Free SC-200 Exam Braindumps

Pass your Microsoft Security Operations Analyst exam with these free Questions and Answers

Page 8 of 40
QUESTION 31

- (Exam Topic 3)
Your company uses Microsoft Defender for Endpoint.
The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company’s accounting team.
You need to hide false positive in the Alerts queue, while maintaining the existing security posture. Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  1. A. Resolve the alert automatically.
  2. B. Hide the alert.
  3. C. Create a suppression rule scoped to any device.
  4. D. Create a suppression rule scoped to a device group.
  5. E. Generate the alert.

Correct Answer: BCE
Reference:
https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/manage-alerts

QUESTION 32

- (Exam Topic 3)
You create an Azure subscription.
You enable Microsoft Defender for Cloud for the subscription.
You need to use Defender for Cloud to protect on-premises computers. What should you do on the on-premises computers?

  1. A. Configure the Hybrid Runbook Worker role.
  2. B. Install the Connected Machine agent.
  3. C. Install the Log Analytics agent
  4. D. Install the Dependency agent.

Correct Answer: C
https://docs.microsoft.com/en-us/azure/defender-for-cloud/quickstart-onboard-machines?pivots=azure-arc

QUESTION 33

- (Exam Topic 3)
You plan to create a custom Azure Sentinel query that will provide a visual representation of the security alerts generated by Azure Security Center.
You need to create a query that will be used to display a bar graph. What should you include in the query?

  1. A. extend
  2. B. bin
  3. C. count
  4. D. workspace

Correct Answer: C
Reference:
https://docs.microsoft.com/en-us/azure/azure-monitor/visualize/workbooks-chart-visualizations

QUESTION 34

- (Exam Topic 3)
You have an Azure subscription that uses Microsoft Defender for Cloud and contains a storage account named storage1. You receive an alert that there was an unusually high volume of delete operations on the blobs in storage1. You need to identify which blobs were deleted. What should you review?

  1. A. the activity logs of storage1
  2. B. the Azure Storage Analytics logs
  3. C. the alert details
  4. D. the related entities of the alert

Correct Answer: A
To identify which blobs were deleted, you should review the activity logs of the storage account. The activity logs contain information about all the operations that have taken place in the storage account, including delete operations. These logs can be accessed in the Azure portal by navigating to the storage account, selecting "Activity log" under the "Monitoring" section, and filtering by the appropriate time range. You can also use Azure Monitor and Log Analytics to query and analyze the activity logs data.
References:
SC-200 dumps exhibit https://docs.microsoft.com/en-us/azure/storage/common/storage-activity-logs
SC-200 dumps exhibit https://docs.microsoft.com/en-us/azure/azure-monitor/platform/activity-log-azure-storage

QUESTION 35

- (Exam Topic 3)
You need to configure Microsoft Cloud App Security to generate alerts and trigger remediation actions in response to external sharing of confidential files.
Which two actions should you perform in the Cloud App Security portal? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  1. A. From Settings, select Information Protection, select Azure Information Protection, and then select Only scan files for Azure Information Protection classification labels and content inspection warnings from this tenant
  2. B. Select Investigate files, and then filter App to Office 365.
  3. C. Select Investigate files, and then select New policy from search
  4. D. From Settings, select Information Protection, select Azure Information Protection, and then select Automatically scan new files for Azure Information Protection classification labels and content inspection warnings
  5. E. From Settings, select Information Protection, select Files, and then enable file monitoring.
  6. F. Select Investigate files, and then filter File Type to Document.

Correct Answer: DE
Reference:
https://docs.microsoft.com/en-us/cloud-app-security/tutorial-dlp https://docs.microsoft.com/en-us/cloud-app-security/azip-integration

Page 8 of 40

Post your Comments and Discuss Microsoft SC-200 exam with other Community members: