Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Microsoft Security Operations Analyst Question and Answers

Microsoft Security Operations Analyst

Last Update Apr 25, 2024
Total Questions : 245

We are offering FREE SC-200 Microsoft exam questions. All you do is to just go and sign up. Give your details, prepare SC-200 free exam questions and then go for complete pool of Microsoft Security Operations Analyst test questions that will help you more.

SC-200 pdf

SC-200 PDF

$38.5  $109.99
SC-200 Engine

SC-200 Testing Engine

$45.5  $129.99
SC-200 PDF + Engine

SC-200 PDF + Testing Engine

$59.5  $169.99
Questions 1

You need to modify the anomaly detection policy settings to meet the Cloud App Security requirements. Which policy should you modify?

Options:

A.  

Activity from suspicious IP addresses

B.  

Activity from anonymous IP addresses

C.  

Impossible travel

D.  

Risky sign-in

Discussion 0
Questions 2

You need to configure the Microsoft Sentinel integration to meet the Microsoft Sentinel requirements. What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 3

Which rule setting should you configure to meet the Microsoft Sentinel requirements?

Options:

A.  

From Set rule logic, turn off suppression.

B.  

From Analytic rule details, configure the tactics.

C.  

From Set rule logic, map the entities.

D.  

From Analytic rule details, configure the severity.

Discussion 0
Questions 4

You need to create the test rule to meet the Azure Sentinel requirements. What should you do when you create the rule?

Options:

A.  

From Set rule logic, turn off suppression.

B.  

From Analytics rule details, configure the tactics.

C.  

From Set rule logic, map the entities.

D.  

From Analytics rule details, configure the severity.

Discussion 0
Questions 5

You need to add notes to the events to meet the Azure Sentinel requirements.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.

Options:

Discussion 0
Questions 6

You need to implement Microsoft Defender for Cloud to meet the Microsoft Defender for Cloud requirements and the business requirements. What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 7

You need to configure DC1 to meet the business requirements.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Discussion 0
Questions 8

You need to implement Azure Defender to meet the Azure Defender requirements and the business requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 9

You need to implement the Defender for Cloud requirements.

Which subscription-level role should you assign to Group1?

Options:

A.  

Security Admin

B.  

Owner

C.  

Security Assessment Contributor

D.  

Contributor

Discussion 0
Questions 10

You need to implement the Defender for Cloud requirements.

What should you configure for Server2?

Options:

A.  

the Microsoft Antimalware extension

B.  

an Azure resource lock

C.  

an Azure resource tag

D.  

the Azure Automanage machine configuration extension for Windows

Discussion 0
Questions 11

You need to implement the scheduled rule for incident generation based on rulequery1.

What should you configure first?

Options:

A.  

entity mapping

B.  

custom details

C.  

event grouping

D.  

alert details

Discussion 0
Questions 12

You need to implement the ASIM query for DNS requests. The solution must meet the Microsoft Sentinel requirements. How should you configure the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 13

You need to ensure that the processing of incidents generated by rulequery1 meets the Microsoft Sentinel requirements.

What should you create first?

Options:

A.  

a playbook with an incident trigger

B.  

a playbook with an entity trigger

C.  

an Azure Automation rule

D.  

a playbook with an alert trigger

Discussion 0
Questions 14

You need to ensure that the Group1 members can meet the Microsoft Sentinel requirements.

Which role should you assign to Group1?

Options:

A.  

Microsoft Sentinel Automation Contributor

B.  

Logic App Contributor

C.  

Automation Operator

D.  

Microsoft Sentinel Playbook Operator

Discussion 0
Questions 15

You need to monitor the password resets. The solution must meet the Microsoft Sentinel requirements.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 16

You need to ensure that the configuration of HuntingQuery1 meets the Microsoft Sentinel requirements.

What should you do?

Options:

A.  

Add HuntingQuery1 to a livestream.

B.  

Create a watch list.

C.  

Create an Azure Automation rule.

D.  

Add HuntingQuery1 to favorites.

Discussion 0
Questions 17

You need to configure event monitoring for Server1. The solution must meet the Microsoft Sentinel requirements. What should you create first?

Options:

A.  

a Microsoft Sentinel automation rule

B.  

a Microsoft Sentinel scheduled query rule

C.  

a Data Collection Rule (DCR)

D.  

an Azure Event Grid topic

Discussion 0
Questions 18

You need to implement the Microsoft Sentinel NRT rule for monitoring the designated break glass account. The solution must meet the Microsoft Sentinel requirements.

How should you complete the query? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 19

You need to implement the query for Workbook1 and Webapp1. The solution must meet the Microsoft Sentinel requirements. How should you configure the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 20

You have a Microsoft Sentinel workspace that contains a custom workbook.

You need to query the number of daily security alerts. The solution must meet the following requirements:

• Identify alerts that occurred during the last 30 days.

• Display the results in a timechart.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 21

Your company deploys the following services:

  • Microsoft Defender for Identity
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Office 365

You need to provide a security analyst with the ability to use the Microsoft 365 security center. The analyst must be able to approve and reject pending actions generated by Microsoft Defender for Endpoint. The solution must use the principle of least privilege.

Which two roles should assign to the analyst? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

the Compliance Data Administrator in Azure Active Directory (Azure AD)

B.  

the Active remediation actions role in Microsoft Defender for Endpoint

C.  

the Security Administrator role in Azure Active Directory (Azure AD)

D.  

the Security Reader role in Azure Active Directory (Azure AD)

Discussion 0
Questions 22

You implement Safe Attachments policies in Microsoft Defender for Office 365.

Users report that email messages containing attachments take longer than expected to be received.

You need to reduce the amount of time it takes to deliver messages that contain attachments without compromising security. The attachments must be scanned for malware, and any messages that contain malware must be blocked.

What should you configure in the Safe Attachments policies?

Options:

A.  

Dynamic Delivery

B.  

Replace

C.  

Block and Enable redirect

D.  

Monitor and Enable redirect

Discussion 0
Questions 23

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint

You need to create a query that will link the Alertlnfo, AlertEvidence, and DeviceLogonEvents tables. The solution must return all the rows in the tables.

Which operator should you use?

Options:

A.  

join kind = inner

B.  

evaluate hint. Remote =

C.  

search *

D.  

union kind = inner

Discussion 0
Questions 24

Your company uses line-of-business apps that contain Microsoft Office VBA macros.

You plan to enable protection against downloading and running additional payloads from the Office VBA macros as additional child processes.

You need to identify which Office VBA macros might be affected.

Which two commands can you run to achieve the goal? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

Option A

B.  

Option B

C.  

Option C

D.  

Option D

Discussion 0
Questions 25

You have an Azure subscription that has the enhanced security features in Microsoft Defender for Cloud enabled and contains a user named User1.

You need to ensure that User1 can export alert data from Defender for Cloud. The solution must use the principle of least privilege.

Which role should you assign to User1?

Options:

A.  

Contributor

B.  

User Access Administrator

C.  

Owner

D.  

Reader

Discussion 0
Questions 26

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint

You need to identify any devices that triggered a malware alert and collect evidence related to the alert. The solution must ensure that you can use the results to initiate device isolation for the affected devices.

What should you use in the Microsoft 365 Defender portal?

Options:

A.  

Incidents

B.  

Investigations

C.  

Advanced hunting

D.  

Remediation

Discussion 0
Questions 27

You open the Cloud App Security portal as shown in the following exhibit.

You need to remediate the risk for the Launchpad app.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Discussion 0
Questions 28

You have an Azure subscription that uses Microsoft Defender fof Ctoud.

You have an Amazon Web Services (AWS) account that contains an Amazon Elastic Compute Cloud (EC2) instance named EC2-1.

You need to onboard EC2-1 to Defender for Cloud.

What should you install on EC2-1?

Options:

A.  

the Log Analytics agent

B.  

the Azure Connected Machine agent

C.  

the unified Microsoft Defender for Endpoint solution package

D.  

Microsoft Monitoring Agent

Discussion 0
Questions 29

You have a Microsoft Sentinel workspace named Workspace1 and 200 custom Advanced Security Information Model (ASIM) parsers based on the DNS schema. You need to make the 200 parsers available in Workspace1. The solution must minimize administrative effort. What should you do first?

Options:

A.  

Copy the parsers to the Azure Monitor Logs page.

B.  

Create a JSON file based on the DNS template.

C.  

Create an XML file based on the DNS template.

D.  

Create a YAML file based on the DNS template.

Discussion 0
Questions 30

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You use Azure Security Center.

You receive a security alert in Security Center.

You need to view recommendations to resolve the alert in Security Center.

Solution: From Security alerts, you select the alert, select Take Action, and then expand the Prevent future attacks section.

Does this meet the goal?

Options:

A.  

Yes

B.  

No

Discussion 0
Questions 31

You need to recommend a solution to meet the technical requirements for the Azure virtual machines. What should you include in the recommendation?

Options:

A.  

just-in-time (JIT) access

B.  

Azure Defender

C.  

Azure Firewall

D.  

Azure Application Gateway

Discussion 0
Questions 32

You need to recommend remediation actions for the Azure Defender alerts for Fabrikam.

What should you recommend for each threat? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 33

You need to remediate active attacks to meet the technical requirements.

What should you include in the solution?

Options:

A.  

Azure Automation runbooks

B.  

Azure Logic Apps

C.  

Azure Functions

D Azure Sentinel livestreams

Discussion 0
Questions 34

The issue for which team can be resolved by using Microsoft Defender for Endpoint?

Options:

A.  

executive

B.  

sales

C.  

marketing

Discussion 0
Questions 35

You need to create an advanced hunting query to investigate the executive team issue.

How should you complete the query? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 36

The issue for which team can be resolved by using Microsoft Defender for Office 365?

Options:

A.  

executive

B.  

marketing

C.  

security

D.  

sales

Discussion 0
Questions 37

You need to complete the query for failed sign-ins to meet the technical requirements.

Where can you find the column name to complete the where clause?

Options:

A.  

Security alerts in Azure Security Center

B.  

Activity log in Azure

C.  

Azure Advisor

D.  

the query windows of the Log Analytics workspace

Discussion 0
Questions 38

You need to implement Azure Sentinel queries for Contoso and Fabrikam to meet the technical requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0