Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Microsoft Information Protection Administrator Question and Answers

Microsoft Information Protection Administrator

Last Update Apr 28, 2024
Total Questions : 261

We are offering FREE SC-400 Microsoft exam questions. All you do is to just go and sign up. Give your details, prepare SC-400 free exam questions and then go for complete pool of Microsoft Information Protection Administrator test questions that will help you more.

SC-400 pdf

SC-400 PDF

$38.5  $109.99
SC-400 Engine

SC-400 Testing Engine

$45.5  $129.99
SC-400 PDF + Engine

SC-400 PDF + Testing Engine

$59.5  $169.99
Questions 1

You need to recommend a solution that meets the compliance requirements for Dropbox.

What should you recommend?

Options:

A.  

Create a DLP policy that applies to Cloud App Security.

B.  

Edit an existing retention label that enforces the item deletion settings.

C.  

Create a retention label that enforces the item deletion settings.

D.  

Create a DLP policy that applies to devices.

Discussion 0
Questions 2

You need to meet the technical requirements for the confidential documents.

What should you created first, and what should you use for the detection method? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 3

You need to meet the technical requirements for the Site3 documents.

What should you create?

Options:

A.  

a retention label policy and a retention label that uses an event

B.  

a sensitive info type that uses a dictionary and a sensitivity label

C.  

a sensitive info type that uses a regular expression and a sensitivity label

D.  

a retention policy that has Only delete items when they reach a certain age selected

Discussion 0
Questions 4

You need to meet the technical requirements for the creation of the sensitivity labels.

To which user or users must you grant the Sensitivity label administrator role?

Options:

A.  

Admin1, Admin2, Admin4, and Admin5 only

B.  

Admin1, Admin2, and Admin3 only

C.  

Admin1 only

D.  

Admin1 and Admin4 only

E.  

Admin1 and Admin5 only

Discussion 0
Questions 5

You need to meet the technical requirements for the creation of the sensitivity labels. Which administrative users are currently missing the Sensitivity label administrator role?

Options:

A.  

Admin1 only

B.  

Admm1, Admin2, Admin4, and Admin5 only

C.  

Admin 1. Admin2, and Admin3 only

D.  

Admin 1 and Admin5 only

E.  

Admin 1 and Admin4 only

Discussion 0
Questions 6

How many files in Site2 will be visible to User1 and User2 after you turn on DLPpolicy1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 7

You are reviewing policies for the SharePoint Online environment.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 8

You are evaluating the technical requirements for the DLP reports.

Which user can currently view the DLP reports?

Options:

A.  

Admin4

B.  

Admin1

C.  

Admin5

D.  

Admin2

E.  

Admin3

Discussion 0
Questions 9

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth is worth one point.

Options:

Discussion 0
Questions 10

Task 7

You need to create a retention policy that meets the following requirements:

• Applies to Microsoft Teams chat and Teams channel messages of users that have a department attribute of Sales.

• Retains item for five years from the date they are created, and then deletes them.

Options:

Discussion 0
Questions 11

You need to meet the technical requirements for the Site1 documents.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Discussion 0
Questions 12

Task 4

You need to block users from sending emails containing information that is subject to Payment Card Industry Data Security Standard (PCI OSS). The solution must affect only emails.

Options:

Discussion 0
Questions 13

Task 1

You need to provide users with the ability to manually classify files that contain product information that are stored in SharePoint Online sites. The solution must meet the following requirements:

• The users must be able to apply a classification of Product1 to the files.

• Any authenticated user must be able to open files classified as Product1.

• files classified as Product1 must be encrypted.

Options:

Discussion 0
Questions 14

Task 5

You need to ensure that a group named U.S. Sales can store files containing information subject to General Data Protection Regulation (GDPR) in their OneDrive accounts. All other current GDPR restrictions must remain in effect.

Options:

Discussion 0
Questions 15

Task 2

You discover that all users can apply the Confidential - Finance label.

You need to ensure that the Confidential - Finance label is available only to the members of the Finance Team group.

Options:

Discussion 0
Questions 16

Task 10

You plan to create a data loss prevention (DLP) policy that will apply to content containing the following keywords:

• Tailspin

• litware

• Falcon

You need to create a keyword list that can be used in the DLP policy. You do NOT need to create the DLP policy at this time.

Options:

Discussion 0
Questions 17

Task 9

You are investigating a data breach.

You need to retain all Microsoft Exchange items in the mailbox of Alex Wilber that contain the word Falcon and were created in the year 2021.

Options:

Discussion 0
Questions 18

Task 8

You need to retain Microsoft SharePoint files that contain the word Falcon for two years from the date they were created, and then delete them.

Options:

Discussion 0
Questions 19

Task 3

You plan to automatically apply a watermark to the document1 of a project named Falcon.

You need to create a label that will add a watermark of "Project falcon' in red. size-12 font diagonally across the documents.

Options:

Discussion 0
Questions 20

Task 6

You plan to implement Endpoint data loss prevention (Endpoint DLP) policies for computers that run Windows.

Users have an application named App1 that stores data locally in a folder named C:\app1\data.

You need to prevent the folder from being monitored by Endpoint DLP.

Options:

Discussion 0
Questions 21

You have a Microsoft 365 E5 subscription that contains a user named User1.

You need to ensure that all email messages that contain attachments are encrypted automatically by using Microsoft Purview Message Encryption.

What should you create?

Options:

A.  

a sensitivity label

B.  

an information barrier segment

C.  

a data loss prevention (DLP) policy

D.  

a mail flow rule

Discussion 0
Questions 22

You are creating a custom trainable classifier to identify organizational product codes referenced in Microsoft

365 content.

You identify 300 files to use as seed content.

Where should you store the seed content?

Options:

A.  

a Microsoft SharePoint Online folder

B.  

a Microsoft OneDrive for Business folder

C.  

an Azure file share

D.  

Microsoft Exchange Online shared mailbox

Discussion 0
Questions 23

You have a Microsoft 36d tenant.

You need to create a new sensitive info type for items that contain the following:

• An employee ID number that consists of the hire date of the employee followed by a three-digit number

• The words "Employee", "ID", or "Identification" within 300 characters of the employee ID number

What should you use for the primary and secondary elements? To answer, select the appropriate options in the answer area.

Options:

Discussion 0
Questions 24

Your company has two departments named department1 and department2 and a Microsoft 365 E5 subscription.

You need to prevent communication between the users in department1 and the users in department.

How should you complete the PowerShell script? To answer, drag the appropriate values to the correct targets. Each value may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 25

You have a Microsoft 365 E5 tenant.

You create sensitivity labels as shown in the Sensitivity Labels exhibit.

The Confidential/External sensitivity label is configured to encrypt files and emails when applied to content.

The sensitivity labels are published as shown in the Published exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 26

You create three sensitivity labels named Sensitivity1, Sensitivity2, and Sensitivity3 and perform the following

actions:

  • Publish Sensitivity1.
  • Create an auto-labeling policy for Sensitivity2.

You plan to create a file policy named Policy1 in Microsoft Cloud App Security.

Which sensitivity labels can you apply to Microsoft SharePoint Online in Policy1?

Options:

A.  

Sensitivity1 only

B.  

Sensitivity1, Sensitivity2, and Sensitivity3

C.  

Sensitivity2 only

D.  

Sensitivity1 and Sensitivity2 only

Discussion 0
Questions 27

You plan to import a file plan to the Microsoft 365 compliance center.

Which object type can you create by importing a records management file plan?

Options:

A.  

retention label policies

B.  

sensitive info types

C.  

sensitivity labels

D.  

retention labels

Discussion 0
Questions 28

You have a Microsoft 365 subscription.

You have a user named User1. Several users have full access to the mailbox of User1.

Some email messages sent to User1 appear to have been read and deleted before the user viewed them.

When you search the audit log in the Microsoft Purview compliance portal to identify who signed in to the mailbox of User1, the results are blank.

You need to ensure that you can view future sign-ins to the mailbox of User1.

YOU run the Set-MailboxFolderPernission -Identity "User1" -User Userlfcontoso.com -AccessRights Owner command.

Does that meet the goal?

Options:

A.  

Yes

B.  

No

Discussion 0
Questions 29

You are configuring a data loss prevention (DLP) policy to report when credit card data is found on a Windows

10 device joined to Azure Active Directory (Azure AD).

You plan to use information from the policy to restrict the ability to copy the sensitive data to the clipboard.

What should you configure in the policy rule?

Options:

A.  

the incident report

B.  

an action

C.  

user notifications

D.  

user overrides

Discussion 0
Questions 30

You need to implement an information compliance policy to meet the following requirements:

  • Documents that contain passport numbers from the United States, Germany, Australia, and Japan must be identified automatically.
  • When a user attempts to send an email or an attachment that contains a passport number, the user must receive a tooltip in Microsoft Outlook.
  • Users must be blocked from using Microsoft SharePoint Online or OneDrive for Business to share a document that contains a passport number.

What is the minimum number of sensitivity labels and auto-labeling policies you should create? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 31

You have a Microsoft 365 E5 subscription that contains two users named User1 and User2.

You create the audit retention policies shown in the following table.

The users perform the following actions:

• User1 renames a Microsoft SharePoint Online site.

• User2 sends an email message.

How long will the audit log records be retained for each action? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 32

While creating a retention label, you discover that the following options are missing:

  • Mark items as a record
  • Mark items as a regulatory record

You need to ensure that the options are available when you create retention labels in the Microsoft 365 compliance center.

How should you complete the PowerShell script? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 33

You have a Microsoft 365 ES subscription.

You need to create a Microsoft Defender for Cloud Apps policy that will detect data loss prevention (DLP) violations.

What should you create?

Options:

A.  

an activity policy

B.  

a session policy

C.  

a Cloud Discovery

D.  

a file policy

Discussion 0
Questions 34

You have a Microsoft 365 tenant.

You discover that email does NOT use Microsoft Office 365 Message Encryption (OME).

You need to ensure that OME can be applied to email.

What should you do first?

Options:

A.  

Enable Microsoft Defender for Office 365.

B.  

Activate Azure Information Protection.

C.  

Activate Azure Rights Management (Azure RMS).

D.  

Create an Azure key vault.

Discussion 0
Questions 35

You have a Microsoft 365 E5 subscription.

You receive the data loss prevention (DIP) alert shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graph.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 36

You have a Microsoft 365 subscription.

You need to be notified by email whenever an administrator starts an eDiscovery search.

What should you do from the Microsoft Purview compliance portal?

Options:

A.  

From eDiscovery, create an eDiscovery case.

B.  

From Policies, create an alert policy.

C.  

From Records management, create event type.

D.  

From Content search, create a new search.

Discussion 0
Questions 37

You have a Microsoft 365 E5 subscription that contains the groups shown in the following table.

The subscription contains the resources shown in the following table.

You create a sensitivity label named Label 1.

You need to publish Label! and have the label apply automatically.

To what can you publish Label 1, and to what can Label! be auto-applied? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 38

You use project codes that have a format of three alphabetical characters that represent the project type, followed by three digits, for example Abc123.

You need to create a new sensitive info type for the project codes.

How should you configure the regular expression to detect the content? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 39

You have a Microsoft 365 subscription that contains two groups named Group1 and Group2.

You have the compliance assessments shown in the following table.

You have the improvement actions shown in the following table.

You perform the following actions:

• Create and publish a retention label.

• Implement security awareness training for all users.

• For Action4, change Implementation status to Implemented

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 40

You have a Microsoft 365 E5 subscription.

You are implementing insider risk management.

You need to maximize the amount of historical data that is collected when an event is triggered.

What is the maximum number of days that historical data can be collected?

Options:

A.  

30

B.  

60

C.  

90

D.  

180

Discussion 0