DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Updated Microsoft SC-200 Exam Questions– Your Path to Success

Preparing for the Microsoft SC-200 exam with SPOTO's resources offers significant advantages for individuals aspiring to become Microsoft Security Operations Analysts. SPOTO's exam questions and answers are carefully curated to cover the breadth and depth of topics assessed in the SC-200 exam, ensuring comprehensive preparation. The test questions provided by SPOTO closely replicate the format and complexity of the actual exam, allowing candidates to familiarize themselves with the exam structure and boost their confidence. In addition to high-quality exam questions, SPOTO offers comprehensive study materials that delve into essential concepts and practical scenarios relevant to the role of a Microsoft Security Operations Analyst. Furthermore, SPOTO provides exam resources such as practice labs and mock exams, enabling candidates to apply their knowledge and skills in a simulated environment.
Take other online exams

Question #1
DRAG DROP (Drag and Drop is not supported)You are informed of a new common vulnerabilities and exposures (CVE) vulnerability that affects your environment.You need to use Microsoft Defender Security Center to request remediation from the team responsible for the affected systems if there is a documented active exploit available.Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.Select a
A. rom Security alerts, select the alert, select Take Action, and then expand the Prevent future attacks section
B. rom Security alerts, select Take Action, and then expand the Mitigate the threat section
C. rom Regulatory compliance, download the report
D. rom Recommendations, download the CSV report
View answer
Correct Answer: A
Question #2
You have a Microsoft 365 subscription that uses Azure Defender.You have 100 virtual machines in a resource group named RG1.You assign the Security Admin roles to a new user named SecAdmin1.You need to ensure that SecAdmin1 can apply quick fixes to the virtual machines by using Azure Defender. The solution must use the principle of least privilege.Which role should you assign to SecAdmin1?
A. the Security Reader role for the subscription
B. the Contributor for the subscription
C. the Contributor role for RG1
D. the Owner role for RG1
View answer
Correct Answer: C
Question #3
You need to minimize the effort required to investigate the Microsoft Defender for Identity false positive alerts.What should you review?
A. he status update time
B. he resolution method of the source computer
C. he alert status
D. he certainty of the source computer
View answer
Correct Answer: D
Question #4
You need to implement the scheduled rule for incident generation based on rulequery1.What should you configure first?
A. ustom details
B. ntity mapping
C. vent grouping
D. lert details
View answer
Correct Answer: B
Question #5
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You use Azure Security Center.You receive a security alert in Security Center.Yo
A. Yes
B. No
View answer
Correct Answer: A
Question #6
HOTSPOT (Drag and Drop is not supported)You manage the security posture of an Azure subscription that contains two virtual machines name vm1 and vm2.The secure score in Azure Security Center is shown in the Security Center exhibit. (Click the Security Centertab.)Azure Policy assignments are configured as shown in the Policies exhibit. (Click the Policies tab.)For each of the following statements, select Yes if the statement is true. Otherwise, select No.Note: Each correct selection is worth one point.Hot Ar
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #7
You have a Microsoft 365 tenant that uses Microsoft Exchange Online and Microsoft Defender for Office 365.What should you use to identify whether zero-hour auto purge (ZAP) moved an email message from the mailbox of a user?
A. he Threat Protection Status report in Microsoft Defender for Office 365
B. he mailbox audit log in Exchange
C. he Safe Attachments file types report in Microsoft Defender for Office 365
D. he mail flow report in Exchange
View answer
Correct Answer: A
Question #8
HOTSPOT (Drag and Drop is not supported)You are informed of an increase in malicious email being received by users.You need to create an advanced hunting query in Microsoft 365 Defender to identify whether the accounts of the email recipients were compromised. The query must return the most recent 20 sign-ins performed by the recipients within an hour of receiving the known malicious email.How should you complete the query? To answer, select the appropriate options in the answer area.Note: Each correct sele
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #9
DRAG DROP (Drag and Drop is not supported)You need to configure DC1 to meet the business requirements.Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #10
You have a Microsoft 365 subscription that uses Microsoft 365 Defender.A remediation action for an automated investigation quarantines a file across multiple devices.You need to mark the file as safe and remove the file from quarantine on the devices.What should you use in the Microsoft 365 Defender portal?
A. rom the History tab in the Action center, revert the actions
B. rom the investigation page, review the AIR processes
C. rom Quarantine from the Review page, modify the rules
D. rom Threat tracker, review the queries
View answer
Correct Answer: A
Question #11
HOTSPOT (Drag and Drop is not supported)You need to meet the Microsoft Defender for Cloud Apps requirements.What should you do? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #12
You use Azure Defender.You have an Azure Storage account that contains sensitive information.You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address.Which two actions should you perform? Each correct answer presents part of the solution.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: AC
Question #13
You need to configure Microsoft Defender for Cloud Apps to generate alerts and trigger remediation actions in response to external sharing of confidential files.Which two actions should you perform in the Microsoft 365 Defender portal? Each correct answer presents part of the solution.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: BF
Question #14
DRAG DROP (Drag and Drop is not supported)You have an Azure subscription linked to an Azure Active Directory (Azure AD) tenant. The tenant contains two users named User1 and User2.You plan to deploy Azure Defender.You need to enable User1 and User2 to perform tasks at the subscription level as shown in the following table. The solution must use the principle of least privilege.Which role should you assign to each user? To answer, drag the appropriate roles to the correct users. Each role may be used once, m
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #15
A security administrator receives email alerts from Microsoft Defender for Cloud for activities such as potential malware uploaded to a storage account and potential successful brute force attacks.The security administrator does NOT receive email alerts for activities such as antimalware action failed and suspicious network activity. The alerts appear in Defender for Cloud.You need to ensure that the security administrator receives email alerts for all the activities.What should you configure in the Defende
A. he severity level of email notifications
B. cloud connector
C. he Azure Defender plans
D. he integration settings for Threat detection
View answer
Correct Answer: A
Question #16
You use Azure Defender.You have an Azure Storage account that contains sensitive information.You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address.Which two actions should you perform? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.
A. From Azure Security Center, enable workflow automation
B. Create an Azure logic app that has a manual trigger
C. Create an Azure logic app that has an Azure Security Center alert trigger
D. Create an Azure logic app that has an HTTP trigger
E. From Azure Active Directory (Azure AD), add an app registration
View answer
Correct Answer: AC
Question #17
DRAG DROP (Drag and Drop is not supported)You have an Azure subscription that contains the users shown in the following table. You need to delegate the following tasks:-Enable Microsoft Defender for Servers on virtual machines.-Review security recommendations and enable server vulnerability scans.The solution must use the principle of least privilege.Which user should perform each task? To answer, drag the appropriate users to the correct tasks. Each user may be used once, more than once, or not at all. You
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #18
Your company has an on-premises network that uses Microsoft Defender for Identity.The Microsoft Secure Score for the company includes a security assessment associated with unsecure Kerberos delegation.You need remediate the security risk.What should you do?
A. isable legacy protocols on the computers listed as exposed entities
B. nforce LDAP signing on the computers listed as exposed entities
C. odify the properties of the computer objects listed as exposed entities
D. nstall the Local Administrator Password Solution (LAPS) extension on the computers listed as exposed entities
View answer
Correct Answer: C
Question #19
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription that uses Microsoft Defender for Cloud.You create a Google Cloud Platform (GCP) organization named GCP1.You need to onboard GCP1 to Defender for Cloud by using the native cloud connector. The solution must ensure that all future GCP projects are onboarded automatically.What should you include in the solution? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #20
DRAG DROP (Drag and Drop is not supported)You have resources in Azure and Google cloud.You need to ingest Google Cloud Platform (GCP) data into Azure Defender.In which order should you perform the actions? To answer, move all actions from the list of actions to the answer area and arrange them in the correct order.Select and Place:
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #21
Your company deploys the following services:-Microsoft Defender for Identity-Microsoft Defender for Endpoint-Microsoft Defender for Office 365You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.Which two roles should assign to the analyst? Each correct answer presents part of the solution.Note: Each c
A. ee Explanation section for answer
View answer
Correct Answer: BD
Question #22
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You use Azure Security Center.You receive a security alert in Security Center.Yo
A. es
B. o
View answer
Correct Answer: B
Question #23
HOTSPOT (Drag and Drop is not supported)You need to use an Azure Resource Manager template to create a workflow automation that will trigger an automatic remediation when specific security alerts are received by Azure Security Center.How should you complete the portion of the template that will provision the required Azure resources? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #24
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription named Sub1 and an Azure DevOps organization named AzDO1. AzDO1 uses Defender for Cloud and contains a project that has a YAML pipeline named Pipeline1.Pipeline1 outputs the details of discovered open source software vulnerabilities to Defender for Cloud.You need to configure Pipeline to output the results of secret scanning to Defender for Cloud.What should you add to Pipeline1? To answer, select the appropriate options in the answer are
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #25
You receive an alert from Azure Defender for Key Vault.You discover that the alert is generated from multiple suspicious IP addresses.You need to reduce the potential of Key Vault secrets being leaked while you investigate the issue. The solution must be implemented as soon as possible and must minimize the impact on legitimate users.What should you do first?
A. Modify the access control settings for the key vault
B. Enable the Key Vault firewall
C. Create an application security group
D. Modify the access policy for the key vault
View answer
Correct Answer: B
Question #26
You have an Azure subscription that uses Microsoft Defender for Endpoint.You need to ensure that you can allow or block a user-specified range of IP addressed and URLs.What should you enable first in the Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal?
A. ustom network indicators
B. ive response for servers
C. ndpoint detection and response (EDR) in block mode
D. eb content filtering
View answer
Correct Answer: A
Question #27
HOTSPOT (Drag and Drop is not supported)You have a custom detection rule that includes the following KQL query.For each of the following statements, select Yes if True. Otherwise, select No.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #28
You have a Microsoft 365 subscription that uses Microsoft Purview and Microsoft Teams.You have a team named Team1 that has a project named Project1.You need to identify any Project1 files that were stored on the team site of Team1 between February 1, 2023, and February 10, 2023.Which KQL query should you run?
A. c:c)(Project1)(date=(2023-02-01)
B. uditLogs -| where Timestamp between (datetime(2023-02-01)
C. roject1(c:c)(date=2023-02-01
D. uditLogs -| where Timestamp > ago(10d)| where FileName contains “Project1”
View answer
Correct Answer: B
Question #29
You provision a Linux virtual machine in a new Azure subscription.You enable Microsoft Defender for Cloud and onboard the virtual machine to Defender for Cloud.You need to verify that an attack on the virtual machine triggers an alert in Defender for Cloud.Which two Bash commands should you run on the virtual machine? Each correct answer presents part of the solution.Note: Each correct selection is worth one point.
A. rom Defender for Cloud, enable data collection
B. n sub1, register a provider
C. rom Defender for Cloud, create a Workflow automation
D. n workspace1, create a workbook
View answer
Correct Answer: AD
Question #30
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You use Azure Security Center.You receive a security alert in Security Center.Yo
A. Yes
B. No
View answer
Correct Answer: B
Question #31
You need to implement the ASIM query for DNS requests. The solution must meet the Microsoft Sentinel requirements.How should you configure the query? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #32
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You are configuring Microsoft Defender for Identity integration with Active Dire
A. es
B. o
View answer
Correct Answer: B
Question #33
You have a Microsoft 365 E5 subscription that contains 100 Linux devices. The devices are onboarded to Microsoft Defender 365.You need to initiate the collection of investigation packages from the devices by using the Microsoft 365 Defender portal.Which response action should you use?
A. un antivirus scan
B. nitiate Automated Investigation
C. ollect investigation package
D. nitiate Live Response Session
View answer
Correct Answer: D
Question #34
You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint.You need to create a query that will link the AlertInfo, AlertEvidence, and DeviceLogonEvents tables. The solution must return all the rows in the tables.Which operator should you use?
A. earch *
B. nion kind = inner
C. oin kind = inner
D. valuate hint
View answer
Correct Answer: B
Question #35
You have a Microsoft 365 E5 subscription that is linked to a hybrid Azure AD tenant.You need to identify all the changes made to Domain Admins group during the past 30 days.What should you use?
A. he Modifications of sensitive groups report in Microsoft Defender for Identity
B. he identity security posture assessment in Microsoft Defender for Cloud Apps
C. he Azure Active Directory Provisioning Analysis workbook
D. he Overview settings of Insider risk management
View answer
Correct Answer: A
Question #36
You have an Azure subscription that has Azure Defender enabled for all supported resource types.You need to configure the continuous export of high-severity alerts to enable their retrieval from a third-party security information and event management (SIEM) solution.To which service should you export the alerts?
A. Azure Cosmos DB
B. Azure Event Grid
C. Azure Event Hubs
D. Azure Data Lake
View answer
Correct Answer: C
Question #37
You have a suppression rule in Azure Security Center for 10 virtual machines that are used for testing. The virtual machines run Windows Server.You are troubleshooting an issue on the virtual machines.In Security Center, you need to view the alerts generated by the virtual machines during the last five days.What should you do?
A. hange the rule expiration date of the suppression rule
B. hange the state of the suppression rule to Disabled
C. odify the filter for the Security alerts page
D. iew the Windows event logs on the virtual machines
View answer
Correct Answer: B
Question #38
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some questionsets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You use Azure Security Center.You receive a security alert in Security Center.You
A. es
B. o
View answer
Correct Answer: B
Question #39
You have an Azure subscription that has Microsoft Defender for Cloud enabled.You have a virtual machine named Server1 that runs Windows Server 2022 and is hosted in Amazon Web Services (AWS).You need to collect logs and resolve vulnerabilities for Server1 by using Defender for Cloud.What should you install first on Server1?
A. he Microsoft Monitoring Agent
B. he Azure Monitor agent
C. he Azure Arc agent
D. he Azure Pipelines agent
View answer
Correct Answer: B
Question #40
You have the resources shown in the following table.You have an Azure subscription that uses Microsoft Defender for Cloud.You need to enable Microsoft Defender for Servers on each resource.Which resources will require the installation of the Azure Arc agent?
A. erver3 only
B. erver1 and Server4 only
C. erver1, Server2, and Server4 only
D. erver1, Server2, Server3, and Server4
View answer
Correct Answer: C
Question #41
DRAG DROP (Drag and Drop is not supported)You have a Microsoft subscription that has Microsoft Defender for Cloud enabled. You configure the Azure logic apps shown in the following table. You need to configure an automatic action that will run if a Suspicious process executed alert is triggered. The solution must minimize administrative effort. Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the corre
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #42
HOTSPOT (Drag and Drop is not supported)You have a Microsoft 365 subscription that uses Microsoft 365 Defender and contains a user named User1.You are notified that the account of User1 is compromised.You need to review the alerts triggered on the devices to which User1 signed in.How should you complete the query? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #43
You have an Azure subscription that uses Microsoft Defender for Cloud and contains a storage account named storage1.You receive an alert that there was an unusually high volume of delete operations on the blobs in storage1.You need to identify which blobs were deleted.What should you review?
A. he activity logs of storage1
B. he Azure Storage Analytics logs
C. he alert details
D. he related entities of the alert
View answer
Correct Answer: B
Question #44
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription that uses Microsoft Defender for Cloud and contains an Azure logic app named app1.You need to ensure that app1 launches when a specific Defender for Cloud security alert is generated.How should you complete the Azure Resource Manager (ARM) template? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #45
DRAG DROP (Drag and Drop is not supported)You have an Azure Functions app that generates thousands of alerts in Microsoft Defender for Cloud each day for normal activity.You need to hide the alerts automatically in Security Center.Which three actions should you perform in sequence in Security Center? Each correct answer presents part of the solution.Note: Each correct selection is worth one point.Select and Place:
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #46
You have an Azure subscription that contains a virtual machine named VM1 and uses Microsoft Defender for Cloud.Microsoft Defender for Cloud has automatic provisioning configured to use Azure Monitor Agent.You need to create a custom alert suppression rule that will suppress false positive alerts for suspicious use of PowerShell on VM1.What should you do first?
A. rom Microsoft Defender for Cloud, export the alerts to a Log Analytics workspace
B. rom Microsoft Defender for Cloud, add a workflow automation
C. n VM1, trigger a PowerShell alert
D. n VM1, run the Get-MPThreatCatalog cmdlet
View answer
Correct Answer: C
Question #47
You need to configure Microsoft Cloud App Security to generate alerts and trigger remediation actions in response to external sharing of confidential files.Which two actions should you perform in the Cloud App Security portal? Each correct answer presents part of the solution.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: DE
Question #48
HOTSPOT (Drag and Drop is not supported)You have a Microsoft 365 E5 subscription.You plan to perform cross-domain investigations by using Microsoft 365 Defender.You need to create an advanced hunting query to identify devices affected by a malicious email attachment. How should you complete the query? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.Hot Area:
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #49
HOTSPOT (Drag and Drop is not supported)You have a Microsoft 365 E5 subscription that uses Microsoft Teams.You need to perform a content search of Teams chats for a user by using the Microsoft Purview compliance portal. The solution must minimize the scope of the search.How should you configure the content search? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #50
You have a Microsoft 365 subscription. The subscription uses Microsoft 365 Defender and has data loss prevention (DLP) policies that have aggregated alerts configured.You need to identify the impacted entities in an aggregated alert.What should you review in the DLP alert management dashboard of the Microsoft 365 compliance center?
A. he Events tab of the alert
B. he Sensitive Info Types tab of the alert
C. anagement log
D. he Details tab of the alert
View answer
Correct Answer: C
Question #51
You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365.You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters.You need to create a data loss prevention (DLP) policy to protect the sensitive documents.What should you use to detect which documents are sensitive?
A. esolve the alert automatically
B. ide the alert
C. reate a suppression rule scoped to any device
D. reate a suppression rule scoped to a device group
E. enerate the alert
View answer
Correct Answer: C
Question #52
You plan to review Microsoft Defender for Cloud alerts by using a third-party security information and event management (SIEM) solution.You need to locate alerts that indicate the use of the Privilege Escalation MITRE ATT&CK tactic.Which JSON key should you search?
A. escription
B. ntent
C. xtendedProperies
D. ntities
View answer
Correct Answer: B
Question #53
You implement Safe Attachments policies in Microsoft Defender for Office 365.Users report that email messages containing attachments take longer than expected to be received.You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked.What should you configure in the Safe Attachments policies?
A. ynamic Delivery
B. eplace
C. lock and Enable redirect
D. onitor and Enable redirect
View answer
Correct Answer: A
Question #54
DRAG DROP (Drag and Drop is not supported)You have 50 on-premises servers.You have an Azure subscription that uses Microsoft Defender for Cloud. The Defender for Cloud deployment has Microsoft Defender for Servers and automatic provisioning enabled.You need to configure Defender for Cloud to support the on-premises servers. The solution must meet the following requirements:-Provide threat and vulnerability management.-Support data collection rules.Which three actions should you perform in sequence? To answe
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #55
You need to ensure that the configuration of HuntingQuery1 meets the Microsoft Sentinel requirements.What should you do?
A. dd HuntingQuery1 to a livestream
B. reate a watchlist
C. reate an Azure Automation rule
D. dd HuntingQuery1 to favorites
View answer
Correct Answer: B
Question #56
You have a Microsoft 365 E5 subscription that contains 100 Windows 10 devices.You onboard the devices to Microsoft Defender 365.You need to ensure that you can initiate remote shell connections to the onboarded devices from the Microsoft 365 Defender portal.What should you do first?
A. odify the permissions for Microsoft 365 Defender
B. reate a device group
C. rom Advanced features in the Endpoints settings of the Microsoft 365 Defender portal, enable automated investigation
D. onfigure role-based access control (RBAC)
View answer
Correct Answer: D
Question #57
You create an Azure subscription named sub1.In sub1, you create a Log Analytics workspace named workspace1.You enable Azure Security Center and configure Security Center to use workspace1.You need to collect security event logs from the Azure virtual machines that report to workspace1.What should you do?
A. From Security Center, enable data collection
B. In sub1, register a provider
C. From Security Center, create a Workflow automation
D. In workspace1, create a workbook
View answer
Correct Answer: A
Question #58
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription that uses Azure Defender.You plan to use Azure Security Center workflow automation to respond to Azure Defender threat alerts.You need to create an Azure policy that will perform threat remediation automatically.What should you include in the solution? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #59
You have an Azure subscription that uses Microsoft Defender for Cloud.You have a GitHub account named Account1 that contains 10 repositories.You need to ensure that Defender for Cloud can access the repositories in Account1.What should you do first in the Microsoft Defender for Cloud portal?
A. nable integrations
B. nable a plan
C. dd an environment
D. nable security policies
View answer
Correct Answer: C
Question #60
You need to implement the Defender for Cloud requirements.What should you configure for Server2?
A. he Microsoft Antimalware extension
B. he Azure Automanage machine configuration extension for Windows
C. n Azure resource lock
D. n Azure resource tag
View answer
Correct Answer: D
Question #61
You have an Azure subscription that uses Microsoft Defender for Servers Plan 1 and contains a server named Server1.You enable agentless scanning.You need to prevent Server1 from being scanned. The solution must minimize administrative effort.What should you do?
A. reate an exclusion tag
B. pgrade the subscription to Defender for Servers Plan 2
C. reate a governance rule
D. reate an exclusion group
View answer
Correct Answer: A
Question #62
DRAG DROP (Drag and Drop is not supported)You create a new Azure subscription and start collecting logs for Azure Monitor.You need to validate that Microsoft Defender for Cloud will trigger an alert when a malicious file is present on an Azure virtual machine running Windows Server.Which three actions should you perform in a sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.Note: More than one order of answer choices is correct
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #63
Note: This question is part of a series ofquestions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Somequestionsets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You are configuring Microsoft Defender for Identity integration with Active Directo
A. es
B. o
View answer
Correct Answer: A
Question #64
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.You have Linux virtual machines on Amazon Web Services (AWS).You deploy Azure De
A. es
B. o
View answer
Correct Answer: B
Question #65
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription that has Microsoft Defender for Cloud enabled for all supported resource types.You create an Azure logic app named LA1.You plan to use LA1 to automatically remediate security risks detected in Defender for Cloud.You need to test LA1 in Defender for Cloud.What should you do? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #66
You have an Azure subscription that contains a Log Analytics workspace.You need to enable just-in-time (JIT) VM access and network detections for Azure resources.Where should you enable Azure Defender?
A. at the subscription level
B. at the workspace level
C. at the resource level
View answer
Correct Answer: A
Question #67
DRAG DROP (Drag and Drop is not supported)You have an Azure subscription. The subscription contains 10 virtual machines that are onboarded to Microsoft Defender for Cloud.You need to ensure that when Defender for Cloud detects digital currency mining behavior on a virtual machine, you receive an email notification. The solution must generate a test email.Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #68
HOTSPOT (Drag and Drop is not supported)You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint.You need to create a detection rule that meets the following requirements:•Is triggered when a device that has critical software vulnerabilities was active during the last hour•Limits the number of duplicate resultsHow should you complete the KQL query? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #69
HOTSPOT (Drag and Drop is not supported)You have an Azure subscription that has Microsoft Defender for Cloud enabled for all supported resource types.You create an Azure logic app named LA1.You plan to use LA1 to automatically remediate security risks detected in Defender for Cloud.You need to test LA1 in Defender for Cloud.What should you do? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #70
Your company uses Azure Security Center and Azure Defender.The security operations team at the company informs you that it does NOT receive email notifications for security alerts.What should you configure in Security Center to enable the email notifications?
A. Security solutions
B. Security policy
C. Pricing & settings
D. Security alerts
E. Azure Defender
View answer
Correct Answer: C
Question #71
HOTSPOT (Drag and Drop is not supported)You need to implement Microsoft Defender for Cloud to meet the Microsoft Defender for Cloud requirements and the business requirements.What should you include in the solution? To answer, select the appropriate options in the answer area.Note: Each correct selection is worth one point.
A. ee Explanation section for answer
View answer
Correct Answer: A
Question #72
You have an Azure subscription that contains a virtual machine named VM1 and uses Azure Defender. Azure Defender has automatic provisioning enabled.You need to create a custom alert suppression rule that will supress false positive alerts for suspicious use of PowerShell on VM1.What should you do first?
A. rom Microsoft Defender for Cloud, add a workflow automation
B. n VM1, run the Get-MPThreatCatalog cmdlet
C. n VM1 trigger a PowerShell alert
D. rom Azure Security Center, export the alerts to a Log Analytics workspace
View answer
Correct Answer: C

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: