Microsoft Security Operations Analyst v1.0

Page:    1 / 17   
Exam contains 256 questions

You have a Microsoft 365 subscription that uses Microsoft 365 Defender.
You need to identify all the entities affected by an incident.
Which tab should you use in the Microsoft 365 Defender portal?

  • A. Investigations
  • B. Devices
  • C. Evidence and Response
  • D. Alerts


Answer : C

The Evidence and Response tab shows all the supported events and suspicious entities in the alerts in the incident.
Incorrect:
* The Investigations tab lists all the automated investigations triggered by alerts in this incident. Automated investigations will perform remediation actions or wait for analyst approval of actions, depending on how you configured your automated investigations to run in Defender for Endpoint and Defender for Office 365.
* Devices
The Devices tab lists all the devices related to the incident.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-incidents

You have a Microsoft 365 E5 subscription that is linked to a hybrid Azure AD tenant.

You need to identify all the changes made to Domain Admins group during the past 30 days.

What should you use?

  • A. the Modifications of sensitive groups report in Microsoft Defender for Identity
  • B. the identity security posture assessment in Microsoft Defender for Cloud Apps
  • C. the Azure Active Directory Provisioning Analysis workbook
  • D. the Overview settings of Insider risk management


Answer : A

You have a Microsoft 365 subscription. The subscription uses Microsoft 365 Defender and has data loss prevention (DLP) policies that have aggregated alerts configured.

You need to identify the impacted entities in an aggregated alert.

What should you review in the DLP alert management dashboard of the Microsoft 365 compliance center?

  • A. the Events tab of the alert
  • B. the Sensitive Info Types tab of the alert
  • C. Management log
  • D. the Details tab of the alert


Answer : C

You have a Microsoft 365 subscription that uses Microsoft 365 Defender.

You plan to create a hunting query from Microsoft Defender.

You need to create a custom tracked query that will be used to assess the threat status of the subscription.

From the Microsoft 365 Defender portal, which page should you use to create the query?

  • A. Threat analytics
  • B. Advanced Hunting
  • C. Explorer
  • D. Policies & rules


Answer : B

You have a Microsoft 365 subscription that uses Microsoft Defender for Endpoint.

You need to add threat indicators for all the IP addresses in a range of 171.23.34.32-171.23.34.63. The solution must minimize administrative effort.

What should you do in the Microsoft 365 Defender portal?

  • A. Create an import file that contains the individual IP addresses in the range. Select Import and import the file.
  • B. Create an import file that contains the IP address of 171.23.34.32/27. Select Import and import the file.
  • C. Select Add indicator and set the IP address to 171.23.34.32-171.23.34.63.
  • D. Select Add indicator and set the IP address to 171.23.34.32/27.


Answer : A

You have an Azure subscription that uses Microsoft Defender for Endpoint.

You need to ensure that you can allow or block a user-specified range of IP addressed and URLs.

What should you enable first in the Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal?

  • A. custom network indicators
  • B. live response for servers
  • C. endpoint detection and response (EDR) in block mode
  • D. web content filtering


Answer : A

DRAG DROP
-

You have an Azure subscription that contains the users shown in the following table.



You need to delegate the following tasks:

• Enable Microsoft Defender for Servers on virtual machines.
• Review security recommendations and enable server vulnerability scans.

The solution must use the principle of least privilege.

Which user should perform each task? To answer, drag the appropriate users to the correct tasks. Each user may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

You have a Microsoft 365 E5 subscription.

You need to create a hunting query that will return every email that contains an attachment named Document.pdf. The query must meet the following requirements:

• Only show emails sent during the last hour.
• Optimize query performance.

How should you complete the query? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

Your company has an on-premises network that uses Microsoft Defender for Identity.

The Microsoft Secure Score for the company includes a security assessment associated with unsecure Kerberos delegation.

You need remediate the security risk.

What should you do?

  • A. Disable legacy protocols on the computers listed as exposed entities.
  • B. Enforce LDAP signing on the computers listed as exposed entities.
  • C. Modify the properties of the computer objects listed as exposed entities.
  • D. Install the Local Administrator Password Solution (LAPS) extension on the computers listed as exposed entities.


Answer : C

You have a Microsoft 365 subscription that uses Microsoft 365 Defender.

A remediation action for an automated investigation quarantines a file across multiple devices.

You need to mark the file as safe and remove the file from quarantine on the devices.

What should you use in the Microsoft 365 Defender portal?

  • A. From the History tab in the Action center, revert the actions.
  • B. From the investigation page, review the AIR processes.
  • C. From Quarantine from the Review page, modify the rules.
  • D. From Threat tracker, review the queries.


Answer : A

You have a Microsoft 365 E5 subscription that uses Microsoft 365 Defender.

You need to review new attack techniques discovered by Microsoft and identify vulnerable resources in the subscription. The solution must minimize administrative effort.

Which blade should you use in the Microsoft 365 Defender portal?

  • A. Advanced hunting
  • B. Threat analytics
  • C. Incidents & alerts
  • D. Learning hub


Answer : B

Case study -

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.


To start the case study -
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.


Overview -

Fabrikam, Inc. is a financial services company.

The company has branch offices in New York, London, and Singapore. Fabrikam has remote users located across the globe. The remote users access company resources, including cloud resources, by using a VPN connection to a branch office.


Existing Environment -


Identity Environment -

The network contains an Active Directory Domain Services (AD DS) forest named fabrikam.com that syncs with an Azure AD tenant named fabrikam.com. To sync the forest, Fabrikam uses Azure AD Connect with pass-through authentication enabled and password hash synchronization disabled.

The fabrikam.com forest contains two global groups named Group1 and Group2.


Microsoft 365 Environment -

All the users at Fabrikam are assigned a Microsoft 365 E5 license and an Azure Active Directory Premium Plan 2 license.

Fabrikam implements Microsoft Defender for Identity and Microsoft Defender for Cloud Apps and enables log collectors.


Azure Environment -

Fabrikam has an Azure subscription that contains the resources shown in the following table.



Amazon Web Services (AWS) Environment

Fabrikam has an Amazon Web Services (AWS) account named Account1. Account1 contains 100 Amazon Elastic Compute Cloud (EC2) instances that run a custom Windows Server 2022. The image includes Microsoft SQL Server 2019 and does NOT have any agents installed.


Current Issues -

When the users use the VPN connections, Microsoft 365 Defender raises a high volume of impossible travel alerts that are false positives.

Defender for Identity raises a high volume of Suspected DCSync attack alerts that are false positives.


Requirements -


Planned changes -

Fabrikam plans to implement the following services:

• Microsoft Defender for Cloud
• Microsoft Sentinel


Business Requirements -

Fabrikam identifies the following business requirements:

• Use the principle of least privilege, whenever possible.
• Minimize administrative effort.

Microsoft Defender for Cloud Apps Requirements

Fabrikam identifies the following Microsoft Defender for Cloud Apps requirements:

• Ensure that impossible travel alert policies are based on the previous activities of each user.
• Reduce the amount of impossible travel alerts that are false positives.

Microsoft Defender for Identity Requirements

Minimize the administrative effort required to investigate the false positive alerts.

Microsoft Defender for Cloud Requirements

Fabrikam identifies the following Microsoft Defender for Cloud requirements:

• Ensure that the members of Group2 can modify security policies.
• Ensure that the members of Group1 can assign regulatory compliance policy initiatives at the Azure subscription level.
• Automate the deployment of the Azure Connected Machine agent for Azure Arc-enabled servers to the existing and future resources of Account1.
• Minimize the administrative effort required to investigate the false positive alerts.


Microsoft Sentinel Requirements -

Fabrikam identifies the following Microsoft Sentinel requirements:

• Query for NXDOMAIN DNS requests from the last seven days by using built-in Advanced Security Information Model (ASIM) unifying parsers.
• From AWS EC2 instances, collect Windows Security event log entries that include local group membership changes.
• Identify anomalous activities of Azure AD users by using User and Entity Behavior Analytics (UEBA).
• Evaluate the potential impact of compromised Azure AD user credentials by using UEBA.
• Ensure that App1 is available for use in Microsoft Sentinel automation rules.
• Identify the mean time to triage for incidents generated during the last 30 days.
• Identify the mean time to close incidents generated during the last 30 days.
• Ensure that the members of Group1 can create and run playbooks.
• Ensure that the members of Group1 can manage analytics rules.
• Run hunting queries on Pool1 by using Jupyter notebooks.
• Ensure that the members of Group2 can manage incidents.
• Maximize the performance of data queries.
• Minimize the amount of collected data.


You need to minimize the effort required to investigate the Microsoft Defender for Identity false positive alerts.

What should you review?

  • A. the status update time
  • B. the resolution method of the source computer
  • C. the alert status
  • D. the certainty of the source computer


Answer : D

HOTSPOT
-

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365.

Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with Azure AD.

You need to identify the 100 most recent sign-in attempts recorded on devices and AD DS domain controllers.

How should you complete the KQL query? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365.

Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with Azure AD.

You need to identify LDAP requests by AD DS users to enumerate AD DS objects.

How should you complete the KQL query? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

You have a Microsoft 365 E5 subscription that uses Microsoft Defender 365.

You need to ensure that you can investigate threats by using data in the unified audit log of Microsoft Defender for Cloud Apps.

What should you configure first?

  • A. the User enrichment settings
  • B. the Azure connector
  • C. the Office 365 connector
  • D. the Automatic log upload settings


Answer : C

Page:    1 / 17   
Exam contains 256 questions

Talk to us!


Have any questions or issues ? Please dont hesitate to contact us

Certlibrary.com is owned by MBS Tech Limited: Room 1905 Nam Wo Hong Building, 148 Wing Lok Street, Sheung Wan, Hong Kong. Company registration number: 2310926
Certlibrary doesn't offer Real Microsoft Exam Questions. Certlibrary Materials do not contain actual questions and answers from Cisco's Certification Exams.
CFA Institute does not endorse, promote or warrant the accuracy or quality of Certlibrary. CFA® and Chartered Financial Analyst® are registered trademarks owned by CFA Institute.
Terms & Conditions | Privacy Policy