SC-900 Flashcards

1
Q

What is the shared responsibility model?

A

identifies which security tasks are handled by the cloud provider and which are are handled by the customer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

True or False: For all cloud deployment types, you, the cloud customer, own your data and identities

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the typical layers for defense in depth?

A

Physical, Identity and Access, Perimeter, Network, Compute, Applications, Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is CIA?

A

Confidentiality, Integrity, and Availability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Explain the C in CIA

A

confidentiality refers to the need to keep confidential sensitive data such as customer information, passwords, or financial data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Explain the I in CIA

A

Integrity refers to keeping data or messages correct.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Explain the A in CIA

A

Availability refers to making data available to those who need it, when they need it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What are the Zero Trust Model’s guiding principles?

A

Verify Explicitly, Use Rule of Least Privilege, Assume Breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What are the six pillars of Zero Trust Model?

A

Identities, Devices, Applications, Data, Infrastructure, Networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is the pithy Zero Trust saying?

A

Trust no one, verify everything

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is encryption?

A

The process of making data unreadable and usable to unauthorized viewers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What decrypts encrypted data?

A

a key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is symmetric encryption?

A

uses the same key to encrypt and decrypt the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is asymmetric encryption?

A

uses a public key and private key pair

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is hashing?

A

uses an algorithm to convert text to a unique fixed length value called a hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

When using a hash, will it produce the same hash value every time identical text is put into it?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does it mean to salt a hash?

A

Adding a fixed length random value to the input of the has functions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is Governance?

A

A system of rules, practices, and processes an organization uses to direct and control its activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is Risk Management?

A

the process of identifying, assessing, and responding, to threats or events that can impact company or customer objectives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is Compliance?

A

refers to the country/region, state, or federal laws or even multi-national regulations that an organization must follow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

An organization has deployed Microsoft 365 applications to all employees. Considering the shared responsibility model, who is responsible for the accounts and identities relating to these employees?

A

The organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Describe data sovereignty

A

Data, particularly personal data, is subject to the laws and regulations of the country/region in which it’s physically collected, held, or processed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is Authentication?

A

the process of proving a person is who they say they are

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is Authorization?

A

the process of deciding what access an authorized individual has

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What is an Identity?

A

the set of things that define or characterize someone/something

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What are the 4 pillars of an identity infrastructure?

A

Administration, Authentication, Authorization, and Auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What does an identity provider do?

A

creates, maintains, and manages identity information while offering authentication, authorization, and auditing services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What is a directory?

A

a hierarchical structure that stores information about objects on the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is the Windows on-prem directory service?

A

Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Does Azure Directory Domain Services support modern authentication?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What provides Identity as a Service solutions for all an organization’s apps across the cloud and on-prem?

A

Microsoft Entra ID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What is Federation?

A

enables access of services across organizational or domain boundaries by establishing trust relationships between the respective domain’s identity provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What service means there’s no need for a user to maintain a different username and password when accessing resources in other domains?

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which relationship allows federated services to access resources?

A

Trust relationships

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What is Microsoft Entra ID?

A

Microsoft’s cloud based identity and access management service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What is Entra ID’s identity secure score?

A

a percentage for how aligned you are with Microsoft’s best practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What is an Entra tenant?

A

an instance of Microsoft Entra ID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is an Entra directory?

A

a logical container within a Microsoft Entra tenant that holds and organizes the various resources and objects related to identity and access management including users, groups, applications, devices, and other directory objects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

What is a multi-tenant organization?

A

An organization that has more than one Entra tenant

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

What are the three categories of things you can assign Microsoft Entra ID’s to?

A

Humans, physical devices, software applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

What are the two types of managed identities?

A

system assigned and user assigned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

What are the two kinds of groups?

A

Security groups and 365 groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What is a security group created for?

A

manage user and device access to shared resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

What is a 365 group for?

A

grouping users according to collaboration needs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What is Entra Cloud Sync?

A

designed to meet and accomplish your hybrid identity goals for provisioning and synchronization of users, groups, and contacts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

What can you do with B2B direct connect?

A

you create two-way trust relationships with other Microsoft Entra organizations to allow users to seamlessly sign in to your shared resources and vice versa.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

An organization has completed a full migration to the cloud and has purchased devices for all its employees. All employees sign in to the device through an organizational account configured in Microsoft Entra ID. Select the option that best describes how these devices are set up in Microsoft Entra ID?

A

These devices are set up as Microsoft Entra joined

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A developer wants an application to connect to Azure resources that support Microsoft Entra authentication, without having to manage any credentials and without incurring any extra cost. What best describes the identity type of the application?

A

Managed Identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What two phone verification options does Microsoft Entra support?

A

SMS and Voice call

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

What is OAUTH?

A

Open Authentication is an open standard that specifies how time-based, one-time password (TOTP) codes are generated. One-time password codes can be used to authenticate a user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What does Windows Hello do?

A

Replaces passwords with strong two factor authentication on devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is FIDO?

A

Fast Identity Online allows users and organizations to leverage the standard to sign in to their resources using an external security key or a platform key built into a device, eliminating the need for a username and password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

What is CBA?

A

Certificate based authentication enables customers to allow or require users to authenticate directly with X.509 certificates against their Microsoft Entra identity, for applications and browser sign-in.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is SSPR?

A

Self-service password reset is a way for users to reset their password without an admin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

What is the feature of Entra ID that limits users ability to set weak passwords?

A

Password protection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

True or False: A global banned password list with known weak passwords is automatically updated and enforced by Microsoft.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

True or False: Admins can also create custom banned password lists to support specific business security needs.

A

True

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

What is conditional access?

A

a feature of Microsoft Entra ID that provides an extra layer of security before allowing authenticated users access to resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

What is conditional access picking up to make a decision?

A

signals like user, location, device, application,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

What is managing access using roles known as?

A

RBAC – role based access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

An organization plans to implement Conditional Access. What do admins need to do?

A

Create policies that enforce organizational rules.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Sign-in risk is a signal used by Conditional Access policies to decide whether to grant or deny access. What is sign-in risk?

A

The probability that the authentication request isn’t authorized by the identity owner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

What gives organizations the ability to do the following tasks:

Govern the identity lifecycle.
Govern access lifecycle.
Secure privileged access for administration.

A

ID governance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

What are access reviews?

A

enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignment.

65
Q

What is entitlement management?

A

an identity governance feature that enables organizations to manage the identity and access lifecycle at scale. Entitlement management automates access request workflows, access assignments, reviews, and expiration.

66
Q

What is privileged identity management?

A

a service of Microsoft Entra ID that enables you to manage, control, and monitor access to important resources in your organization.

67
Q

What is Entra Identity protection?

A

a tool that allows organizations to accomplish three key tasks:

Automate the detection and remediation of identity-based risks.
Investigate risks using data in the portal.
Export risk detection data to third-party utilities for further analysis.

68
Q

True or False: risk can be detected at the user and sign-in level, can be categorized as low, medium, or high, and may be calculated in real-time or offline with identity protection

A

True

69
Q

What are the three reports identity protection can provide?

A

risk detection, risk sign-ins, risky-users

70
Q

What is Entra permissions management?

A

a cloud infrastructure entitlement management (CIEM) product that provides comprehensive visibility and control over permissions for any identity and any resource in Microsoft Azure, Amazon Web Services (AWS) and Google Cloud Platform (GCP).

71
Q

What is Entra Verified ID?

A

a managed verifiable credentials service based on open standards. Verified ID automates verification of identity credentials and enables privacy-protected interactions between organizations and users.

72
Q

Your organization has implemented important changes in their customer facing web-based applications. You want to ensure that any user who wishes to access these applications agrees to the legal disclaimers. Which Microsoft Entra feature should you implement?

A

Entra Terms of Use

73
Q

An organization is project-oriented with employees often working on more than one project at a time. Which solution is best suited to managing user access to this organization’s resources?

A

Entitlement management.

74
Q

An organization has recently conducted a security audit and found that four people who have left were still active and assigned global admin roles. The users have now been deleted but the IT organization has been asked to recommend a solution to prevent a similar security lapse happening in future. Which solution should they recommend?

A

Privileged Identity Management.

75
Q

Your IT organization recently discovered that several user accounts in the finance department have been compromised. The CTO has asked for a solution to reduce the impact of compromised user accounts. The IT admin team is looking into Microsoft Entra features. Which one should they recommend?

A

Identity Protection.

76
Q

Your IT organization is looking for a solution that provides comprehensive visibility and control over permissions for any identity and any resource in their multi-vendor cloud environment. Which Microsoft solution is best suited to address these needs?

A

Permissions Management.

77
Q

At what layers does Azure DDoS offer protection?

A

Layer 3 (network) and Layer 4 (application)

78
Q

What is Azure firewall?

A

a managed, cloud-based network security service that provides threat protection for your cloud workloads and resources running in Azure.

79
Q

What is WAF?

A

Web application firewall provides centralized protection of your web applications from common exploits and vulnerabilities.

80
Q

What is Azure Virtual Network?

A

the fundamental building block for your organization’s private network in Azure.

81
Q

What is a virtual network?

A

A virtual network is similar to a traditional network that you’d operate in your own data center, but brings with it additional benefits of Azure’s infrastructure such as scale, availability, and isolation.

82
Q

What is a network security group?

A

lets you filter network traffic to and from Azure resources in an Azure virtual network

83
Q

Does Azure Firewall or NSG provide security within virtual networks?

A

NSG’s

84
Q

What is Azure Bastion?

A

a service you deploy that lets you connect to a virtual machine using your browser and the Azure portal.

85
Q

What is Azure Key Vault?

A

a cloud service for securely storing and accessing secrets. A secret is anything that you want to tightly control access to, such as API keys, passwords, certificates, or cryptographic keys.

86
Q

How can application developers benefit from using Azure Key Vault?

A

To securely store and retrieve application secrets

87
Q

True or False: Azure Bastion cannot be deployed per virtual network, with support for virtual network peering.

A

False

88
Q

The security admin wants to protect Azure resources from DDoS attacks and needs logging, alerting, and telemetry capabilities. which Azure service can provide these capabilities?

A

DDoS network protections

89
Q

What is Microsoft Defender for Cloud?

A

a cloud-native application protection platform (CNAPP) with a set of security measures and practices designed to protect cloud-based applications from various cyber threats and vulnerabilities

90
Q

What is an Azure policy definition?

A

A rule about specific security conditions that you want controlled.

91
Q

What is a security initative?

A

a collection of Azure Policy definitions, or rules, grouped together towards a specific goal or purpose.

92
Q

Can security admins build custom security initatives?

A

Yes

93
Q

What is the microsoft cloud security benchmark?

A

a Microsoft-authored set of guidelines for security and compliance that provides best practices and recommendations to help improve the security of workloads, data, and services on Azure and your multicloud environment.

94
Q

What is CSPM?

A

Cloud security posture management provides you with hardening guidance that helps you efficiently and effectively improve your security. CSPM also gives you visibility into your current security situation.

95
Q

What is the central feature in Microsoft Defender for Cloud that provides visibility to your current security posture?

A

secure score

96
Q

What is Defender for DevOps?

A

empowers security teams to manage DevOps security across multi-pipeline environments.

97
Q

What are the three pillars of Microsoft Defender for Cloud?

A

CSPM, CWP (cloud workload protection), Cloud security benchmark

98
Q

Microsoft Defender for Cloud covers three pillars of cloud security. Which pillar provides visibility to help you understand your current security situation and provides hardening recommendations?

A

CSPM

99
Q

An organization wants to add vulnerability scanning for its Azure resources to view, investigate, and remediate the findings directly within Microsoft Defender for Cloud. What functionality of Microsoft Defender for Cloud would they need to consider?

A

The enhanced functionality that is provided through the Microsoft Defender plans and is part of the CWP pillar of Microsoft Defender for Cloud.

100
Q

Which framework does Microsoft Defender for Cloud apply as a default initiative for security and compliance and provides best practices and recommendations to help improve the security of workloads, data, and services on Azure and your multicloud environment?

A

Microsoft Cloud security benchmark

101
Q

Which capability allows you to manage your connected DevOps environments and provides your security teams with visibility to discovered issues within those environments?

A

The Defender for DevOps console

102
Q

What is SIEM?

A

Security information and event management is a tool that an organization uses to collect data from across the whole estate, including infrastructure, software, and resources. It does analysis, looks for correlations or anomalies, and generates alerts and incidents.

103
Q

What is SOAR?

A

Security Orchestration, Automation , and Response system takes alerts from many sources, such as a SIEM system. The SOAR system then triggers action-driven automated workflows and processes to run security tasks that mitigate the issue.

104
Q

What is Microsoft Sentinel?

A

a scalable, cloud-native SIEM/SOAR solution that delivers intelligent security analytics and threat intelligence across the enterprise. It provides a single solution for alert detection, threat visibility, proactive hunting, and threat response.

105
Q

What is Azure Monitor Workbooks?

A

Workbooks are intended for SOC engineers and analysts of all tiers to visualize data. You’ll see a canvas for data analysis and the creation of rich visual reports within the Azure portal.

106
Q

What kind of tasks do playbooks work best with?

A

single, repeatable tasks

107
Q

What is Microsoft Security Copilot?

A

is the first and only generative AI security product to help defend organizations at machine speed and scale. It’s an AI-powered security analysis tool that enables analysts to respond to threats quickly, process signals at machine speed, and assess risk exposure in minutes.

108
Q

What are the three primary use cases of Security Colpilot?

A

Security posture management, incident response, and security reporting

109
Q

As the lead admin, it’s important to convince your team to start using Microsoft Sentinel. You’ve put together a presentation. What are the four security operation areas of Microsoft Sentinel?

A

Collect, Detect, Investigate, Respond

110
Q

Your estate has many different data sources where data is stored. Which tool should be used with Microsoft Sentinel to quickly gain insights across your data as soon as a data source is connected?

A

Azure Monitor Workbooks

111
Q

What is Microsoft XDR?

A

an enterprise defense suite that protects against sophisticated cyberattacks. With Microsoft Defender XDR, you can natively coordinate the detection, prevention, investigation, and response to threats across endpoints, identities, email, and applications.

112
Q

What is Microsoft Defender for 365?

A

a seamless integration into your Office 365 subscription that provides protection against threats, like phishing and malware that arrive in email links (URLs), attachments, or collaboration tools like SharePoint, Teams, and Outlook.

113
Q

What is Microsoft Defender for Endpoint?

A

a platform designed to help enterprise networks protect endpoints including laptops, phones, tablets, PCs, access points, routers, and firewalls.

114
Q

What is Microsoft Defender for Cloud Apps?

A

delivers full protection for SaaS applications

115
Q

What is microsoft defender for identity?

A

a cloud-based security solution that uses your on-premises Active Directory data (called signals) to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organization.

116
Q

What is Defender Vulnerability Management?

A

delivers asset visibility, intelligent assessments, and built-in remediation tools for Windows, macOS, Linux, Android, iOS, and network devices

117
Q

What is Microsoft Defender Threat intelligence?

A

helps streamline security analyst triage, incident response, threat hunting, and vulnerability management workflows. Defender TI aggregates and enriches critical threat information in an easy-to-use interface.

118
Q

What provides proprietary reputation scores for any Host, Domain, or IP Address?

A

Defender TI

119
Q

What is the Defender portal?

A

combines protection, detection, investigation, and response to devices, identities, endpoints, email & collaboration, and cloud apps, in a central place.

120
Q

A lead admin for an organization is looking to protect against malicious threats posed by email messages, links (URLs), and collaboration tools. Which solution from the Microsoft Defender XDR suite is best suited for this purpose?

A

Microsoft Defender for office 365

121
Q

A cloud access security broker (CASB) provides protection across 4 areas/pillars: visibility to detect all cloud services, data security, threat protection, and compliance. These pillars represent the basis of the Cloud App Security framework upon which Microsoft Defender for Cloud Apps is built. Which pillar is responsible for identifying and controlling sensitive information?

A

Data security

122
Q

Which of the following is a cloud-based security solution that identifies, detects, and helps to investigate advanced threats, compromised identities, and malicious insider actions directed at your organization?

A

Microsoft Defender for Identity

123
Q

Admins in the organization are using the Microsoft Defender portal every day. They want to quickly get an understanding of the organization’s current security posture. Which capability in the Microsoft Defender portal will they use?

A

Secure score

124
Q

Your security and IT teams want to implement a solution that helps address critical vulnerabilities and misconfigurations across your organization. Which solution in the Microsoft Defender XDR suite can help address these requirements?

A

Defender Vulnerability Management

125
Q

What is the Microsoft Service Trust Portal?

A

provides a variety of content, tools, and other resources about how Microsoft cloud services protect your data, and how you can manage cloud data security and compliance for your organization.

126
Q

What are Microsoft’s six principles of privacy?

A

Control, transparency, security, strong legal protection, no content based targeting, benefit the consumer

127
Q

What is Microsoft Priva?

A

helps you understand the data your organization stores by automating discovery of personal data assets and providing visualizations of essential information.

128
Q

When browsing Microsoft compliance documentation in the Service Trust Portal, you have found several documents that are specific to your industry. What is the best way of ensuring you keep up to date with the latest updates?

A

Save the documents to your My Library

129
Q

What is Microsoft Purview compliance portal?

A

brings together all of the tools and data that are needed to help understand and manage an organization’s compliance needs.

130
Q

What is Purview compliance manager?

A

a feature in the Microsoft Purview compliance portal that helps admins to manage an organization’s compliance requirements with greater ease and convenience.

131
Q

What is the compliance score?

A

measures progress in completing recommended improvement actions within controls. The score can help an organization to understand its current compliance posture. It also helps organizations to prioritize actions based on their potential to reduce risk.

132
Q

A new admin has joined the team and needs to be able to access the Microsoft Purview compliance portal. Which of the following roles could the admin use to access the compliance portal?

A

Compliance Administrator Role

133
Q

Your new colleagues on the admin team are unfamiliar with the concept of shared controls in Compliance Manager. How would the concept of shared controls be explained?

A

Controls that both your organization and Microsoft share responsibility for implementing.

134
Q

What is Microsoft Information Protection?

A

discovers, classifies, and protects sensitive and business-critical content throughout its lifecycle across your organization. It provides the tools to know your data, protect your data, and prevent data loss.

135
Q

What are trainable classifiers?

A

use artificial intelligence and machine learning to intelligently classify your data.

136
Q

What are sensitivity labels?

A

enable the labeling and protection of content, without affecting productivity and collaboration.

137
Q

How do you implement data loss prevention?

A

In microsoft purview by defining and applying DLP policies.

138
Q

What helps organizations to manage and govern information by ensuring content is kept only for a required time, and then permanently deleted.

A

Retention policies and retention labels

139
Q

What is the Microsoft Purview governance portal?

A

provides a unified data governance service that helps you manage your on-premises, multicloud, and software-as-a-service (SaaS) data.

140
Q

Which part of the concept of know your data, protect your data, prevent data loss, and govern your data addresses the need for organizations to automatically retain, delete, store data and records in a compliant manner?

A

Govern your data

141
Q

As part of a new data loss prevention policy, the compliance admin needs to be able to identify important information such as credit card numbers, across the organization’s data. How can the admin address this requirement?

A

Use sensitive information types

142
Q

Within the organization, some emails are confidential and should be encrypted so that only authorized users can read them. How can this requirement be implemented?

A

Use sensitivity labels

143
Q

Your organization uses Microsoft Teams to collaborate on all projects. The compliance admin wants to prevent users from accidentally sharing sensitive information in a Microsoft Teams chat session. What capability can address this requirement?

A

use data loss prevention policies

144
Q

Due to a certain regulation, your organization must now keep hold of all documents in a specific SharePoint site that contains customer information for five years. How can this requirement be implemented?

A

use retention policies

145
Q

Which application in the Microsoft Purview governance portal is used to capture metadata about enterprise data, to identify and classify sensitive data?

A

Data map

146
Q

What is Purview Insider Risk Management?

A

a solution that helps minimize internal risks by enabling an organization to detect, investigate, and act on risky and malicious activities.

147
Q

What is Purview Communication Compliance

A

an insider risk solution that helps you detect, capture, and act on inappropriate messages that can lead to potential data security or compliance incidents within your organization.

148
Q

To comply with corporate policies, the compliance admin needs to be able to identify and scan for offensive language across the organization. What solution can the admin implement to address this need?

A

Purview Communication Compliance

149
Q

What is eDiscovery?

A

the process of identifying and delivering electronic information that can be used as evidence in legal cases.

150
Q

A new admin has joined the compliance team and needs access to eDiscovery (Standard) to be able to add and remove members, create and edit searches, and export content from a case. To which role should the admin be assigned?

A

Add them as a member of the eDiscovery Manager role group.

151
Q

The compliance admin team needs to be able to collect and copy data into review sets and to be able filter, search, and tag content, which solution can best address their needs?

A

eDiscovery Premium

152
Q

The compliance team wants to obtain intelligent insights to help investigate possible breaches and determine the scope of compromise. Which solution can best address that need?

A

Audit Premium

153
Q

Which of the following allows you to invite guest users and provide them access to Azure resources within your organization?

A

Azure B2B

154
Q

Your company is planning on making use of Azure Active Directory Privileged Identity Management. Can Privileged Identity Management be used to provide time-bound access for Azure virtual machines?

A

No

155
Q

Which of the following is a component of the Cloud App Security Framework?

A

Control/discover the use of shadow IT

156
Q

You are considering the use of sensitivity labels in Microsoft 365. Can sensitivity labels be used to encrypt the contents in documents?

A

yes

157
Q

What is the maximum time frame for which you can retain audit logs in Microsoft 365?

A

10 years

158
Q
A