128
Q

Your company is planning on using Microsoft 365 Advanced Audit. Does Microsoft 365 Advanced Audit provide High-bandwidth access to the Office 365 Management Activity API?

  1. Yes
  2. No
A
  1. Yes
129
Q

Your company is planning on using Azure AD Identity Protection. Can you use Azure AD Identity Protection to enforce Multifactor authentication based on the detected user’s risk?

  1. Yes
  2. No
A
  1. No
130
Q

Your team is planning on using Microsoft 365 sensitivity labels. Can you use sensitivity labels to encrypt emails and documents?

  1. Yes
  2. No
A
  1. Yes
131
Q

Your team is planning on using Microsoft 365 sensitivity labels. Can you use sensitivity labels to add watermarks to documents?

  1. Yes
  2. No
A
  1. Yes
132
Q

Your team is planning on using Microsoft 365 sensitivity labels. Can you use sensitivity labels to add watermarks to emails?

  1. Yes
  2. No
A
  1. No
133
Q

Your team is planning on using Microsoft 365 sensitivity labels. Can you use sensitivity labels to add headers and footers to documents?

  1. Yes
  2. No
A
  1. Yes
134
Q

Your company has just setup an Azure subscription and an Azure AD tenant. They are going to setup resources as part of their Azure subscription. They are planning on making use of the Azure policy service. Can they use the service to automatically remediate non-compliances that are detected by Azure policy?

  1. Yes
  2. No
A
  1. Yes
135
Q

Which of the following can be used to restrict communication between a set of groups in Microsoft Teams?

  1. Data Loss Prevention
  2. Customer Lockbox
  3. Information barriers
  4. Retention policies
A
  1. Information barriers
136
Q

Your company has just setup an Azure account. They want to use services based on various requirements. Which of the following can be used for the below requirement?

“Help to deploy Azure resources across multiple subscriptions in an easy manner”

  1. Azure Resource locks
  2. Azure Policy
  3. Azure Blueprints
A
  1. Azure Blueprints
137
Q

Your company has just setup an Azure account. They want to use services based on various requirements. Which of the following can be used for the below requirement?

“Ensure that resources deployed to a subscription adheres to the company’s standards”

  1. Azure Resource locks
  2. Azure Policy
  3. Azure Blueprints
A
  1. Azure Policy
138
Q

Your company has just setup an Azure account. They want to use services based on various requirements. Which of the following can be used for the below requirement?

“Prevent the accidental deletion and modification of resources”

  1. Azure Resource locks
  2. Azure Policy
  3. Azure Blueprints
A
  1. Azure Resource locks
139
Q

Your company has just setup a couple of Azure virtual machines. They want to make use of Network Security groups. Can you use Network Security Groups to deny traffic outbound to the Internet?

  1. Yes
  2. No
A
  1. Yes
140
Q

Your company has just setup a couple of Azure virtual machines. They want to make use of Network Security groups. Can you use Network Security Groups to filter traffic based on the source and destination of traffic?

  1. Yes
  2. No
A
  1. Yes
141
Q

Your company is planning on using Microsoft Intune for managing devices. Can you use Microsoft Intune to manage macOS devices?

  1. Yes
  2. No
A
  1. Yes
142
Q

Your company is planning on using Microsoft Intune for managing devices. Does Microsoft Intune support personal devices?

  1. Yes
  2. No
A
  1. Yes
143
Q

Your team has an Azure virtual machine that is part of their Azure subscription. The virtual machine has a disk attached to it. The team has gone ahead and encrypted the disk. What is the concept that has been implemented over here?

  1. Hybrid identities
  2. Encryption at rest
  3. Encryption in transit
A
  1. Encryption at rest
144
Q

Which of the following statements describes the difference between Compliance Manager and compliance score?

  1. Compliance Manager is the auditor role who will manage your compliance activities. Compliance score is a calculation of the overall compliance posture across the organization.
  2. Compliance Manager is an end-to-end solution in M365 Compliance Center to enable admins to manage and track compliance activities. Compliance score is a score the organization receives from the auditor role for successful compliance.
  3. Compliance Manager is an end-to-end solution in M365 Compliance Center to enable admins to manage and track compliance activities. Compliance score is a calculation of the overall compliance posture across the organization.
A
  1. Compliance Manager is an end-to-end solution in M365 Compliance Center to enable admins to manage and track compliance activities. Compliance score is a calculation of the overall compliance posture across the organization.
145
Q

……. use maschine learning to intelligently classify your data.

  1. Sensitive information types
  2. Sensitive labels
  3. Trainable classifier
  4. Regular expressions
A
  1. Trainable classifier
146
Q

Which of the following contains a snapshot of items (emails,files) that have a sensitivity or retention label applied or have been classified as a sensitive information type?

  1. Activity Explorer
  2. Content Explorer
  3. Case Notes
  4. Case Overview
A
  1. Content Explorer
147
Q

Your use ………. to implement data………

  1. Label policies, classification
  2. Sensitivity labels, protection
  3. Sensitivity labels, retention
  4. Sensitivity labels, classification
A
  1. Sensitivity labels, classification
148
Q

Retention policies are used to assign the same retention settings to content at a ……… level or ………… level.

  1. document, site
  2. document, mailbox
  3. Exchange (all mailboxes only) Sharepoint, OneDrive
  4. site, mailbox
A
  1. site, mailbox
149
Q

Retention labels are used to assign retention settings at an item level, such as folder, document or email.

  1. True
  2. False
A
  1. True
150
Q

What is the difference between a document and a record?

  1. Records include evidence
  2. Records must be retained for an extended period.
  3. Records must be deleted at the end of a retention period.
  4. all of the above
A
  1. all of the above
151
Q

Data loss prevention is a way to ensure sensitive information:

  1. is appropriately backed up
  2. is not unintentionally deleted
  3. is not inappropiately shared
  4. is blocked from being shared between departments.
A
  1. is not inappropiately shared
152
Q

Which of the following M365 ,compliance solutions is focused on detecting and acting on unethical, illegal and malicious behaviors?

  1. Information barriers
  2. Communication compliance
  3. Information protection
  4. Insider risk management
A
  1. Insider risk management
153
Q

Which Microsoft 365 feature is designed to monitor internal user communication for both inadvertent and malicious content that conflicts with corporate policies and standards, such as in appropriate and objectionable language, such as obscenities or harassment?

  1. Insider risk management
  2. Communication compliance
  3. Information barriers
  4. eDiscovery
A
  1. Communication compliance
154
Q

Which M365 feature enables administrators to define policies to explicitly prevent communication between group or users within the organization to avoid regulatory breaches and conflict of interest issues?

  1. Insider risk management
  2. Communication compliance
  3. Information barriers
  4. eDiscovery
A
  1. Information barriers
155
Q

Which Microsoft 365 feature can you use to restrict users from sending email messages that lists of customers and their associated credit card numbers?

  1. retention policies
  2. conditional access policies
  3. data loss prevention (DLP) policies
  4. information barriers
A
  1. data loss prevention (DLP) policies
156
Q

Which M365 compliance feature can you use to encrypt content automatically based on specific conditions ?

  1. eDiscovery
  2. retention policies
  3. Content search
  4. sensitivity labels
A
  1. sensitivity labels
157
Q

Your company is planning on using Azure Cloud services. Which of the following can be used to ensure that data can be read only by authorized users?

  1. Encryption
  2. Deduplication
  3. Archiving
  4. Compression
A
  1. Encryption
158
Q

You are considering the use of sensitivity labels in M365. Do sensitivity labels add a header and footer to underlying Office 365 document for which the label is applied?

  1. Yes
  2. No
A
  1. Yes
159
Q

What is the core function of eDiscovery feature in M365?

  1. To enable discovery of sensitive data across M365 features like Sharepoint, Onedrive, and Teams
  2. To enable identifying and delivering electronic information that can be used as evidence in legal cases.
  3. To enable Microsoft support engineers to identify unprotected data sources that contain sensitive account data in your tenant.
A
  1. To enable identifying and delivering electronic information that can be used as evidence in legal cases.
160
Q

The content search tool enables in-place content search across all of the following EXCEPT

  1. Documents in Sharepoint and Onedrive
  2. User acitivties in Azure AD audit logs
  3. Instant messaging conversations in Microsoft Teams
  4. Email content in Exchange online
A
  1. User acitivties in Azure AD audit logs
161
Q

Which of the following is not a feature available only in Advanced eDiscovery workflow.

  1. Management of long-running jobs
  2. Creating a legal hold
  3. Analysis of data in a reviews set
  4. Adding non-custodial data sources
A
  1. Creating a legal hold
162
Q

What is the name of the unified data governance service that enables end-to-end data lineage

  1. M365 eDiscovery
  2. Data Loss Prevention
  3. Entitlement Management
  4. Azure Purview
A
  1. Azure Purview
163
Q

The core audit capabilities of Microsoft 365 enable search across M365 services through

  1. Azure Purview
  2. eDiscovery workflow
  3. a unified audit log
  4. Log Analytics
A
  1. a unified audit log
164
Q

Which of the following is a feature of advanced auditing in M365

  1. Faster access to the Office 365 Management Activity API
  2. Longer audit log retention to accommodate forensic and compliance investigations
  3. Both of these
  4. None of these
A
  1. Both of these
165
Q

You are looking at the capabilities of Azure AD. Can AAD be used to manage device registrations?

  1. Yes
  2. No
A
  1. Yes
166
Q

Do all versions of Azure AD have the same set of features?

  1. True
  2. False
A
  1. False
167
Q

Which of the following can be used to provide a secure score for the resources defined as a part of your Azure Account?

  1. Security Centre
  2. Key Vault
  3. Azure Information Protection
  4. Azure AD
  5. Application Security Groups
A
  1. Security Centre
168
Q

You are looking at the capabilities of Azure AD. Can ADD be used to manage device registrations.

  1. Yes
  2. No
A
  1. Yes
169
Q

Which of the following provides advanced and intelligent protection of Azure and hybrid resources and workloads?

  1. Azure Defender
  2. Azure Policies
  3. Azure Blueprints
  4. Azure AD
A
  1. Azure Defender
170
Q

Custom roles requpire an Azure AD P1 or P2 license.

  1. True
  2. False
A
  1. True
171
Q

How many editions of the Azure AD are available?

  1. 1
  2. 2
  3. 3
  4. 4
A

4

172
Q

An organization is launching a new app for its customers. Customers will use a sign-in screen that is customized with the organizations brand identity. Which type of Azure External identity solution should the organization use?

  1. Azure AD B2B
  2. Azure AD B2C
  3. Azure AD Hybrid identities
A
  1. Azure AD B2C
173
Q

Your company is planning on using Azure AD. They already have user identities stored in their on-premise AD. They want to sync the user identities from the on-premise AD onto Azure AD. Which of the following could be used?

  1. Azure Blueprints
  2. Azure AD Connect
  3. Azure Identity Protection
  4. Azure Pim
A
  1. Azure AD Connect
174
Q

Which of the following Azure AD license types provides the ability to perform “selv-service password reset” for both cloud and on-premise users?

  1. Azure AD free
  2. Office 365 Apps
  3. Azure AD Premium P1
  4. Azure AD Premium P2
A
  1. Azure AD Premium P1
175
Q

Select True/False: You can manage an Azure AD tenant by using the Azure portal.

  1. True
  2. False
A
  1. True
176
Q

Select True/False: Conditional access policies can be applied only to users who have Azure AD joined devices.

  1. True
  2. False
A
  1. False
177
Q

Select True/False: Conditional access policies can be used to block access to an application based on the location of the user.

  1. True
  2. False
A
  1. True
178
Q

Select True/False: MFA is required for conditional access policies.

  1. True
  2. False
A
  1. False
179
Q

Select True/False. A user risk in Azure AD Identity Protection represents the probability that a given identity or account is compromised

  1. True
    2.False
A
  1. True
180
Q

Select True/False: Azure AD Identity Protection generates risk detections once a user is authenticated?

  1. True
  2. False
A
  1. True
181
Q

Azure AD Identity Protection assigns a risk level of Low, Medium, or High to each risk event

  1. True
  2. False
A
  1. True
182
Q

Conditional access policies can use ……………. as a signal that provides the ability to control sessions in real time.

  1. Azure AD
  2. Azure Defender
  3. Azure Sentinel
  4. Azure Cloud App Security
  5. PIM
A
  1. Azure Cloud App Security
183
Q

Select True/False: Conditional access policies can trigger MFA if a user attempts to access a specific application.

  1. True
  2. False
A
  1. True
184
Q

Which three authentication methods can Azure AD users use to reset their passwords?

  1. picture password
  2. certificate
  3. text message to a phone
  4. security question
  5. mobile app notification
A
  1. text message to a phone
  2. security question
  3. mobile app notification
185
Q

True or False: Your company is planning on using Azure Cloud Services. They are looking at the different security aspects when it comes to Microsoft privacy. Is Control a key Microsoft privacy principle?

  1. True
  2. False
A
  1. True
186
Q

The compliance team wants to control the use of privileged admin accounts with standing access to sensitive data so that admin receive only the level of access they need when they need it. How can this requirement by implemented?

  1. Use Communication Compliance
  2. Use privileged access management
  3. Use the Audit log
  4. None of the above
A
  1. Use privileged access management
187
Q

In the Microsoft Adoption Framework for Azure, which two phases are implemented after the Adopt phase? Each correct answer presents a complete solution.

  1. Plan
  2. Govern
  3. Ready
  4. Manage
  5. Define Strategy
A
  1. Govern
  2. Manage
188
Q

In the shared responsibility model for an Azure deployment, what is Customer solely responsible for managing?

  1. A management of mobile devices
  2. The permission for the user data stored in Azure
  3. The creation and management of user accounts
  4. The management of the physical hardware
A
  1. The creation and management of user accounts
189
Q

For each of the following statements select Yes if the answer is true. Otherwise select No.

  1. Azure Policy supports automatic remedation.
  2. Azure Policy can be used to ensure that new resources adhere to corporate standards.
  3. Compliance evaluation in Azure Policy occurs only when a target is created or modified
A
  1. Yes
  2. Yes
  3. No
190
Q

For each of the following statements select Yes if the answer is true. Otherwise select No.

  1. You can add a resource lock to an Azure subscription
  2. You can add only one resource lock to an Azure resource
  3. You can delete a resource group containing resources that have resource locks.
A
  1. Yes
  2. No
  3. No
191
Q

Match the type of attack on the left to the correct description on the right.

a. Brute Force attacks
b. Phishing
c. Spear Phishing
d. Spray attacks

  1. An attack that tries many passwords against one or more accounts, sometimes using dictionaries of commonly used passwords
  2. An attack which attempts to match a username against a list of weak passwords.
  3. An attack which is received in the form of an email that appears to come from a reputable source
  4. A highly targeted from of email attack which can be used to create highly credible mails.
A

D=2
A=1
B=3
C=4

192
Q

Match the Azure AD device identity.

A. Azure AD registered devices
B. Azure AD joined devices
C. Hybrid Azure AD joined devices

  1. These devices are owned by an organization and are signed in with an AD DS account belonging to that organization. They exist in the cloud and on-premises.
  2. These devices are typically personally owned, rather than by the organization. They are signed in with a personal Microsoft account or another local account.
  3. These devices exist only in the cloud and are owned by an organization. They are signed in with an organization Azure AD account.
A

A=2
B=3
C=1

193
Q

You need to look for a hybrid identity solution between Azure Active Directory (Azure AD) and your onpremises active directory. It needs to provide a simple password validation for Azure AD authentication services by using a software agent that runs on one or more on-premises servers.

Which authentication method should you use?
A. Password Hash synchronization
B. Pass-through authentication
C. Federated authentication
D. Directory synchronization

A

B. Pass-through authentication

194
Q

To improve identity security within the organization, the security team wants to implement Windows Hello for Business. You need to explain the benefits of Windows Hello for Business.
Which statement is true?
A. Windows Hello is an authentication feature built into Windows Server 2012 R26.
B. Windows Hello is an alternative to multi-factor authentication.
C. Windows Hello is a secure feature that uses PINs and bio-metric data to authenticate users.
D. Windows Hello is a feature only for Azure Active Directory premium customers.

A

C

195
Q

Sign-in risk is a signal used by Conditional Access policies to decide whether to grant or deny access.
What is a sign-in risk?
A. The probability that the device is owned by the identity owner.
B. The probability that the authentication request is not authorized by the identity owner.
C. The probability that the user is authorized to view data from a particular application.
D. The probability that a given identity or account is compromised.

A

B

196
Q

Which two Azure Active Directory features can be implemented for end users to see the relevant legal disclaimers or the compliance requirement statement being displayed?
A. Terms of use
B. Conditional Access Policy
C. Privileged Identity Management
D. Identity Protection

A

A
B

197
Q

You want to restrict and audit an administrator’s access in Azure Active Directory (Azure AD). Which two Azure AD features can you use to provide just-in-time and audit administrator access to Azure resources?
A. Azure AD conditional access policies
B. Azure AD privileged Identity Management (PIM)
C. Azure AD privileged Access Management (PAM)
D. Azure AD Identity Protection

A

B
C

198
Q

Which basic native cost-effective Azure service can be used to filter the traffic to Azure Virtual Machines?
A. Bastion
B. Firewall
C. Network Security Groups
D. DDoS Protection

A

C

199
Q

Select the answer that correctly completes the sentence.
Your Chief Information Security Officer does not want to allow port 3389/22 for connecting to virtual machines in Azure. You need to implement ______________service to securely connect (SSH/RDP) into an Azure Linux/Windows machine through the browser and the Azure portal.

A. Azure Bastion Service
B. Azure Firewall
C. Azure Load Balancer
D. Network Security Group

A

A

200
Q

You need to strengthen your cloud security posture and have a secure score in comparison to industry standards. You also need to view reports of various security configurations done in the environment. Which tool helps you complete these tasks?

A. Azure Sentinel
B. Microsoft Defender for Cloud
C. Azure Firewall
D. Microsoft 365 Defender

A

B

201
Q

Select the answer that correctly completes the sentence.
Azure ______________________ is a cloud-native security information and event management (SIEM) and security orchestration automated response (SOAR) solution. It provides a single solution for alert detection, threat visibility, proactive hunting, and threat protection.

A. Advisor
B. Bastion
C. Monitor
D. Sentinel

A

D

202
Q

Which three features are additional in Microsoft Defender for Office 365 Plan 2 when compared with the Microsoft Defender for Office 365 Plan 1?
A. Threat Trackers
B. Automated Investigation and response
C. Safe Attachments
D. Anti-phishing Protection
E. Attack Simulator

A

A
B
E

203
Q

Select the answer that correctly completes the sentence.
_______________ is one of the tools in the Microsoft 365 Defender portal and is a representation of a company’s security posture.

A. Security Center
B. Secure Score
C. Monitor
D. Sentinel

A

B

204
Q

An organization uses different types of devices, including Windows, iOS, and Android devices. The administrator for that organization wants to create a security baseline profile in Intune that they will apply across the devices.
Which device can the security baseline profile be applied to?

A. Android devices
B. iOS devices
C. Windows devices
D. Android & iOS devices

A

C

205
Q

What is the preferred way to add Microsoft compliance documents and resources that are relevant to your organization in the Service Trust Portal?

A. Save the documents to your My Library.
B. Print each document so you can easily refer to them.
C. Download each document.
D. Go to the resources section

A

A

206
Q

Your organization uses Microsoft Teams to collaborate on all projects. The compliance administrator wants to prevent users from accidentally sharing sensitive information in a Microsoft Teams chat session.
Which capability can address this requirement?

A. Use data loss prevention policies
B. Use Records Management capabilities
C. Use retention policies
D. Use Azure Information Protection

A

A

207
Q

Select the answer that correctly completes the sentence. You need to control the use of administrator accounts with standing access to sensitive data. This will ensure that administrators only receive the level of access they need and at the correct time. You will use a(n) _____________.

A. communication compliance
B. audit log
C. role-based access management
D. privileged access management

A

D

208
Q

You need to use the advanced e-Discovery capability to help your legal team with a case. Which workflow should you use?
A. Search custodial data, add data to a review set, review and analyze data, add custodians to a case, then finally export and download case data.
B. Add custodians to a case, search custodial sources for relevant data, add data to a review set, review and analyze data, then finally export, and download the case data.
C. Add data to a review set, review and analyze data, add custodians to a case, search custodial sources for relevant data, then finally export and download the case data.
D. Review and analyze data in a review set, add custodians to case, add data to review set, export and download case data

A

B

209
Q

Match the Azure service on the left to the correct description on the right.

A. Azure Resource Locks
B. Azure Blueprints
C. Azure Policy
D. Azure Role-based access control

  1. manages who has access to Azure resources, what they can do with those resources, and what areas they can access
  2. enforces standards and assess compliance across your organization
  3. rapidly provisions and runs new environments with the knowledge that they are in line with the organization’s compliance requirements
  4. prevents resources from being accidentally deleted or changed
A

A4
B3
C2
D1

210
Q

You have a hybrid infrastructure in place for your organization. What tyoe of identity solution is your organization using if your organization has hashes of the password is stored in the cloud?​
1. Pass-through authentication​
2. Password hash synchronization ​
3. Federation authentication​
4. None of the above

A

2

211
Q

You want to get alerts for data exfiltration, honeytokens, and other attacks such as account enumeration, remote code execution, etc.​
Which of the following tools will you use to get alerts of these attacks on your on-prem AD?​

  1. Defender for Endpoint
  2. Defender for Office365
  3. Defender for Identity
    4 Defender for AD
A
  1. Defender for Identity
212
Q

You have a hybrid infrastructure in place for your organization. What tyoe of identity solution is your organization using if your organization has hashes of the password is stored in the cloud?

  1. Pass-through authentication​
  2. Password hash synchronization ​
  3. Federation authentication​
  4. None of the above
A
  1. Password hash synchronization ​
213
Q

Recently your IT team has been under great pressure beacuse of the numerous numbers of requests they have been receiving from the team for password resets. You fínd that this can lead to a bigger security risk for your organization.​
What should you recommend being implemented here?​

  1. ​Self-Service password reset (SSPR)​
  2. FIDO2​
  3. Bitlocker encryption​
  4. None of the above
A
  1. ​Self-Service password reset (SSPR)​
214
Q

Which feature is more secure than a password?

  1. Hybrid Security​
  2. Windows Hello​
  3. OAUTH​
  4. Security questions
A
  1. Windows Hello​
215
Q

You need to strengthen your cloud security posture and have a secure score in comparison to industry standards. You also need to view reports of various security configurations done in the enviroment. Which tool helps you to complete these tasks?

  1. Azure Sentinel ​
  2. Microsoft Defender for Cloud​
  3. Azure Firewall​
  4. Microsoft 365 Defender
A
  1. Microsoft Defender for Cloud​
216
Q

Select the answer that correctly complete the sentence. ​

Azure_________ is a cloud-native security information and event management (SIEM) and security orchestration automated response (SOAR) solution. It provides a single solution for alert detection, threat visibility, proactive hunting and threat protection. ​

  1. Advisor​
  2. Bastion​
  3. Monitor​
  4. Sentinal
A
  1. Sentinal
217
Q

Which three features are additional im Microsoft Defender for Office 365 Plan 2 when compared with the Microsoft Defender for Office Plan 1?

  1. Threat trackers​
  2. Automated Investigation and response​
  3. Safe Attachments ​
  4. Anti-phishing protection​
  5. Attack Simulator
A
  1. Threat trackers​
  2. Automated Investigation and response​
  3. Attack Simulator
218
Q

Select the answer that correctly complete the sentence. ​
_______is one of the tools in the Microsoft 365 Defender portal and is a representation of a company‘s security posture.

  1. Security Center​
  2. Secure Score​
  3. Monitor​
  4. Sentinal
A
  1. Secure Score​
219
Q

Match the Azure service an the left to the correct description on the right.
Azure Service:
1. Azure Resource Locks
2. Azure Blueprints
3. Azure policy
4. Azure RBAC

A. Manages who has access to Azure resources, what they can do with those resources, and what areasy they can access.
B. Enforces standards and assess compliance across your organization
C. Rapidly provisions and runs new environments with the knowledge that they are in line with the organizations compliance requirements.
D. Prevents resources from beeing accidentally deleted or changed.

A

1=D
2=C
3=B
4=A

220
Q

Due to certain compliance regulations, your organization needs to keep the data of the clients for 7 years stored to a specific site. You have been asked to find a solution to this issue. What should you recommend?

  1. Sensitivity label​
  2. Retention policies​
  3. Content explorer​
  4. Alert policies
A
  1. Retention policies​
221
Q

Your organization has a certain business requirement where it needs to continuosly monitor the security status of ist network. What Security Center tool would you recommend?

  1. Continous assessment​
  2. Network map ​
  3. Network assessment​
  4. Microsoft Defender
A
  1. Network map
222
Q

Your organization named Contorso has most of ist data stored in the Azure Cloud. The security admin wants to have encryption for the data. Which on of the below services would help you in storing your application secrets?

  1. Azure BitLocker​
  2. Azure Key Vault​
  3. Data encryption​
  4. Key management system
A
  1. Azure Key Vault​
223
Q

Your organization wants you to implement conditional access for the organization. You must grant and deny access for selected users. What must do you do to implement conditional access?

  1. Check that all users have multi-factor authentication enabled.​
  2. Remove all Global Admin roles assigned to users​
  3. Replace Global Admin roles with specific Azure AD roles.​
  4. Create policies that enforce organizational rules.
A
  1. Create policies that enforce organizational rules.
224
Q

An employee of your organization informs that he has received a mail which tells that your organization wnats you to change your password for security purposes. But the mail is redirecting to some random website to change username password. Which type of attack it is?

  1. Password-based attacks​
  2. Spear phishing​
  3. Phishing​
  4. Spam​
A
  1. Phishing​
225
Q

In a Core eDiscorvery workflow, what should you do before you can search for content?

  1. Create an eDiscovery hold.​
  2. Run Express Analysis​
  3. Configure attorney-client privilege detection​
  4. Export and download results
A
  1. Create an eDiscovery hold.​
226
Q

Select the answer that correctly complete the sentence.

________is used to identify, hold and export electronic information that might be used in an investigation.

  1. Customer Lockbox​
  2. Data Loss Prevention (DLP)​
  3. eDiscorvery​
  4. A resource lock
A
  1. eDiscorvery​
227
Q

Select the answer that correctly complete the sentence.​
________can be used to provide Microsoft Support Engineers with access to an organization‘s data stored in Microsoft Exchange Online, Sharepoint Online, and OneDrive for Business.

  1. Customer Lockbox​
  2. Information Barriers​
  3. Privileged Access Management (PAM)​
  4. Sensitivity Labels
A
  1. Customer Lockbox​
228
Q

Select the answer that correctly complete the sentence.​
Compliance Manager assesses compliance data _____ for an organization.

  1. Continually​
  2. monthly​
  3. On-demand​
  4. quarterly
A
  1. Continually​
229
Q

For each of the following statement, select Yes if the statement is true. Otherwise, select No.​

  1. Compliance Manager tracks only custom-managed controls.
  2. Compliance Manager provides predefined templates for ​
    creating assessments.
  3. Compliance Manager can help you assess whether data​
    adheres to specific data protection standards .
A
  1. No
  2. Yes
  3. Yes
230
Q

What Azure feature provides application-level filtering and SSL termination?

  1. distributed denial-of-service (DDoS) protection
  2. Azure Firewall
  3. Azure Web Application Firewall (WAF)
    4 . Azure Bastion hosts
A
  1. Azure Web Application Firewall (WAF)
231
Q

What can you use in Azure to implement network segmentation based on departments?

  1. virtual networks
  2. virtual private networks
  3. Azure Bastion
  4. Azure Private Link
A
  1. virtual networks
232
Q

What can you use to connect to Azure virtual machines remotely over RDP and SSH from the Azure portal?

  1. Azure Web Application Firewall (WAF)
  2. Azure AD Identity Protection
  3. Microsoft Defender for Cloud
  4. Azure Bastion
A
  1. Azure Bastion
233
Q

You have the following inbound network security group (NSG) security rules in Azure:

AllowVNetInBound with a priority of 65000
AllowAzureLoadBalancerInBound with a priority of 65001
DenyAllInBound with a priority of 65500

No other inbound rules were defined for the NSG.
In which order will the rules be processed?

  1. The AllowVNetInBound rule is processed first. The AllowAzureLoadBalancerInBound rule is processed second. The last rule that will be processed in the NSG, is the DenyAllInBound rule.
  2. The DenyAllInBound rule is processed first. The AllowAzureLoadBalancerInBound rule is processed second. The last rule that will be processed in the NSG is the AllowVNetInBound rule.
  3. The AllowAzureLoadBalancerInBound rule is processed first. The AllowVNetInBound rule is processed second. The last rule that will be processed in the NSG is the DenyAllInBound rule.
    4 The DenyAllInBound rule is processed first. The AllowVNetInBound rule is processed second. The last rule that will be processed in the NSG is the AllowVNetInBound rule.
A
  1. The AllowVNetInBound rule is processed first. The AllowAzureLoadBalancerInBound rule is processed second. The last rule that will be processed in the NSG, is the DenyAllInBound rule.
234
Q

For which two services can you extend Microsoft Defender for Cloud by obtaining Defender plans? Each correct answer presents a complete solution.

  1. Azure App Service
  2. Azure Storage
  3. ExpressRoute
  4. Azure AD
A
  1. Azure App Service
  2. Azure Storage
235
Q

Which two industry frameworks are used in the Azure Security Benchmark? Each correct answer presents a complete solution.

  1. Center for Internet Security (CIS)
  2. Federal Information Processing Standard (FIPS) 140
  3. Open Web Application Security Project (OWASP)
  4. National Institute of Standards and Technology (NIST)
A
  1. Center for Internet Security (CIS)
  2. National Institute of Standards and Technology (NIST)
236
Q

What can you use to manage security for a multi-cloud environment that includes Amazon Web Services (AWS) and Google Cloud Platform (GCP)?

  1. Microsoft Defender for Cloud
  2. Microsoft Purview Insider Risk Management
  3. Microsoft Secure Score
  4. Azure AD Privileged Identity Management (PIM)
A
  1. Microsoft Defender for Cloud
237
Q

Select the answer that correctly completes the sentence.
[Answer choice] can be used to apply guidance from the Azure Security Benchmark to services such as Azure AD.

  1. Security baselines
  2. Microsoft Sentinel
  3. Microsoft Purview
  4. Compliance policies
A
  1. Security baselines
238
Q

What are two characteristics of a security information and event management (SIEM) solution? Each correct answer presents a complete solution.

  1. collection of data from IT estate
  2. correlation of data
  3. action-driven workflows
  4. issue mitigation
A
  1. collection of data from IT estate
  2. correlation of data
239
Q

Which two characteristics are part of a security orchestration automated response (SOAR) solution? Each correct answer presents a complete solution.

  1. collection of data from IT estate
  2. correlation of data
  3. action-driven workflows
  4. issue mitigation
A
  1. action-driven workflows
  2. issue mitigation
240
Q

What can you use to aggregate security alerts into incidents and to create automated responses to security alerts?

  1. Microsoft Sentinel
  2. Microsoft Defender for Cloud
  3. Microsoft Intune
  4. Microsoft 365 Defender
A
  1. Microsoft Sentinel
241
Q

What can you use in Microsoft Sentinel to create visual reports?

  1. workbooks
  2. analytics
  3. playbooks
  4. hunting
A
  1. workbooks
242
Q

Which feature is only available in Microsoft Defender for Office 365 Plan 2?

  1. Attack Simulator
  2. Safe Links
  3. Anti-phishing protection
  4. Real-time detections
A
  1. Attack Simulator
243
Q

Which feature in Microsoft Defender for Cloud Apps is used to retrieve data from activity logs?

  1. Cloud Discovery
  2. App connectors
  3. policies
  4. the Cloud apps catalog
A
  1. App connectors
244
Q

Which three components are protected by using Microsoft Defender? Each correct answer provides a complete solution.

  1. identity
  2. endpoints
  3. applications
  4. analytics
  5. mobile devices
A
  1. identity
  2. endpoints
  3. applications
245
Q

Which Microsoft privacy principle defines the use and management of encryption keys?

  1. transparency
  2. security
  3. control
  4. strong legal protection
A
  1. security
246
Q

Where can you find independent audit reports and assessments of Microsoft cloud services?

  1. Microsoft Service Trust Portal
  2. Microsoft Cloud Account Manager
  3. https://privacy.microsoft.com/
  4. https://portal.azure.com/
A
  1. Microsoft Service Trust Portal
247
Q

What are the three types of controls used in Microsoft Purview Compliance Manager? Each correct answer presents part of the solution.

  1. Microsoft-managed controls, third-party managed controls, and customer-managed controls
  2. Microsoft-managed controls, shared controls, and customer-managed controls
  3. third-party controls, shared controls, and government controls
  4. government controls, customer-managed controls, and shared controls
A
  1. Microsoft-managed controls, shared controls, and customer-managed controls
248
Q

What does the compliance score in Compliance Manager measure?

  1. an organization’s capability to deploy security measures
  2. an organization’s progress toward implementing controls
  3. an organization’s capability to assess controls
  4. an organization’s progress in creating controls
A
  1. an organization’s progress toward implementing controls
249
Q

Which three roles have permission to sign in to the Microsoft Purview compliance portal? Each correct answer presents a complete solution.

  1. Global Administrator
  2. Compliance Administrator
  3. Compliance Data Administrator
  4. User Administrator
  5. Security Reader
A
  1. Global Administrator
  2. Compliance Administrator
  3. Compliance Data Administrator
250
Q

In Microsoft Purview, what can you use to identify invoice numbers in data from your organization?

  1. Content explorer
  2. exact data match (EDM)
  3. trainable classifiers
  4. sensitive info types
A
  1. sensitive info types
251
Q

In Microsoft Purview, what should you create to automatically encrypt documents marked by users as sensitive?

  1. a sensitivity label and a sensitivity label policy
  2. a sensitivity label and a retention policy
  3. a retention label and a sensitivity label policy
  4. a retention label and a retention policy
A
  1. a sensitivity label and a sensitivity label policy
252
Q

In Microsoft Purview, which type of policy allows you to prevent documents that contain personal identification from being shared outside your organization?

  1. sensitivity label policy
  2. retention policy
  3. data loss prevention (DLP) policy
  4. Azure policy
A
  1. data loss prevention (DLP) policy
253
Q

What can be used to set up a unified data governance service that enables end-to-end data lineage?

  1. Active Directory
  2. Microsoft Defender for SQL
  3. Microsoft Purview
  4. Microsoft Intune
A
  1. Microsoft Purview
254
Q

In Microsoft Purview, what can you use to detect potential leaks of sensitive data and theft of intellectual property?

  1. Data lifecycle management
  2. eDiscovery
  3. Information protection
  4. Insider risk management
A
  1. Insider risk management
255
Q

Which type of policy can you use to prevent user from sharing files with users in other departments?

  1. data loss prevention (DLP) policy
  2. retention policy
  3. Azure policy
  4. information barrier policy
A
  1. information barrier policy
256
Q

Which two types communications can Microsoft Purview communication compliance monitor? Each correct answer present part of the solution.

  1. voice calls from Microsoft Teams
  2. Emails in Microsoft Exchange Online
  3. Files in Microsoft SharePoint online
  4. Messages in Microsoft Teams
A
  1. Emails in Microsoft Exchange Online
  2. Messages in Microsoft Teams
257
Q

Which statement accurately describes Azure Policy?

  1. Azure Policy is designed to help enforce standards and assess compliance across an organization.
  2. Azure Policy manages who has access to Azure resources, what they can do with the resources, and which areas they can access.
  3. Azure Policy is designed to address the challenges associated with the rapid growth of data and help enterprises get the most value from their information assets.
  4. Azure Policy provides a way to define a repeatable set of Azure resources.
A
  1. Azure Policy is designed to help enforce standards and assess compliance across an organization.
258
Q

What is the minimum edition of Azure AD needed to use Azure AD Privilege Identity Management (PIM)?

  1. Free
  2. Office 365 Apps
  3. Azure AD Premium P1
  4. Azure AD Premium P2
A
  1. Azure AD Premium P2
259
Q

Which type of identity should you use to allow Azure virtual machines to access Azure Storage without having to handle password changes manually?

  1. user
  2. device
  3. service principal
  4. managed identity
A
  1. managed identity
260
Q

You need to allow external users to use either Microsoft accounts or Google accounts to access an application hosted in Azure.
What is the minimum edition of Azure AD that you can use?

  1. Free
  2. Office 365 Apps
  3. Azure AD Premium P1
  4. Azure AD Premium P2
A
  1. Azure AD Premium P1
261
Q

Which Azure AD feature allows you to authenticate users by using an on-premises Active Directory domain without needing to connect to on-premises domain controllers?

  1. password hash synchronization
  2. pass-through authentication
  3. federated authentication
  4. Azure AD Privilege Identity Management (PIM)
A
  1. password hash synchronization
262
Q

Which two authentication methods are available for self-service password reset (SSPR) in Azure AD? Each correct answer presents a complete solution.

  1. Windows Hello
  2. email
  3. security questions
  4. FIDO2 hardware token
A
  1. email
  2. security questions
263
Q

Which Azure AD feature helps reduce help desk calls and the loss of productivity when a user cannot sign in to their device or an application?

  1. Self-service password reset (SSPR)
  2. Identity protection
  3. Conditional Access
  4. Azure AD Password Protection
A
  1. Self-service password reset (SSPR)
264
Q

A malicious user is attempting to access many user accounts by using commonly used passwords. The user repeats the action every 20 minutes to avoid triggering an account lockout.
Which Azure AD feature can protect organizations from such attacks?

  1. Windows Hello for Business
  2. Self-service password reset (SSPR)
  3. Conditional Access
  4. Azure AD Password Protection
A
  1. Azure AD Password Protection
265
Q

What should you use in Azure AD to provide users with the ability to perform administrative tasks?

  1. app registrations
  2. external identities
  3. groups
  4. roles
A
  1. roles
266
Q

Which two signals can be used as part of Conditional Access? Each correct answer presents part of the solution.

  1. group membership
  2. device platform
  3. password length
  4. phone number
A
  1. device platform
  2. group membership
267
Q

What is the least privileged Azure AD role that can be used to create and manage users and groups?

  1. Global Administrator
  2. Security Administrator
  3. User Administrator
  4. Teams Administrator
A
  1. User Administrator
268
Q

What is the difference between Azure AD role-based access control (RBAC) and Azure RBAC?

  1. Azure AD roles control access to resources such as users, groups, and applications. Azure roles control access to resources, such as virtual machines.
  2. Azure AD roles control access to resources, such as virtual machines. Azure roles control access to resources, such as users, groups, and applications.
  3. Users with Azure AD roles can make purchases and manage subscriptions. Users with Azure roles have access to all the administrative features in Azure AD.
  4. Users with Azure AD roles have access to all the administrative features in Azure AD. Users with Azure roles can make purchases and manage subscriptions.
A
  1. Azure AD roles control access to resources such as users, groups, and applications. Azure roles control access to resources, such as virtual machines.
269
Q

What is a user risk in Azure AD Identity Protection?

  1. leaked credentials
  2. atypical travel
  3. password spray
  4. anonymous IP address
A
  1. leaked credentials
270
Q

Which service can help mitigate the impact of compromised user accounts?

  1. Microsoft Defender for Cloud
  2. Conditional Access
  3. Azure AD Privileged Identity Management (PIM)
  4. Azure AD Identity Protection
A
  1. Azure AD Identity Protection
271
Q

Which three features reduce the chance of a malicious user accessing a sensitive resource or an authorized user inadvertently affecting a sensitive resource? Each correct answers presents a complete solution.

  1. Microsoft Defender for Cloud
  2. Azure AD Identity Protection
  3. Azure AD Privileged Identity Management (PIM)
  4. Microsoft Sentinel
  5. role-based access control (RBAC)
A
  1. Azure AD Identity Protection
  2. Azure AD Privileged Identity Management (PIM)
  3. role-based access control (RBAC)
272
Q

Which two authentication methods are available in Azure AD during sign in? Each correct answer presents a complete solution.

  1. password
  2. SMS-based authentication
  3. security questions
  4. driver’s license
  5. calling the Microsoft Helpdesk
A
  1. password
  2. SMS-based authentication
273
Q

In the shared security model, which responsibilities are retained by customers when hosting infrastructure as a service (IaaS) virtual machines?

  1. operating system
  2. physical hosts
  3. physical network
  4. physical datacenter
A
  1. operating system
274
Q

Which security model uses a layered approach to security, providing mechanisms to stop a breach at the perimeter of each layer?

  1. shared responsibility
  2. defense in depth
  3. Zero Trust
  4. Payment Card Industry Data Security Standards (PCI DSS) compliance
A
  1. defense in depth
275
Q

Which encryption method uses the same key to encrypt and decrypt data?

  1. symmetric encryption
  2. asymmetric encryption
  3. hashing
A
  1. symmetric encryption
276
Q

What is a guiding principle of the Zero Trust model?

  1. verify explicitly
  2. advance user access
  3. test for breach
  4. trust the local network
A
  1. verify explicitly
277
Q

Which encryption method uses a public key and private key pair?

  1. symmetric encryption
  2. shared key
  3. hashing
  4. asymmetric encryption
A
  1. asymmetric encryption
278
Q

Which pillar of an identity infrastructure is responsible for defining the level of access a user has over the resources on a network?

  1. administration
  2. authentication
  3. authorization
  4. auditing
A
  1. authorization
279
Q

Which identity provider allows you to use software as a service (SaaS) and platform as a service (PaaS) in Azure with the least administrative effort?

  1. Active Directory
  2. Azure AD
  3. Google identity
  4. Facebook identity
A
  1. Azure AD