Exam Details

  • Exam Code
    :SC-200
  • Exam Name
    :Microsoft Security Operations Analyst
  • Certification
    :Role-based
  • Vendor
    :Microsoft
  • Total Questions
    :260 Q&As
  • Last Updated
    :May 13, 2024

Microsoft Role-based SC-200 Questions & Answers

  • Question 31:

    You have an Azure subscription that uses Microsoft Defender for Cloud and contains a resource group named RG1. RG1 contains 20 virtual machines that run Windows Server 2019. You need to configure just-in-time (JIT) access for the virtual machines in RG1. The solution must meet the following requirements:

    1.

    Limit the maximum request time to two hours.

    2.

    Limit protocols access to Remote Desktop Protocol (RDP) only.

    3.

    Minimize administrative effort. What should you use?

    A. Azure AD Privileged Identity Management (PIM)

    B. Azure Policy

    C. Azure Bastion

    D. Azure Front Door

  • Question 32:

    You have an Azure subscription that contains an Azure logic app named app1 and a Microsoft Sentinel workspace that has an Azure Active Directory (Azure AD) connector.

    You need to ensure that app1 launches when Microsoft Sentinel detects an Azure AD-generated alert.

    What should you create first?

    A. a repository connection

    B. a watchlist

    C. an analytics rule

    D. an automation rule

  • Question 33:

    You have an Azure subscription that uses Microsoft Defender for Cloud and contains 100 virtual machines that run Windows Server.

    You need to configure Defender for Cloud to collect event data from the virtual machines. The solution must minimize administrative effort and costs.

    Which two actions should you perform? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    A. From the workspace created by Defender for Cloud, set the data collection level to Common.

    B. From the Microsoft Endpoint Manager admin center, enable automatic enrollment.

    C. From the Azure portal, create an Azure Event Grid subscription.

    D. From the workspace created by Defender for Cloud, set the data collection level to All Events.

    E. From Defender for Cloud in the Azure portal, enable automatic provisioning for the virtual machines.

  • Question 34:

    You have an Azure subscription that uses Microsoft Sentinel and contains 100 Linux virtual machines.

    You need to monitor the virtual machines by using Microsoft Sentinel. The solution must meet the following requirements:

    1.

    Minimize administrative effort.

    2.

    Minimize the parsing required to read fog data. What should you configure?

    A. a Log Analytics Data Collector API

    B. REST API integration

    C. a Common Evert Format (CEF) connector

    D. a Syslog connector

  • Question 35:

    You have an Azure subscription that contains a user named User1.

    User1 is assigned an Azure Active Directory Premium Plan 2 license.

    You need to identify whether the identity of User1 was compromised during the last 90 days.

    What should you use?

    A. the risk detections report

    B. the risky users report

    C. Identity Secure Score recommendations

    D. the risky sign-ins report

  • Question 36:

    You have an Azure subscription that uses Microsoft Defender for Cloud and contains a user named User1.

    You need to ensure that User1 can modify Microsoft Defender for Cloud security policies. The solution must use the principle of least privilege.

    Which role should you assign to User1?

    A. Security operator

    B. Security Admin

    C. Owner

    D. Contributor

  • Question 37:

    You plan to review Microsoft Defender for Cloud alerts by using a third-party security information and event management (SIEM) solution.

    You need to locate alerts that indicate the use of the Privilege Escalation MITRE ATTandCK tactic.

    Which JSON key should you search?

    A. Description

    B. Intent

    C. ExtendedProperies

    D. Entities

  • Question 38:

    You have an Azure subscription that uses Microsoft Defender for Cloud. You need to filter the security alerts view to show the following alerts:

    1.

    Unusual user accessed a key vault

    2.

    Log on from an unusual location

    3.

    Impossible travel activity Which severity should you use?

    A. Informational

    B. Low

    C. Medium

    D. High

  • Question 39:

    You have a Microsoft Sentinel workspace named Workspace1 and 200 custom Advanced Security Information Model (ASIM) parsers based on the DNS schema.

    You need to make the 200 parses available in Workspace1. The solution must minimize administrative effort.

    What should you do first?

    A. Copy the parsers to the Azure Monitor Logs page.

    B. Create a JSON file based on the DNS template.

    C. Create an XML file based on the DNS template.

    D. Create a YAML file based on the DNS template.

  • Question 40:

    You have an Azure subscription that contains a Microsoft Sentinel workspace.

    You need to create a playbook that will run automatically in response to a Microsoft Sentinel alert.

    What should you create first?

    A. a hunting query in Microsoft Sentinel

    B. an Azure logic app

    C. an automation rule in Microsoft Sentinel

    D. a trigger in Azure Functions

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Microsoft exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your SC-200 exam preparations and Microsoft certification application, do not hesitate to visit our Vcedump.com to find your solutions here.