Exam Flashcards

1
Q

3.
DRAG DROP -
You have an Azure subscription linked to an Azure Active Directory (Azure AD) tenant. The tenant contains two users named User1 and User2.
You plan to deploy Azure Defender.
You need to enable User1 and User2 to perform tasks at the subscription level as shown in the following table.

User/Task
User1: - Assign initiatives, - Edit security policies, - enable automatic provisioning
User2: - View alerts and recommendations, -Apply security recommendations, - Dismiss alerts

The solution must use the principle of least privilege.
Which role should you assign to each user? To answer, drag the appropriate roles to the correct users. Each role may be used once, more than once, or not at all.
You may need to drag the split bar between panes or scroll to view content.

Select and Place:
Roles:
Contributor,
Owner,
Security administrator
Security Reader

User1: ?
User2: ?

A

User1: Owner
User2: Contributor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

4.
You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365.
You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters.
You need to create a data loss prevention (DLP) policy to protect the sensitive documents.
What should you use to detect which documents are sensitive?

  • A. SharePoint search
  • B. a hunting query in Microsoft 365 Defender
  • C. Azure Information Protection
  • D. RegEx pattern matching
A

C. Azure Information Protection
är rätt, men man kan även använda RegEx, vilket gör även D rätt. Men jag tror C är svaret dom är ute efter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

5.
DRAG DROP -
You have an Azure subscription.
You need to delegate permissions to meet the following requirements:
✑ Enable and disable Azure Defender.
✑ Apply security recommendations to resource.
The solution must use the principle of least privilege.
Which Azure Security Center role should you use for each requirement? To answer, drag the appropriate roles to the correct requirements. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Select and place:
Roles:
Security Admin
Resource Group Owner
Subscription Contributor
Subscribtion Owner

Answer Area:
Enable and disable Azure Defender: ?
Apply security recommendations to a resource: ?

A

Enable and disable Azure Defender: Resource Group Owner
Apply security recommendations to a resource: Subscription Contributor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

6.
You have a suppression rule in Azure Security Center for 10 virtual machines that are used for testing. The virtual machines run Windows Server.
You are troubleshooting an issue on the virtual machines.
In Security Center, you need to view the alerts generated by the virtual machines during the last five days.
What should you do?

  • A. Change the rule expiration date of the suppression rule.
  • B. Change the state of the suppression rule to Disabled.
  • C. Modify the filter for the Security alerts page.
  • D. View the Windows event logs on the virtual machines.
A

SVAR: C. Modify the filter for the Security alerts page.
(so you display dismissed alerts)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

7.
You have a Microsoft 365 subscription that uses Microsoft 365 Defender.
You need to identify all the entities affected by an incident.
Which tab should you use in the Microsoft 365 Defender portal?

  • A. Investigations
  • B. Devices
  • C. Evidence and Response
  • D. Alerts
A

D. Alerts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

8.
HOTSPOT -
You purchase a Microsoft 365 subscription.
You plan to configure Microsoft Cloud App Security.
You need to create a custom template-based policy that detects connections to Microsoft 365 apps that originate from a botnet network.
What should you use? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Answer Area:
Policy template type: Access policy, Activity policy, Anomaly detection policy
Filter based on: IP address tag, Source, User agent string

A

Policy template type: Activity policy
Filter based on: IP address tag

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

9.
You need to configure Microsoft Cloud App Security to generate alerts and trigger remediation actions in response to external sharing of confidential files.
Which two actions should you perform in the Cloud App Security portal? Each correct answer presents part of the solution.

  • A. From Settings, select Information Protection, select Azure Information Protection, and then select Only scan files for Azure Information Protection classification labels and content inspection warnings from this tenant.
  • B. Select Investigate files, and then filter App to Office 365.
  • C. Select Investigate files, and then select New policy from search.
  • D. From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings.
  • E. From Settings, select Information Protection, select Files, and then enable file monitoring.
  • F. Select Investigate files, and then filter File Type to Document.
A

D. From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings.
E. From Settings, select Information Protection, select Files, and then enable file monitoring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

10.
Your company stores the data of every project in a different Azure subscription. All the subscriptions use the same Azure Active Directory (Azure AD) tenant.
Every project consists of multiple Azure virtual machines that run Windows Server. The Windows events of the virtual machines are stored in a Log Analytics workspace in each machine’s respective subscription.
You deploy Azure Sentinel to a new Azure subscription.
You need to perform hunting queries in Azure Sentinel to search across all the Log Analytics workspaces of all the subscriptions.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. Add the Security Events connector to the Azure Sentinel workspace.
  • B. Create a query that uses the workspace expression and the union operator.
  • C. Use the alias statement.
  • D. Create a query that uses the resource expression and the alias operator.
  • E. Add the Azure Sentinel solution to each workspace.
A

B. Create a query that uses the workspace expression and the union operator.
E. Add the Azure solution to each workspace.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

13.
DRAG DROP -
Your company deploys Azure Sentinel.
You plan to delegate the administration of Azure Sentinel to various groups.
You need to delegate the following tasks:
✑ Create and run playbooks
✑ Create workbooks and analytic rules.
The solution must use the principle of least privilege.
Which role should you assign for each task? To answer, drag the appropriate roles to the correct tasks. Each role may be used once, more than once, or not at all.

Select and Place:
Azure Sentinel Contributor, Azure Sentinel Responder, Azure Sentinel Reader, Logic App Contributor

Create and run playbooks: ?
Create workbooks and analytic rules: ?

A

Create and run playbooks: Logic App Contributor
Create workbooks and analytic rules: Microsoft Sentinel Contributor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

14.
DRAG DROP -
You have an Azure subscription. The subscription contains 10 virtual machines that are onboarded to Microsoft Defender for Cloud.
You need to ensure that when Defender for Cloud detects digital currency mining behavior on a virtual machine, you receive an email notification. The solution must generate a test email.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

  • From workflow automation in Defender for cloud, change the status of the workflow automation.
  • From the Logic App Designer, run a trigger.
  • From Security alerts in Defender for Cloud, create a sample alert.
  • From the Logic App Designer, create a logic app.
  • From workflow automation in Defender for cloud, add a workflow automation.
A
  1. From workflow automation in Defender for cloud, add a workflow automation.
  2. From the Logic App Designer, create a logic app.
  3. From Security alerts in Defender for Cloud, create a sample alert.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

15.
HOTSPOT -
You have an Azure subscription that has Azure Defender enabled for all supported resource types.
You create an Azure logic app named LA1.
You plan to use LA1 to automatically remediate security risks detected in Azure Security Center.
You need to test LA1 in Security Center.
What should you do? To answer, select the appropriate options in the answer area.

Set the LA1 trigger to:
- When an Azure Security Center Recommendation is created or triggered
- When an Azure Security Center Alert is created or triggered
- When a response to an Azure Security Center alert is triggered

Trigger the execution of LA1 from:
- Recommendations
- Workflow automation
- Security alerts

A

Set the LA1 trigger to: When the Security Center Recommendation is created or triggered

Trigger the execution of LA1 from: Recommendations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

16.
You have a Microsoft 365 subscription that has Microsoft 365 Defender enabled.
You need to identify all the changes made to sensitivity labels during the past seven days.
What should you use?

  • A. the Incidents blade of the Microsoft 365 Defender portal
  • B. the Alerts settings on the Data Loss Prevention blade of the Microsoft 365 compliance center
  • C. Activity explorer in the Microsoft 365 compliance center
  • D. the Explorer settings on the Email & collaboration blade of the Microsoft 365 Defender portal
A

C. Activity explorer in the Microsoft 365 compliance center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

17.
You have a Microsoft 365 E5 subscription that uses Microsoft SharePoint Online.
You delete users from the subscription.
You need to be notified if the deleted users downloaded numerous documents from SharePoint Online sites during the month before their accounts were deleted.
What should you use?

  • A. a file policy in Microsoft Defender for Cloud Apps
  • B. an access review policy
  • C. an alert policy in Microsoft Defender for Office 365
  • D. an insider risk policy
A

D. an insider risk policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

18.
You have a Microsoft Sentinel workspace that contains the following incident.
Brute force attack against Azure Portal analytics rule has been triggered.
You need to identify the geolocation information that corresponds to the incident.
What should you do?

  • A. From Overview, review the Potential malicious events map.
  • B. From Incidents, review the details of the IPCustomEntity entity associated with the incident.
  • C. From Incidents, review the details of the AccountCustomEntity entity associated with the incident.
  • D. From Investigation, review insights on the incident entity.
A

B. From Incidents, review the details of the IPCustomEntity entity associated with the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

19.
You have a Microsoft Sentinel workspace named workspace1 that contains custom Kusto queries.
You need to create a Python-based Jupyter notebook that will create visuals. The visuals will display the results of the queries and be pinned to a dashboard. The solution must minimize development effort.
What should you use to create the visuals?

  • A. plotly
  • B. TensorFlow
  • C. msticpy
  • D. matplotlib
A

C. msticpy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

20.
HOTSPOT -
You have an Azure Storage account that will be accessed by multiple Azure Function apps during the development of an application.
You need to hide Azure Defender alerts for the storage account.
Which entity type and field should you use in a suppression rule? To answer, select the appropriate options in the answer area.

Answer Area:
Entity type: IP address, Azure Resource, Host, User Account
Field: Name, Resource Id, Address, Command line

A

Entity type: Azure Resource
Field: Resource Id

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

21.
HOTSPOT -
You have an Azure subscription that uses Azure Defender.
You plan to use Azure Security Center workflow automation to respond to Azure Defender threat alerts.
You need to create an Azure policy that will perform threat remediation automatically.
What should you include in the solution? To answer, select the appropriate options in the answer area.

Hot Area:
Set available effects to: Append, DeployIfNotExists, EnforceRegoPolicy
To perform remediation use:
- An Azure Automation runbook that has a webhook
- An Azure Logic Apps app that has the trigger set to When an Azure Security Center Alert is created or triggered
- An Azure Logic Apps app that has the trigger set to When a response to an Azure Security Center Alert is triggered

A

Set available effects to: DeployIfNotExist
To perform remediation use: An Azure Logic Apps app that has the trigger set to When an Azure Security Center Alert is created or triggered

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

22.
You have an Azure subscription that has the enhanced security features in Microsoft Defender for Cloud enabled and contains a user named User1.
You need to ensure that User1 can export alert data from Defender for Cloud. The solution must use the principle of least privilege.
Which role should you assign to User1?

  • A. User Access Administrator
  • B. Owner
  • C. Contributor
  • D. Reader
A

B. Owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

23.
You have an Azure subscription that uses Microsoft Sentinel.
You need to minimize the administrative effort required to respond to the incidents and remediate the security threats detected by Microsoft Sentinel.
Which two features should you use? Each correct answer presents part of the solution.

  • A. Microsoft Sentinel bookmarks
  • B. Azure Automation runbooks
  • C. Microsoft Sentinel automation rules
  • D. Microsoft Sentinel playbooks
  • E. Azure Functions apps
A

C. Microsoft Sentinel automation rules
D. Microsoft Sentinel playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

24.
You are investigating an incident in Azure Sentinel that contains more than 127 alerts.
You discover eight alerts in the incident that require further investigation.
You need to escalate the alerts to another Azure Sentinel administrator.
What should you do to provide the alerts to the administrator?

  • A. Create a Microsoft incident creation rule
  • B. Share the incident URL
  • C. Create a scheduled query rule
  • D. Assign the incident
A

D. Assign the incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
  1. You plan to create a custom Azure Sentinel query that will track anomalous Azure Active Directory (Azure AD) sign-in activity and present the activity as a time chart aggregated by day.
    You need to create a query that will be used to display the time chart.
    What should you include in the query?
  • A. extend
  • B. bin
  • C. makeset
  • D. workspace
A

B. bin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

26.
A company uses Azure Sentinel.
You need to create an automated threat response.
What should you use?

  • A. a data connector
  • B. a playbook
  • C. a workbook
  • D. a Microsoft incident creation rule
A

B. a playbook

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

27.
You have five on-premises Linux servers.
You have an Azure subscription that uses Microsoft Defender for Cloud.
You need to use Defender for Cloud to protect the Linux servers.
What should you install on the servers first?

  • A. the Dependency agent
  • B. the Log Analytics agent
  • C. the Azure Connected Machine agent
  • D. the Guest Configuration extension
A

B. the Log Analytics Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

28.
DRAG DROP -
You have an Azure Functions app that generates thousands of alerts in Azure Security Center each day for normal activity.
You need to hide the alerts automatically in Security Center.
Which three actions should you perform in sequence in Security Center? Each correct answer presents part of the solution.

Select and Place:
* Select Pricing & Settings.
* Select IP as the entity type and specify the IP address.
* Select Azure Resource as the entity type and specify the Resource ID.
* Select Security policy.
* Select Security alerts
* Select Suppression rules, and then select Create new suppression rule.

A
  1. Select Security alerts
  2. Select suppression rules, and then select Create new suppression rule
  3. Select Azure Resource as the entity type and specify the Resource ID
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

30.
Your company uses Microsoft Defender for Endpoint.
The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company’s accounting team.
You need to hide false positive in the Alerts queue, while maintaining the existing security posture.
Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  • A. Resolve the alert automatically.
  • B. Hide the alert.
  • C. Create a suppression rule scoped to any device.
  • D. Create a suppression rule scoped to a device group.
  • E. Generate the alert.
A

B. Hide the alert
D. Create a suppression rule scoped to a device group.
E. Generate the alert.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

31.
You are configuring Azure Sentinel.
You need to send a Microsoft Teams message to a channel whenever an incident representing a sign-in risk event is activated in Azure Sentinel.
Which two actions should you perform in Azure Sentinel? Each correct answer presents part of the solution.

  • A. Enable Entity behavior analytics.
  • B. Associate a playbook to the analytics rule that triggered the incident.
  • C. Enable the Fusion rule.
  • D. Add a playbook.
  • E. Create a workbook.
A

B. Associate a playbook to the analytics rule that triggered the incident.
D. Add a playbook.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

33.
A security administrator receives email alerts from Azure Defender for activities such as potential malware uploaded to a storage account and potential successful brute force attacks.
The security administrator does NOT receive email alerts for activities such as antimalware action failed and suspicious network activity. The alerts appear in Azure Security Center.
You need to ensure that the security administrator receives email alerts for all the activities.
What should you configure in the Security Center settings?

  • A. the severity level of email notifications
  • B. a cloud connector
  • C. the Azure Defender plans
  • D. the integration settings for Threat detection
A

A. the severity level for email notifications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

34.
You have an Azure subscription that uses Microsoft Sentinel and contains 100 Linux virtual machines.
You need to monitor the virtual machines by using Microsoft Sentinel. The solution must meet the following requirements:
✑ Minimize administrative effort.
✑ Minimize the parsing required to read fog data.
What should you configure?

  • A. a Log Analytics Data Collector API
  • B. REST API integration
  • C. a Common Evert Format (CEF) connector
  • D. a Syslog connector
A

C. a Common Event Format (CEF) connector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

35.
You have a Microsoft 365 tenant that uses Microsoft Exchange Online and Microsoft Defender for Office 365.
What should you use to identify whether zero-hour auto purge (ZAP) moved an email message from the mailbox of a user?

  • A. the Threat Protection Status report in Microsoft Defender for Office 365
  • B. the mailbox audit log in Exchange
  • C. the Safe Attachments file types report in Microsoft Defender for Office 365
  • D. the mail flow report in Exchange
A

A. the Threat Protection Status report in Microsoft Defender for Office 365

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

36.
You are configuring Microsoft Cloud App Security.
You have a custom threat detection policy based on the IP address ranges of your company’s United States-based offices.
You receive many alerts related to impossible travel and sign-ins from risky IP addresses.
You determine that 99% of the alerts are legitimate sign-ins from your corporate offices.
You need to prevent alerts for legitimate sign-ins from known locations.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. Configure automatic data enrichment.
  • B. Add the IP addresses to the corporate address range category.
  • C. Increase the sensitivity level of the impossible travel anomaly detection policy.
  • D. Add the IP addresses to the other address range category and add a tag.
  • E. Create an activity policy that has an exclusion for the IP addresses.
A

A. Configure automatic data enrichment.
B. Add the IP addresses to the corporate address range category.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

37.
You have an existing Azure logic app that is used to block Azure Active Directory (Azure AD) users. The logic app is triggered manually.
You deploy Azure Sentinel.
You need to use the existing logic app as a playbook in Azure Sentinel.
What should you do first?

  • A. Add a new scheduled query rule.
  • B. Add a data connector to Azure Sentinel.
  • C. Configure a custom Threat Intelligence connector in Azure Sentinel.
  • D. Modify the trigger in the logic app.
A

B. Add a data connector to Azure Sentinel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

38.
You have two Azure subscriptions that use Microsoft Defender for Cloud.
You need to ensure that specific Defender for Cloud security alerts are suppressed at the root management group level. The solution must minimize administrative effort.
What should you do in the Azure portal?

  • A. Create an Azure Policy assignment.
  • B. Modify the Workload protections settings in Defender for Cloud.
  • C. Create an alert rule in Azure Monitor.
  • D. Modify the alert settings in Defender for Cloud.
A

A. Create an Azure Policy assignment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

39.
You use Azure Sentinel.
You need to receive an alert in near real-time whenever Azure Storage account keys are enumerated.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. Create a livestream
  • B. Add a data connector
  • C. Create an analytics rule
  • D. Create a hunting query
  • E. Create a bookmark.
A

A. Create a livestream
D. Create a hunting query

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

40.
DRAG DROP -
You have an Azure subscription that contains 100 Linux virtual machines.
You need to configure Microsoft Sentinel to collect event logs from the virtual machines.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

  • Install the Log Analytics agent for Linux on the virtual machines.
  • Add Microsoft Sentinel to a workspace.
  • Add a Security Events connector to the workspace.
  • Add a Microsoft Sentinel Workbook.
  • Add a Syslog connector to the workspace.
A
  1. Add Microsoft Sentinel to a workspace.
  2. Install the Log Analytics agent for Linux on the virtual machines.
  3. Add a Syslog connector to the workspace.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

41.
DRAG DROP -
You have a Microsoft Sentinel workspace named workspace1 and an Azure virtual machine named VM1.
You receive an alert for suspicious use of PowerShell on VM1.
You need to investigate the incident, identify which event triggered the alert, and identify whether the following actions occurred on VM1 after the alert:
✑ The modification of local group memberships
✑ The purging of event logs
Which three actions should you perform in sequence in the Azure portal? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

  • From the details pane of the incident, select Investigate.
  • From the Investigation blade, select the entity that represents VM1.
  • From the Investigation blade, select the entity that represents powershell.exe.
  • From the Investigation blade, select Timeline.
  • From the Investigation blade, select Info.
  • From the Investigation blade, select Insights.
A
  1. From the details pane of the incident, select Investigate.
  2. From the Investigation blade, select the entity that represents VM1.
  3. From the Investigation blade, select Insights.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

42.
DRAG DROP -
You have the resources shown in the following table.

Name:Description
-SW1: An Azure Sentinel workspace
-CEF1: A Linux server configured to forward Common Event Format (CEF) logs to SW1
-Server1: A Linux server configured to send Common Event Format (CEF) logs to CEF1
-Server2: A Linux server configured to send Syslog logs to CEF1

You need to prevent duplicate events from occurring in SW1.
What should you use for each action? To answer, drag the appropriate resources to the correct actions. Each resource may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Select and Place:
SW1, CEF1, Server1, Server2

From the Syslog configuration, remove the facilities that send CEF messages: ?
From the Log Analytics agent, disable Syslog synchronization: ?

A

From the Syslog configuration, remove the facilities that send CEF messages: Server1
From the Log Analytics agent, disable Syslog synchronization: Server1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

43.
Litware must meet the following requirements:
✑ Ensure that a user named admin1 can configure Azure Sentinel playbooks.
✑ The principle of least privilege must be used whenever possible.
You need to assign a role-based access control (RBAC) role to admin1 to meet the Azure Sentinel requirements and the business requirements.
Which role should you assign?

  • A. Automation Operator
  • B. Automation Runbook Operator
  • C. Azure Sentinel Contributor
  • D. Azure Sentinel Responder
A

Inget är rätt.
Logic App Contributor skulle vara rätt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

44.
You need to complete the query for failed sign-ins to meet the technical requirements.
Where can you find the column name to complete the where clause?

  • A. Security alerts in Azure Security Center
  • B. Activity log in Azure
  • C. Azure Advisor
  • D. the query windows of the Log Analytics workspace
A

D. the query windows of the Log Analytics workspace
(det fattas dock info i själva frågan)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

45.
HOTSPOT -
You have 100 Azure subscriptions that have enhanced security features in Microsoft Defender for Cloud enabled. All the subscriptions are linked to a single Azure Active Directory (Azure AD) tenant.
You need to stream the Defender for Cloud logs to a syslog server. The solution must minimize administrative effort.
What should you do? To answer, select the appropriate options in the answer area.

Answer Area:
Exports logs to an:
- Azure event hub
- Azure storage account
- Log Analytics workspace

Configure streaming by:
- Configuring continuous export in Defender for Cloud for each subscription
- Creating an Azure policy assignment at the root management group
- Modifying the diagnostic settings of the tenant

A

Exports logs to an: Azure event hub
Configure streaming by: Creating an Azure policy assignment at the root management group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

47.
You have the following environment:

Azure Sentinel -
✑ A Microsoft 365 subscription
✑ Microsoft Defender for Identity
✑ An Azure Active Directory (Azure AD) tenant
You configure Azure Sentinel to collect security logs from all the Active Directory member servers and domain controllers.
You deploy Microsoft Defender for Identity by using standalone sensors.
You need to ensure that you can detect when sensitive groups are modified in Active Directory.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. Configure the Advanced Audit Policy Configuration settings for the domain controllers.
  • B. Modify the permissions of the Domain Controllers organizational unit (OU).
  • C. Configure auditing in the Microsoft 365 compliance center.
  • D. Configure Windows Event Forwarding on the domain controllers.
A

A. Configure the Advanced Audit Policy Configuration settings for the domain controllers.
D. Configure Windows Event Forwarding on the domain controllers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

48.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Azure Sentinel.
You need to create an incident in Azure Sentinel when a sign-in to an Azure virtual machine from a malicious IP address is detected.
Solution: You create a Microsoft incident creation rule for a data connector.
Does this meet the goal?

  • A. Yes
  • B. No
A

A. Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

49.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Azure Sentinel.
You need to create an incident in Azure Sentinel when a sign-in to an Azure virtual machine from a malicious IP address is detected.
Solution: You create a hunting bookmark.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

50.
Azure Sentinel Requirements:
Litware must meet the following Azure Sentinel requirements:
✑ Integrate Azure Sentinel and Cloud App Security.
✑ Ensure that a user named admin1 can configure Azure Sentinel playbooks.
✑ Create an Azure Sentinel analytics rule based on a custom query. The rule must automatically initiate the execution of a playbook.
✑ Add notes to events that represent data access from a specific IP address to provide the ability to reference the IP address when navigating through an investigation graph while hunting.
✑ Create a test rule that generates alerts when inbound access to Microsoft Office 365 by the Azure AD test user accounts is detected. Alerts generated by the rule must be grouped into individual incidents, with one incident per test user account.

HOTSPOT -
You need to configure the Azure Sentinel integration to meet the Azure Sentinel requirements.
What should you do? To answer, select the appropriate options in the answer area.

Answer Area:
In the Cloud App Security portal:
- Add a security extension
- Configure app connectors
- Configure log collectors

From Azure Sentinel in the Azure portal:
- Add a data connector
- Add a workbook
- Configure the Logs settings

A

In the Cloud App Security portal: Add a security extension
From Azure Sentinel in the Azure portal: Add a data connector

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

51.
You implement Safe Attachments policies in Microsoft Defender for Office 365.
Users report that email messages containing attachments take longer than expected to be received.
You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked.
What should you configure in the Safe Attachments policies?

  • A. Dynamic Delivery
  • B. Replace
  • C. Block and Enable redirect
  • D. Monitor and Enable redirect
A

A. Dynamic Delivery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

52.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You use Azure Security Center.
You receive a security alert in Security Center.
You need to view recommendations to resolve the alert in Security Center.
Solution: From Regulatory compliance, you download the report.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

(info fattas)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

53.
You receive an alert from Azure Defender for Key Vault.
You discover that the alert is generated from multiple suspicious IP addresses.
You need to reduce the potential of Key Vault secrets being leaked while you investigate the issue. The solution must be implemented as soon as possible and must minimize the impact on legitimate users.
What should you do first?

  • A. Modify the access control settings for the key vault.
  • B. Enable the Key Vault firewall.
  • C. Create an application security group.
  • D. Modify the access policy for the key vault.
A

B. Enable the Key Vault firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

54.
DRAG DROP -
You create a new Azure subscription and start collecting logs for Azure Monitor.
You need to configure Azure Security Center to detect possible threats related to sign-ins from suspicious IP addresses to Azure virtual machines. The solution must validate the configuration.
Which three actions should you perform in a sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.
Select and Place:

  • Change the alert severity threshold to Medium.
  • Copy an executable file on a virtual machine and rename the file as ASC-AlerTest_662jfi039n.exe
  • Enable Azure Defender for the subscription.
  • Change the Alert severity threshold for emails to Low.
  • Run the executable file and specify the appropriate arguments.
  • Rename the executable file as AlertTest.exe.
A
  1. Enable Azure Defender for the subscription.
  2. Copy an executable file on a virtual machine and rename the file as ASC-AlerTest_662jfi039n.exe
  3. Run the executable file and specify the appropriate arguments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

55.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You use Azure Security Center.
You receive a security alert in Security Center.
You need to view recommendations to resolve the alert in Security Center.
Solution: From Security alerts, you select the alert, select Take Action, and then expand the Prevent future attacks section.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

56.
You have a Microsoft 365 subscription that contains 1,000 Windows 10 devices. The devices have Microsoft Office 365 installed.
You need to mitigate the following device threats:
✑ Microsoft Excel macros that download scripts from untrusted websites
✑ Users that open executable attachments in Microsoft Outlook
✑ Outlook rules and forms exploits
What should you use?

  • A. Microsoft Defender Antivirus
  • B. attack surface reduction rules in Microsoft Defender for Endpoint
  • C. Windows Defender Firewall
  • D. adaptive application control in Azure Defender
A

B. attack surface reduction rules in Microsoft Defender for Endpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

57.
You have a playbook in Azure Sentinel.
When you trigger the playbook, it sends an email to a distribution group.
You need to modify the playbook to send the email to the owner of the resource instead of the distribution group.
What should you do?

  • A. Add a parameter and modify the trigger.
  • B. Add a custom data connector and modify the trigger.
  • C. Add a condition and modify the action.
  • D. Add an alert and modify the action.
A

A. Add a parameter and modify the trigger.

ELLER

D. Add an alert and modify the action.

https://www.examtopics.com/discussions/microsoft/view/52689-exam-sc-200-topic-3-question-6-discussion/

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

60.
HOTSPOT -
You need to create a query for a workbook. The query must meet the following requirements:
✑ List all incidents by incident number.
✑ Only include the most recent log for each incident.
How should you complete the query? To answer, select the appropriate options in the answer area.

Hot Area:
SecurityIncident
| ??A?? ??B?? (LasModifiedTime,*) by IncidentNumber

??A??: project, sort, summarize
??B??: arg_max, limit, top

A

SecurityIncident
| summarize arg_max (LasModifiedTime,*) by IncidentNumber

52
Q

62.
Your company deploys the following services:
✑ Microsoft Defender for Identity
✑ Microsoft Defender for Endpoint
✑ Microsoft Defender for Office 365
You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.
Which two roles should assign to the analyst? Each correct answer presents part of the solution.

  • A. the Compliance Data Administrator in Azure Active Directory (Azure AD)
  • B. the Active remediation actions role in Microsoft Defender for Endpoint
  • C. the Security Administrator role in Azure Active Directory (Azure AD)
  • D. the Security Reader role in Azure Active Directory (Azure AD)
A

B. the Active remediation actions role in Microsoft Defender for Endpoint
D. the Security Reader role in Azure Active Directory (Azure AD)

53
Q

63.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Microsoft Defender for Identity integration with Active Directory.
From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.
Solution: You add the accounts to an Active Directory group and add the group as a Sensitive group.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

54
Q

64.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Microsoft Defender for Identity integration with Active Directory.
From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.
Solution: From Azure AD Identity Protection, you configure the sign-in risk policy.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

55
Q

65.
You are investigating a potential attack that deploys a new ransomware strain.
You have three custom device groups. The groups contain devices that store highly sensitive information.
You plan to perform automated actions on all devices.
You need to be able to temporarily group the machines to perform actions on the devices.
Which three actions should you perform? Each correct answer presents part of the solution.

  • A. Assign a tag to the device group.
  • B. Add the device users to the admin role.
  • C. Add a tag to the machines.
  • D. Create a new device group that has a rank of 1.
  • E. Create a new admin role.
  • F. Create a new device group that has a rank of 4.
A

C. Add a tag to the machines.
A. Assign a tag to the device group.
D. Create a new device group that has a rank of 1.

56
Q

67.
You create an Azure subscription named sub1.
In sub1, you create a Log Analytics workspace named workspace1.
You enable Azure Security Center and configure Security Center to use workspace1.
You need to collect security event logs from the Azure virtual machines that report to workspace1.
What should you do?

  • A. From Security Center, enable data collection
  • B. In sub1, register a provider.
  • C. From Security Center, create a Workflow automation.
  • D. In workspace1, create a workbook.
A

A. From Security Center, enable data collection

57
Q

68.
You use Azure Sentinel.
You need to receive an immediate alert whenever Azure Storage account keys are enumerated.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. Create a livestream
  • B. Add a data connector
  • C. Create an analytics rule
  • D. Create a hunting query.
  • E. Create a bookmark.
A

A. Create a livestream
D. Create a hunting query.

58
Q

70.
Your company uses Azure Security Center and Azure Defender.
The security operations team at the company informs you that it does NOT receive email notifications for security alerts.
What should you configure in Security Center to enable the email notifications?

  • A. Security solutions
  • B. Security policy
  • C. Pricing & settings
  • D. Security alerts
  • E. Azure Defender
A

Rätt svar finns inte längre, nu klickar man på ”Environment Settings” sen ”Email notifications”… men innan var rätt svar C. Pricing & settings, och enligt kommentarerna finns frågan fortfarande kvar utan rätt svar.

59
Q

71.
Your company uses line-of-business apps that contain Microsoft Office VBA macros.
You need to prevent users from downloading and running additional payloads from the Office VBA macros as additional child processes.
Which two commands can you run to achieve the goal? Each correct answer presents a complete solution.

A. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled
B. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode
C. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode
D. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled

A

A. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled
D. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled

60
Q

72.
You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in.
Which anomaly detection policy should you use?

  • A. Impossible travel
  • B. Activity from anonymous IP addresses
  • C. Activity from infrequent country
  • D. Malware detection
A

C. Activity from infrequent country

61
Q

73.
HOTSPOT -
You need to implement Azure Defender to meet the Azure Defender requirements and the business requirements.
What should you include in the solution? To answer, select the appropriate options in the answer area.

Hot Area:
Log Analytics workspace to use:
- A new Log Analytics workspace in the East US Azure region
- Default workspace created by Azure Center
- LA1

Windows security events to collect:
- All Events
- Common
- Minimal

A

Svar enligt Examtopics:
1. Log Analytics workspace to use: LA1
2. Windows security events to collect: Common

det fattas någon bild eller annan info i frågan…

62
Q

74.
You have a third-party security information and event management (SIEM) solution.
You need to ensure that the SIEM solution can generate alerts for Azure Active Directory (Azure AD) sign-events in near real time.
What should you do to route events to the SIEM solution?

  • A. Create an Azure Sentinel workspace that has a Security Events connector.
  • B. Configure the Diagnostics settings in Azure AD to stream to an event hub.
  • C. Create an Azure Sentinel workspace that has an Azure Active Directory connector.
  • D. Configure the Diagnostics settings in Azure AD to archive to a storage account.
A

B. Configure the Diagnostics settings in Azure AD to stream to an event hub.

63
Q

75.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have Linux virtual machines on Amazon Web Services (AWS).
You deploy Azure Defender and enable auto-provisioning.
You need to monitor the virtual machines by using Azure Defender.
Solution: You manually install the Log Analytics agent on the virtual machines.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

64
Q

76.
DRAG DROP -
You are informed of a new common vulnerabilities and exposures (CVE) vulnerability that affects your environment.
You need to use Microsoft Defender Security Center to request remediation from the team responsible for the affected systems if there is a documented active exploit available.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Actions:
- From Device Inventory, search for the CVE.
- Open the Threat Protection report.
- From Threat & Vulnerability Management, select Weaknesses, and search for the CVE.
- From Advanced hunting, search for the CveId in the DeviceTvmSoftwareInventoryVulnerabilities table.
- Create the remediation request.
- Select Security recommendations.

A
  1. From Threat & Vulnerability Management, select Weaknesses, and search for the CVE.
  2. Select Security recommendations.
  3. Create the remediation request.

OBS, frågan är outdated eftersom Defender Security Center inte längre finns och blivit ersatt av Microsoft Defender for Cloud, men tydligen är frågan kvar I certprovet, hurra!

65
Q

77.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have Linux virtual machines on Amazon Web Services (AWS).
You deploy Azure Defender and enable auto-provisioning.
You need to monitor the virtual machines by using Azure Defender.
Solution: You enable Azure Arc and onboard the virtual machines to Azure Arc.
Does this meet the goal?

  • A. Yes
  • B. No
A

A. No

För att det behövs också Log Analytics workspace agent…

66
Q

78.
You have an Azure subscription that contains a virtual machine named VM1 and uses Azure Defender. Azure Defender has automatic provisioning enabled.
You need to create a custom alert suppression rule that will supress false positive alerts for suspicious use of PowerShell on VM1.
What should you do first?

  • A. From Azure Security Center, add a workflow automation.
  • B. On VM1, run the Get-MPThreatCatalog cmdlet.
  • C. On VM1 trigger a PowerShell alert.
  • D. From Azure Security Center, export the alerts to a Log Analytics workspace.
A

C. On VM1 trigger a PowerShell alert.

67
Q

79.
You have a Microsoft Sentinel workspace.
You need to identify which rules are used to detect advanced multistage attacks that comprise two or more alerts or activities. The solution must minimize administrative effort.
Which rule type should you query?

  • A. Fusion
  • B. Microsoft Security
  • C. ML Behavior Analytics
  • D. Scheduled
A

A. Fusion

68
Q

80.
You have an Azure subscription that contains an Azure logic app named app1 and a Microsoft Sentinel workspace that has an Azure Active Directory (Azure AD) connector.
You need to ensure that app1 launches when Microsoft Sentinel detects an Azure AD-generated alert.
What should you create first?

  • A. a repository connection
  • B. a watchlist
  • C. an analytics rule
  • D. an automation rule
A

D. an automation rule

69
Q

81.
DRAG DROP -
You need to use an Azure Sentinel analytics rule to search for specific criteria in Amazon Web Services (AWS) logs and to generate incidents.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

  • Create a rule by using the Changes to Amazon VPC settings rule template
  • From Analytics in Azure Sentinel, create a Microsoft incident creation rule
  • Add the Amazon Web Services connector
  • Set the alert logic
  • From Analytics in Azure Sentinel, create a custom analytics rule that uses a scheduled query
  • Select a Microsoft security service
  • Add the Syslog connector
A
  1. Add the Amazon Web Services connector
  2. From Analytics in Azure Sentinel, create a custom analytics rule that uses a scheduled query
  3. Set the alert logic
70
Q

82.
HOTSPOT -
You have a Microsoft 365 E5 subscription that contains 200 Windows 10 devices enrolled in Microsoft Defender for Endpoint.
You need to ensure that users can access the devices by using a remote shell connection directly from the Microsoft 365 Defender portal. The solution must use the principle of least privilege.
What should you do in the Microsoft 365 Defender portal? To answer, select the appropriate options in the answer area.

Answer Area:
To configure Microsoft Defender for Endpoint:
- Turn on endpoint detection and response (EDR) in block mode
- Turn on Live Response
- Turn off Tamper Protection

To configure the Device:
- Add a network assessment job
- Create a device group that contains the devices and set Automation level to Full
- Create a device group that contains the devices and set Automation level to No automated response

A

To configure Microsoft Defender for Endpoint: Turn on Live Response
To configure the Device: Create a device group that contains the devices and set Automation level to No automated response

71
Q

84.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Azure Sentinel.
You need to create an incident in Azure Sentinel when a sign-in to an Azure virtual machine from a malicious IP address is detected.
Solution: You create a scheduled query rule for a data connector.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

Du måste ha en custom analytics rule också som du kopplar till en scheduled query. Scheduled query rule i sig genererar inte incidents utan det gör analytics rule.

72
Q

85.
HOTSPOT -
You need to implement Azure Sentinel queries for Contoso and Fabrikam to meet the technical requirements.
What should you include in the solution? To answer, select the appropriate options in the answer area.

Hot Area:
Minimum number of Log Analytics workspaces required in the Azure subscription of Fabrikam:
- 0
- 1
- 2
- 3
Query element required to correlate data between tenants:
- extend
- project
- workspace

A

Minimum number of Log Analytics workspaces required in the Azure subscription of Fabrikam: 1
Query element required to correlate data between tenants: workspace

(det fattas info som vanligt…)

73
Q

86.
HOTSPOT -
You need to create the analytics rule to meet the Azure Sentinel requirements.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Create a rule of type:
- Fusion
- Microsoft incident creation
- Scheduled
Configure the playbook to include:
- Diagnostic settings
- A service principal
- A trigger

A

Create a rule of type: Fusion
Configure the playbook to include: A trigger

(fattas info, som vanligt)

74
Q

87.
You recently deployed Azure Sentinel.
You discover that the default Fusion rule does not generate any alerts. You verify that the rule is enabled.
You need to ensure that the Fusion rule can generate alerts.
What should you do?

  • A. Disable, and then enable the rule.
  • B. Add data connectors
  • C. Create a new machine learning analytics rule.
  • D. Add a hunting bookmark.
A

B. Add data connectors

75
Q

89.
You use Azure Security Center.
You receive a security alert in Security Center.
You need to view recommendations to resolve the alert in Security Center.
What should you ?

  • A. From Security alerts, select the alert, select Take Action, and then expand the Prevent future attacks section.
  • B. From Security alerts, select Take Action, and then expand the Mitigate the threat section.
  • C. From Regulatory compliance, download the report.
  • D. From Recommendations, download the CSV report.
A

B. From Security alerts, select Take Action, and then expand the Mitigate the threat section.

76
Q

90.
You have an Azure subscription that contains a Log Analytics workspace.
You need to enable just-in-time (JIT) VM access and network detections for Azure resources.
Where should you enable Azure Defender?

  • A. at the subscription level
  • B. at the workspace level
  • C. at the resource level
A

A. at the subscription level

77
Q

91.
You need to visualize Azure Sentinel data and enrich the data by using third-party data sources to identify indicators of compromise (IoC).
What should you use?

  • A. notebooks in Azure Sentinel
  • B. Microsoft Cloud App Security
  • C. Azure Monitor
  • D. hunting queries in Azure Sentinel
A

A. notebooks in Azure Sentinel

78
Q

92.
HOTSPOT -
From Azure Sentinel, you open the Investigation pane for a high-severity incident as shown in the following exhibit.

[Bild på Timeline-visualisering med “vm1” till vänster och New processes ob… till höger]

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

Answer Area:
If you hover over the virtual machine named vm1, you can view [answer choice].
- the inbound network security group (NSG) rules
- the last five Windows security log events
- the open ports on the host
- the running processes

If you select [answer choice], you can navigate to the items related to this incident.
- Entities
- Info
- Insights
- Timeline

A

If you hover over the virtual machine named vm1, you can view [the running processes].
If you select [Entities], you can navigate to the items related to this incident.

79
Q

93.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Microsoft Defender for Identity integration with Active Directory.
From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.
Solution: You add each account as a Sensitive account.
Does this meet the goal?
* A. Yes
* B. No

A

B. No

80
Q

94.
You create a custom analytics rule to detect threats in Azure Sentinel.
You discover that the rule fails intermittently.
What are two possible causes of the failures? Each correct answer presents part of the solution.

  • A. The rule query takes too long to run and times out.
  • B. The target workspace was deleted.
  • C. Permissions to the data sources of the rule query were modified.
  • D. There are connectivity issues between the data sources and Log Analytics
A

A. The rule query takes too long to run and times out.
D. There are connectivity issues between the data sources and Log Analytics.

81
Q

95.
You provision a Linux virtual machine in a new Azure subscription.
You enable Azure Defender and onboard the virtual machine to Azure Defender.
You need to verify that an attack on the virtual machine triggers an alert in Azure Defender.
Which two Bash commands should you run on the virtual machine? Each correct answer presents part of the solution.

  • A. cp /bin/echo ./asc_alerttest_662jfi039n
  • B. ./alerttest testing eicar pipe
  • C. cp /bin/echo ./alerttest
  • D. ./asc_alerttest_662jfi039n testing eicar pipe
A

A. cp /bin/echo ./asc_alerttest_662jfi039n
D. ./asc_alerttest_662jfi039n testing eicar pipe

82
Q

96.
Your company has a single office in Istanbul and a Microsoft 365 subscription.
The company plans to use conditional access policies to enforce multi-factor authentication (MFA).
You need to enforce MFA for all users who work remotely.
What should you include in the solution?

  • A. a fraud alert
  • B. a user risk policy
  • C. a named location
  • D. a sign-in user policy
A

C. a named location

83
Q

97.
You are responsible for responding to Azure Defender for Key Vault alerts.
During an investigation of an alert, you discover unauthorized attempts to access a key vault from a Tor exit node.
What should you configure to mitigate the threat?

  • A. Key Vault firewalls and virtual networks
  • B. Azure Active Directory (Azure AD) permissions
  • C. role-based access control (RBAC) for the key vault
  • D. the access policy settings of the key vault
A

A. Key Vault firewalls and virtual networks

84
Q

98.
DRAG DROP -
You open the Cloud App Security portal as shown in the following exhibit.

[bild på Cloud App Security portal med fliken Discovered apps utvald; bl. a. finns längst ner en app som heter Launchpad Code-hosting]

Your environment does NOT have Microsoft Defender for Endpoint enabled.
You need to remediate the risk for the Launchpad app.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
- Tag the app as Unsanctioned.
- Run the script on the source appliance.
- Run the script in Azure Cloud Shell.
- Select the app.
- Tag the app as Sanctioned.
- Generate a block script.

A
  1. Select the app.
  2. Tag the app as Unsanctioned.
  3. Generate a block script.
  4. Run the script on the source appliance.
85
Q

99.
Your company uses Azure Sentinel to manage alerts from more than 10,000 IoT devices.
A security manager at the company reports that tracking security threats is increasingly difficult due to the large number of incidents.
You need to recommend a solution to provide a custom visualization to simplify the investigation of threats and to infer threats by using machine learning.
What should you include in the recommendation?

  • A. built-in queries
  • B. livestream
  • C. notebooks
  • D. bookmarks
A

C. notebooks

86
Q

100.
DRAG DROP -
You plan to connect an external solution that will send Common Event Format (CEF) messages to Azure Sentinel.
You need to deploy the log forwarder.
Which three actions should you perform in sequence? To answer, move the appropriate actions form the list of actions to the answer area and arrange them in the correct order.

Select and place:
- Deploy an OMS gateway on the network.
- Set the syslog daemon to forward the events directly to Azure Sentinel.
- Configure the syslog daemon. Restart the syslog daemon and the Log Analytics agent.
- Download and install the Log Analytics agent.
- Set the Log Analytics agent to listen on port 25226 and forward the CEF messages to Azure Sentinel.

A
  1. Download and install the Log Analytics agent.
  2. Set the Log Analytics agent to listen on port 25226 and forward the CEF messages to Azure Sentinel.
  3. Set the syslog daemon to forward the events directly to Azure Sentinel.
87
Q

101.
Which rule setting should you configure to meet the Azure Sentinel requirements?

  • A. From Set rule logic, turn off suppression.
  • B. From Analytics rule details, configure the tactics.
  • C. From Set rule logic, map the entities.
  • D. From Analytics rule details, configure the severity.
A

C. From Set rule logic, map the entities

(fattas info, som vanligt)

88
Q

102.
DRAG DROP -
You need to add notes to the events to meet the Azure Sentinel requirements.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.
Select and Place:

  • Add a bookmark and map an entity.
  • From Azure monitor, run a Log Analytics query.
  • Add the query to favorites.
  • Select a query result.
  • From the Azure Sentinel workspace, run a Log Analytics query.
A
  1. From Azure Sentinel workspace, run a Log Analytics query.
  2. Select a query result.
  3. Add a bookmark and map an entity.
89
Q

103.
You need to restrict cloud apps running on CLIENT1 to meet the Microsoft Defender for Endpoint requirements.
Which two configurations should you modify? Each correct answer present part of the solution.

  • A. the Onboarding settings from Device management in Microsoft Defender Security Center
  • B. Cloud App Security anomaly detection policies
  • C. Advanced features from Settings in Microsoft Defender Security Center
  • D. the Cloud Discovery settings in Cloud App Security
A

C. Advanced features from Settings in Microsoft Defender Security Center
D. the Cloud Discovery settings in Cloud App Security

90
Q

104.
You need to remediate active attacks to meet the technical requirements.
What should you include in the solution?

  • A. Azure Automation runbooks
  • B. Azure Logic Apps
  • C. Azure Functions
  • D. Azure Sentinel livestreams
A

B. Azure Logic Apps

(Man använder sig utav en Playbook som baseras på workflows inbyggda i Logic Apps)

91
Q

105.
You need to recommend a solution to meet the technical requirements for the Azure virtual machines.
What should you include in the recommendation?

  • A. just-in-time (JIT) access
  • B. Azure Defender
  • C. Azure Firewall
  • D. Azure Application Gateway
A

B. Azure Defender

92
Q

107.
DRAG DROP -
You need to configure DC1 to meet the business requirements.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
- Provide domain administrator credentials to the litware.com Active Directory domain.
- Create an instance of Microsoft Defender for Identity.
- Provide global administrator credentials to the litware.com Azure AD tenant.
- Install the sensor on DC1.
- Install the standalone sensor on DC1.

A

(1. Provide global administrator credentials to the litware.com Azure AD tenant.)
2. Create an instance of Microsoft Defender for Identity.
3. Provide domain administrator credentials to the litware.com Active Directory domain.
4. Install the sensor on DC1.

(kan vara så att det bara är tre svar de vill ha på provet, i så fall faller första alternativet bort)

93
Q

108.
You need to implement the Azure Information Protection requirements.
What should you configure first?

  • A. Device health and compliance reports settings in Microsoft Defender Security Center
  • B. scanner clusters in Azure Information Protection from the Azure portal
  • C. content scan jobs in Azure Information Protection from the Azure portal
  • D. Advanced features from Settings in Microsoft Defender Security Center
A

D. Advanced features from Settings in Microsoft Defender Security Center

(men verkar vara outdated)

94
Q

110.
HOTSPOT -
You deploy Azure Sentinel.
You need to implement connectors in Azure Sentinel to monitor Microsoft Teams and Linux virtual machines in Azure. The solution must minimize administrative effort.
Which data connector type should you use for each workload? To answer, select the appropriate options in the answer area.

Microsoft Teams:
- Custom
- Office 365
- Security events
- Syslog

Linux virtual machines in Azure:
- Custom
- Office 365
- Security Events
- Syslog

A

Microsoft Teams: Office 365
Linux virtual machines in Azure: Syslog

95
Q

111.
You need to modify the anomaly detection policy settings to meet the Cloud App Security requirements and resolve the reported problem.

Requirement: Cloud App Security must identify whether a user connection is anomalous based on tenant-level data.
Resolve the requirement: In the Impossible Travel policy, you can set the sensitivity slider to determine the level of anomalous behavior needed before an alert is triggered

Which policy should you modify?

  • A. Activity from suspicious IP addresses
  • B. Activity from anonymous IP addresses
  • C. Impossible travel
  • D. Risky sign-in
A

C. Impossible travel

Hela frågan (71): https://pupuweb.com/sc-200-actual-exam-question-answer-dumps-1/8/

96
Q

112.
You are configuring Azure Sentinel.
You need to send a Microsoft Teams message to a channel whenever a sign-in from a suspicious IP address is detected.
Which two actions should you perform in Azure Sentinel? Each correct answer presents part of the solution.

  • A. Add a playbook.
  • B. Associate a playbook to an incident.
  • C. Enable Entity behavior analytics.
  • D. Create a workbook.
  • E. Enable the Fusion rule.
A

A. Add a playbook.
B. Associate a playbook to an incident.

97
Q

113.
You create an Azure subscription.
You enable Azure Defender for the subscription.
You need to use Azure Defender to protect on-premises computers.
What should you do on the on-premises computers?

  • A. Install the Log Analytics agent.
  • B. Install the Dependency agent.
  • C. Configure the Hybrid Runbook Worker role.
  • D. Install the Connected Machine agent.
A

A. Install the Log Analytics agent.

98
Q

114.
DRAG DROP -
You have an Azure Sentinel deployment.
You need to query for all suspicious credential access activities.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Actions:
- From Azure Sentinel, select Hunting.
- Select Run All Queries.
- Select New Query.
- Filter by tactics.
- From Azure Sentinel, select Notebooks.

A
  1. From Azure Sentinel, select Hunting.
  2. Filter by tactics.
  3. Select Run All Queries.
99
Q

115.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Azure Sentinel.
You need to create an incident in Azure Sentinel when a sign-in to an Azure virtual machine from a malicious IP address is detected.
Solution: You create a livestream from a query.
Does this meet the goal?

  • A. Yes
  • B. No
A

B. No

100
Q

116.
You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365.
You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters.
You need to create a data loss prevention (DLP) policy to protect the sensitive documents.
What should you use to detect which documents are sensitive?

  • A. SharePoint search
  • B. a hunting query in Microsoft 365 Defender
  • C. Azure Information Protection
  • D. RegEx pattern matching
A

C. Azure Information Protection

101
Q

117.
You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in.
Which anomaly detection policy should you use?

  • A. Impossible travel
  • B. Activity from anonymous IP addresses
  • C. Activity from infrequent country
  • D. Malware detection
A

C. Activity from infrequent country

102
Q

119.
You need to assign a role-based access control (RBAC) role to admin1 to meet the Azure Sentinel requirements and the business requirements.
Which role should you assign?

  • A. Automation Operator
  • B. Automation Runbook Operator
  • C. Azure Sentinel Contributor
  • D. Logic App Contributor
A

D. Logic App Contributor

(case fråga)

103
Q

120.
DRAG DROP -
You have an Azure Functions app that generates thousands of alerts in Azure Security Center each day for normal activity.
You need to hide the alerts automatically in Security Center.
Which three actions should you perform in sequence in Security Center? Each correct answer presents part of the solution.

Select and Place:
- Select Pricing & Settings.
- Select Security alerts.
- Select IP as the entity type and specify the IP address.
- Select Azure Resource as the entity type and specify the ID.
- Select Suppression rules, and then select Create new suppression rule.
- Select Security policy.

A
  1. Select Security alerts.
  2. Select Suppression rules, and then select Create new suppression rule.
  3. Select Azure Resource as the entity type and specify the ID.
104
Q

121.
Your company uses Azure Sentinel.
A new security analyst reports that she cannot assign and resolve incidents in Azure Sentinel.
You need to ensure that the analyst can assign and resolve incidents. The solution must use the principle of least privilege.
Which role should you assign to the analyst?

  • A. Azure Sentinel Responder
  • B. Logic App Contributor
  • C. Azure Sentinel Contributor
  • D. Azure Sentinel Reader
A

A. Azure Sentinel Responder

105
Q

122.
You have a custom analytics rule to detect threats in Azure Sentinel.
You discover that the analytics rule stopped running. The rule was disabled, and the rule name has a prefix of AUTO DISABLED.
What is a possible cause of the issue?

  • A. There are connectivity issues between the data sources and Log Analytics.
  • B. The number of alerts exceeded 10,000 within two minutes.
  • C. The rule query takes too long to run and times out.
  • D. Permissions to one of the data sources of the rule query were modified.
A

D. Permissions to one of the data sources of the rule query were modified.

106
Q

123.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You use Azure Security Center.
You receive a security alert in Security Center.
You need to view recommendations to resolve the alert in Security Center.
Solution: From Security alerts, you select the alert, select Take Action, and then expand the Mitigate the threat section.
Does this meet the goal?

  • A. Yes
  • B. No
A

A. Yes

(Frågan är en del av scenariot som vi inte vet om :)

107
Q

124.
The issue for which team can be resolved by using Microsoft Defender for Office 365?

  • A. executive
  • B. marketing
  • C. security
  • D. sales
A

B. marketing

En del av caset också. Men svaret är tydligen marketing för att dem använder mycket Sharepoint.

108
Q

125.
You have an Azure Sentinel workspace.
You need to test a playbook manually in the Azure portal.
From where can you run the test in Azure Sentinel?

  • A. Playbooks
  • B. Analytics
  • C. Threat intelligence
  • D. Incidents
A

D. Incidents

109
Q

126.
You use Azure Defender.
You have an Azure Storage account that contains sensitive information.
You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address.
Which two actions should you perform? Each correct answer presents part of the solution.

  • A. From Azure Security Center, enable workflow automation.
  • B. Create an Azure logic app that has a manual trigger.
  • C. Create an Azure logic app that has an Azure Security Center alert trigger.
  • D. Create an Azure logic app that has an HTTP trigger.
  • E. From Azure Active Directory (Azure AD), add an app registration.
A

A. From Azure Security Center, enable workflow automation.
C. Create an Azure logic app that has an Azure Security Center alert trigger.

110
Q

127.
You have an Azure subscription that has Azure Defender enabled for all supported resource types.
You need to configure the continuous export of high-severity alerts to enable their retrieval from a third-party security information and event management (SIEM) solution.
To which service should you export the alerts?

  • A. Azure Cosmos DB
  • B. Azure Event Grid
  • C. Azure Event Hubs
  • D. Azure Data Lake
A

C. Azure Event Hubs

111
Q

128.
You have a Microsoft 365 subscription that uses Azure Defender.
You have 100 virtual machines in a resource group named RG1.
You assign the Security Admin roles to a new user named SecAdmin1.
You need to ensure that SecAdmin1 can apply quick fixes to the virtual machines by using Azure Defender. The solution must use the principle of least privilege.
Which role should you assign to SecAdmin1?

  • A. the Security Reader role for the subscription
  • B. the Contributor for the subscription
  • C. the Contributor role for RG1
  • D. the Owner role for RG1
A

C. the Contributor role for RG1

112
Q

129.
You receive a security bulletin about a potential attack that uses an image file.
You need to create an indicator of compromise (IoC) in Microsoft Defender for Endpoint to prevent the attack.
Which indicator type should you use?

  • A. a URL/domain indicator that has Action set to Alert only
  • B. a URL/domain indicator that has Action set to Alert and block
  • C. a file hash indicator that has Action set to Alert and block
  • D. a certificate indicator that has Action set to Alert and block
A

C. a file hash indicator that has Action set to Alert and block

113
Q

130.
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Microsoft Defender for Identity integration with Active Directory.
From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit.
Solution: From Entity tags, you add the accounts as Honeytoken accounts.
Does this meet the goal?

  • A. Yes
  • B. No
A

A. Yes

114
Q

132.
You need to assign a role-based access control (RBAC) role to admin1 to meet the Azure Sentinel requirements and the business requirements.
Which role should you assign?

  • A. Automation Operator
  • B. Automation Runbook Operator
  • C. Azure Sentinel Contributor
  • D. Logic App Contributor

(case study fråga, man behöver en roll som kan hantera Playbooks)

A

D. Logic App Contributor

case study fråga, man behöver en roll som kan hantera Playbooks

115
Q

133.
You create a hunting query in Azure Sentinel.
You need to receive a notification in the Azure portal as soon as the hunting query detects a match on the query. The solution must minimize effort.
What should you use?

  • A. a playbook
  • B. a notebook
  • C. a livestream
  • D. a bookmark
A

C. a livestream

116
Q

134.
You have an Azure Sentinel deployment in the East US Azure region.
You create a Log Analytics workspace named LogsWest in the West US Azure region.
You need to ensure that you can use scheduled analytics rules in the existing Azure Sentinel deployment to generate alerts based on queries to LogsWest.
What should you do first?

  • A. Deploy Azure Data Catalog to the West US Azure region.
  • B. Modify the workspace settings of the existing Azure Sentinel deployment.
  • C. Add Azure Sentinel to a workspace.
  • D. Create a data connector in Azure Sentinel.
A

C. Add Azure Sentinel to a workspace.

117
Q

135.
Which rule setting should you configure to meet the Azure Sentinel requirements?

  • A. From Set rule logic, turn off suppression.
  • B. From Analytics rule details, configure the tactics.
  • C. From Set rule logic, map the entities.
  • D. From Analytics rule details, configure the severity.

(case study)

A

C. From Set rule logic, map the entities.

(Case study?)

118
Q

136.
You use Azure Sentinel.
You need to use a built-in role to provide a security analyst with the ability to edit the queries of custom Azure Sentinel workbooks. The solution must use the principle of least privilege.
Which role should you assign to the analyst?

  • A. Azure Sentinel Contributor
  • B. Security Administrator
  • C. Azure Sentinel Responder
  • D. Logic App Contributor
A

A. Azure Sentinel Contributor

119
Q

137.
HOTSPOT -
You need to create the analytics rule to meet the Azure Sentinel requirements.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Create the rule of type: ?
- Fusion
- Microsoft incident creation
- Scheduled
Configure the playbook to include: ?
- Diagnostics settings
- A service principal
- A trigger

A

Create the rule of type: Scheduled
Configure the playbook to include: A trigger

(Case study)

120
Q

138.
You need to restrict cloud apps running on CLIENT1 to meet the Microsoft Defender for Endpoint requirements.
Which two configurations should you modify? Each correct answer present part of the solution.

  • A. the Onboarding settings from Device management in Microsoft Defender Security Center
  • B. Cloud App Security anomaly detection policies
  • C. Advanced features from Settings in Microsoft Defender Security Center
  • D. the Cloud Discovery settings in Cloud App Security
A

C. Advanced features from Settings in Microsoft Defender Security Center
D. the Cloud Discovery settings in Cloud App Security

(Case study)

121
Q

139.
You plan to create a custom Azure Sentinel query that will provide a visual representation of the security alerts generated by Azure Security Center.
You need to create a query that will be used to display a bar graph.
What should you include in the query?

  • A. extend
  • B. bin
  • C. count
  • D. workspace
A

C. Count

122
Q

140.
Your company uses line-of-business apps that contain Microsoft Office VBA macros.
You plan to enable protection against downloading and running additional payloads from the Office VBA macros as additional child processes.
You need to identify which Office VBA macros might be affected.
Which two commands can you run to achieve the goal? Each correct answer presents a complete solution.

A. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled
B. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode
C. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode
D. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions Enabled

A

B. Set-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode
C. Add-MpPreference -AttackSurfaceReductionRules_Ids D4F940AB -401B -4EFC -AADC -AD5F3C50688A -AttackSurfaceReductionRules_Actions AuditMode

123
Q

142.
Your company uses Azure Sentinel.
A new security analyst reports that she cannot assign and dismiss incidents in Azure Sentinel.
You need to resolve the issue for the analyst. The solution must use the principle of least privilege.
Which role should you assign to the analyst?

  • A. Azure Sentinel Responder
  • B. Logic App Contributor
  • C. Azure Sentinel Contributor
  • D. Azure Sentinel Reader
A

A. Azure Sentinel Responder

124
Q

146.
You are investigating a potential attack that deploys a new ransomware strain.
You plan to perform automated actions on a group of highly valuable machines that contain sensitive information.
You have three custom device groups.
You need to be able to temporarily group the machines to perform actions on the devices.
Which three actions should you perform? Each correct answer presents part of the solution.

  • A. Create a new admin role.
  • B. Create a new device group that has a rank of 1.
  • C. Add a tag to the machines.
  • D. Create a new device group that has a rank of 4.
  • E. Assign a tag to the device group.
  • F. Add the device users to the admin role.
A

B. Create a new device group that has a rank of 1.
C. Add a tag to the machines.
E. Assign a tag to the device group.

125
Q

148.
You create an Azure subscription named sub1.
In sub1, you create a Log Analytics workspace named workspace1.
You enable Azure Security Center and configure Security Center to use workspace1.
You need to ensure that Security Center processes events from the Azure virtual machines that report to workspace1.
What should you do?

  • A. In workspace1, install a solution.
  • B. In sub1, register a provider.
  • C. From Security Center, create a Workflow automation.
  • D. In workspace1, create a workbook.
A

A. In workspace1, install a solution.

126
Q

149.
HOTSPOT -
You have an Azure subscription that has Azure Defender enabled for all supported resource types.
You create an Azure logic app named LA1.
You plan to use LA1 to automatically remediate security risks detected in Azure Security Center.
You need to test LA1 in Security Center.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Set the LA1 trigger to:
- When an Azure Security Center Recommendation is created or triggered
- When an Azure Security Center Alert is created or triggered
- When a response to an Azure Security Center alert is triggered

Trigger the execution of LA1 from:
- Recommendations
- Workflow automation

A

Set the LA1 trigger to: When an Azure Security Center Recommendation is created or triggered
Trigger the execution of LA1 from: Recommendations