
multi s1
Quiz
•
Geography
•
Professional Development
•
Easy
John Doe
Used 2+ times
FREE Resource
22 questions
Show all answers
1.
MULTIPLE CHOICE QUESTION
30 sec • 1 pt
You need to receive a security alert when a user attempts to sign in from a location that was never used by the other users in your organization to sign in. Which anomaly detection policy should you use?
Impossible travel
Activity from anonymous IP addresses
Activity from infrequent country
Malware detection
Answer explanation
2.
MULTIPLE CHOICE QUESTION
30 sec • 1 pt
You have a Microsoft 365 subscription that uses Microsoft Defender for Office 365. You have Microsoft SharePoint Online sites that contain sensitive documents. The documents contain customer account numbers that each consists of 32 alphanumeric characters. You need to create a data loss prevention (DLP) policy to protect the sensitive documents. What should you use to detect which documents are sensitive?
SharePoint search
a hunting query in Microsoft 365 Defender
Azure Information Protection
RegEx pattern matching
3.
MULTIPLE SELECT QUESTION
45 sec • 1 pt
Your company uses line-of-business apps that contain Microsoft Office VBA macros. You need to prevent users from downloading and running additional payloads from the Office VBA macros as additional child processes. Which two commands can you run to achieve the goal? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.
4.
MULTIPLE SELECT QUESTION
45 sec • 1 pt
Your company uses Microsoft Defender for Endpoint. The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company's accounting team. You need to hide false positive in the Alerts queue, while maintaining the existing security posture. Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point
Resolve the alert automatically.
Hide the alert.
Create a suppression rule scoped to any device
Create a suppression rule scoped to a device group.
Generate the alert.
5.
MULTIPLE SELECT QUESTION
45 sec • 1 pt
You have the following advanced hunting query in Microsoft 365 Defender
You need to receive an alert when any process disables System Restore on a device managed by Microsoft Defender during the last 24 hours. Which two actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.
Create a detection rule
Create a suppression rule
Add | order by Timestamp to the query.
Replace DeviceProcessEvents with DeviceNetworkEvents
Add DeviceId and ReportId to the output of the query.
6.
MULTIPLE SELECT QUESTION
45 sec • 1 pt
You are investigating a potential attack that deploys a new ransomware strain. You have three custom device groups. The groups contain devices that store highly sensitive information. You plan to perform automated actions on all devices. You need to be able to temporarily group the machines to perform actions on the devices. Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.
Assign a tag to the device group.
Add the device users to the admin role.
Add a tag to the machines.
Create a new device group that has a rank of 1
Create a new admin role.
7.
MULTIPLE CHOICE QUESTION
30 sec • 1 pt
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You are configuring Microsoft Defender for Identity integration with Active Directory. From the Microsoft Defender for identity portal, you need to configure several accounts for attackers to exploit. Solution: From Entity tags, you add the accounts as Honeytoken accounts. Does this meet the goal?
Yes
No
Create a free account and access millions of resources
Create resources
Host any resource
Get auto-graded reports

Continue with Google

Continue with Email

Continue with Classlink

Continue with Clever
or continue with

Microsoft
%20(1).png)
Apple

Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?
Similar Resources on Wayground
21 questions
Eritrea ❤️ Eritrean
Quiz
•
1st Grade - Professio...
17 questions
European Union
Quiz
•
5th Grade - Professio...
20 questions
Around the World in One Day
Quiz
•
Professional Development
19 questions
Life Lines Of National Economy Part 2
Quiz
•
10th Grade - Professi...
20 questions
General Information
Quiz
•
KG - Professional Dev...
20 questions
Famous Landmarks!
Quiz
•
KG - Professional Dev...
19 questions
Dubai
Quiz
•
KG - Professional Dev...
20 questions
Flags and Capitals of the World
Quiz
•
Professional Development
Popular Resources on Wayground
20 questions
Brand Labels
Quiz
•
5th - 12th Grade
11 questions
NEASC Extended Advisory
Lesson
•
9th - 12th Grade
10 questions
Ice Breaker Trivia: Food from Around the World
Quiz
•
3rd - 12th Grade
10 questions
Boomer ⚡ Zoomer - Holiday Movies
Quiz
•
KG - University
25 questions
Multiplication Facts
Quiz
•
5th Grade
22 questions
Adding Integers
Quiz
•
6th Grade
10 questions
Multiplication and Division Unknowns
Quiz
•
3rd Grade
20 questions
Multiplying and Dividing Integers
Quiz
•
7th Grade