Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: buysanta

Exact2Pass Menu

Question # 4

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 6

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

A.

automated remediation

B.

automated investigation

C.

advanced hunting

D.

network protection

Full Access
Question # 7

Select the answer that correctly completes the sentence.

Full Access
Question # 8

Select the answer that correctly completes the sentence.

Full Access
Question # 9

For each of the following statement, select Yes if the statement is true Otherwise, select No.

NOTE: Each connect selection a worth one point.

Full Access
Question # 10

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

A.

Content Search

B.

sensitivity labels

C.

retention policies

D.

eDiscovery

Full Access
Question # 11

Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and their associated credit card numbers?

A.

retention policies

B.

data loss prevention (DLP) policies

C.

conditional access policies

D.

information barriers

Full Access
Question # 12

Select the answer that correctly completes the sentence.

Full Access
Question # 13

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 14

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 15

You are evaluating the compliance score in Microsoft Purview Compliance Manager.

Match the compliance score action subcategories to the appropriate actions.

To answer, drag the appropriate action subcategory from the column on the left to its action on the right. Each action subcategory may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 16

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 17

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Full Access
Question # 18

Select the answer that correctly completes the sentence.

Full Access
Question # 19

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Full Access
Question # 20

Select the answer that correctly completes the sentence.

Full Access
Question # 21

Which Microsoft Purview solution can be used to identify data leakage?

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Full Access
Question # 22

To which type of resource can Azure Bastion provide secure access?

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Full Access
Question # 23

Which service includes the Attack simulation training feature?

Full Access
Question # 24

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Full Access
Question # 25

Which pillar of identity relates to tracking the resources accessed by a user?

A.

auditing

B.

authorization

C.

authentication

D.

administration

Full Access
Question # 26

Select the answer that correctly completes the sentence.

Full Access
Question # 27

Select the answer that correctly completes the sentence.

Full Access
Question # 28

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 29

What can you use to provide threat detection for Azure SQL Managed Instance?

A.

Microsoft Secure Score

B.

application security groups

C.

Microsoft Defender for Cloud

D.

Azure Bastion

Full Access
Question # 30

What can you specify in Microsoft 365 sensitivity labels?

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Full Access
Question # 31

What can be created in Active Directory Domain Services (AD DS)?

A.

line-of-business (106) applications that require modem authentication

B.

mob devices

C.

computer accounts

D.

software as a service (SaaS) applications that require modem authentication

Full Access
Question # 32

Select the answer that correctly completes the sentence.

Full Access
Question # 33

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 34

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

A.

sensitivity label policies

B.

Customer Lockbox

C.

information Barriers

D.

Privileged Access Management (PAM)

Full Access
Question # 35

Which compliance feature should you use to identify documents that are employee resumes?

A.

pre-trained classifiers

B.

Content explorer

C.

Activity explorer

D.

eDiscovery

Full Access
Question # 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 37

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 38

Select the answer that correctly completes the sentence.

Full Access
Question # 39

Select the answer that correctly completes the sentence.

Full Access
Question # 40

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Full Access
Question # 41

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 42

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Full Access
Question # 43

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 44

Select the answer that correctly completes the sentence.

Full Access
Question # 45

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 46

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Full Access
Question # 47

Select the answer that correctly completes the sentence.

Full Access
Question # 48

Select the answer that correctly completes the sentence.

Full Access
Question # 49

Select the answer that correctly completes the sentence.

Full Access
Question # 50

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

A.

conditional access policies

B.

Azure AD Identity Protection

C.

Azure AD Privileged Identity Management (PIM)

D.

authentication method policies

Full Access
Question # 51

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Full Access
Question # 52

Select the answer that correctly completes the sentence.

Full Access
Question # 53

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 54

What do you use to provide real-time integration between Azure Sentinel and another security source?

A.

Azure AD Connect

B.

a Log Analytics workspace

C.

Azure Information Protection

D.

a data connector

Full Access