Microsoft Security Operations Analyst SC-200 Practice Exam

Microsoft Security Operations Analyst SC-200 Practice Exam

Come to get the most valid SC-200 Practice Exam to prepare for Microsoft Security Operations Analyst certification exam. Passing Microsoft SC-200 exam is the requirement of getting Microsoft Certified: Security Operations Analyst Associate certified. As a Microsoft Security Operations Analyst, he/she collaborates with organizational stakeholders to secure information technology systems for the organization. To help you achieve the aim, we have collected the actual exam questions for all. SC-200 practice exam with the valid questions and correct answers help you prepare for Microsoft Security Operations Analyst exam well, and the most important is we ensure that you can pass Microsoft certification SC-200 exam in the first attempt.

Get Microsoft SC-200 Demo Questions Below To Check The SC-200 Practice Exam

Page 1 of 2

1. Topic 1, Contoso Ltd



Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.



To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.



At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.



To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.



Overview

A company named Contoso Ltd. has a main office and five branch offices located throughout North America. The main office is in Seattle. The branch offices are in Toronto, Miami, Houston, Los Angeles, and Vancouver.

Contoso has a subsidiary named Fabrikam, Ltd. that has offices in New York and San Francisco.



Existing Environment

End-User Environment

All users at Contoso use Windows 10 devices. Each user is licensed for Microsoft 365. In addition, iOS devices are distributed to the members of the sales team at Contoso.



Cloud and Hybrid Infrastructure

All Contoso applications are deployed to Azure.

You enable Microsoft Cloud App Security.

Contoso and Fabrikam have different Azure Active Directory (Azure AD) tenants. Fabrikam recently purchased an Azure subscription and enabled Azure Defender for all supported resource types.



Current Problems

The security team at Contoso receives a large number of cybersecurity alerts. The security team spends too much time identifying which cybersecurity alerts are legitimate threats, and which are not.



The Contoso sales team uses only iOS devices. The sales team members exchange files with customers by using a variety of third-party tools. In the past, the sales team experienced various attacks on their devices.



The marketing team at Contoso has several Microsoft SharePoint Online sites for collaborating with external vendors. The marketing team has had several incidents in which vendors uploaded files that contain malware.



The executive team at Contoso suspects a security breach. The executive team requests that you identify which files had more than five activities during the past 48 hours, including data access, download, or deletion for Microsoft Cloud App Security-protected applications.



Requirements

Planned Changes

Contoso plans to integrate the security operations of both companies and manage all security operations centrally.



Technical Requirements

Contoso identifies the following technical requirements:

✑ Receive alerts if an Azure virtual machine is under brute force attack.

✑ Use Azure Sentinel to reduce organizational risk by rapidly remediating active attacks on the environment.

✑ Implement Azure Sentinel queries that correlate data across the Azure AD tenants of Contoso and Fabrikam.

✑ Develop a procedure to remediate Azure Defender for Key Vault alerts for Fabrikam in case of external attackers and a potential compromise of its own Azure AD applications.

✑ Identify all cases of users who failed to sign in to an Azure resource for the first time from a given country. A junior security administrator provides you with the following incomplete query.

BehaviorAnalytics

| where ActivityType == "FailedLogOn"

| where ________ == True



You need to recommend a solution to meet the technical requirements for the Azure virtual machines .

What should you include in the recommendation?

2. HOTSPOT

You need to create an advanced hunting query to investigate the executive team issue.

How should you complete the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



3. The issue for which team can be resolved by using Microsoft Defender for Office 365?

4. The issue for which team can be resolved by using Microsoft Defender for Endpoint?

5. You need to remediate active attacks to meet the technical requirements.

What should you include in the solution?

6. HOTSPOT

You need to recommend remediation actions for the Azure Defender alerts for Fabrikam.

What should you recommend for each threat? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



7. Topic 2, Litware inc.



Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.



To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.



At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.



To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.



Overview

Litware Inc. is a renewable company.

Litware has offices in Boston and Seattle. Litware also has remote users located across the United States. To access Litware resources, including cloud resources, the remote users establish a VPN connection to either office.



Existing Environment

Identity Environment

The network contains an Active Directory forest named litware.com that syncs to an Azure Active Directory (Azure AD) tenant named litware.com.



Microsoft 365 Environment

Litware has a Microsoft 365 E5 subscription linked to the litware.com Azure AD tenant. Microsoft Defender for Endpoint is deployed to all computers that run Windows 10. All Microsoft Cloud App Security built-in anomaly detection policies are enabled.



Azure Environment

Litware has an Azure subscription linked to the litware.com Azure AD tenant.

The subscription contains resources in the East US Azure region as shown in the following table.







Network Environment

Each Litware office connects directly to the internet and has a site-to-site VPN connection to the virtual networks in the Azure subscription.



On-premises Environment

The on-premises network contains the computers shown in the following table.







Current problems

Cloud App Security frequently generates false positive alerts when users connect to both offices simultaneously.



Planned Changes

Litware plans to implement the following changes:

✑ Create and configure Azure Sentinel in the Azure subscription.

✑ Validate Azure Sentinel functionality by using Azure AD test user accounts.



Business Requirements

Litware identifies the following business requirements:

- The principle of least privilege must be used whenever possible.

- Costs must be minimized, as long as all other requirements are met.

- Logs collected by Log Analytics must provide a full audit trail of user activities.

- All domain controllers must be protected by using Microsoft Defender for Identity.



Azure Information Protection Requirements

All files that have security labels and are stored on the Windows 10 computers must be available from the Azure Information Protection C Data discovery dashboard.



Microsoft Defender for Endpoint requirements

All Cloud App Security unsanctioned apps must be blocked on the Windows 10 computers by using Microsoft Defender for Endpoint.



Microsoft Cloud App Security requirements

Cloud App Security must identify whether a user connection is anomalous based on tenant-level data.



Azure Defender Requirements

All servers must send logs to the same Log Analytics workspace.



Azure Sentinel Requirements

Litware must meet the following Azure Sentinel requirements:

✑ Integrate Azure Sentinel and Cloud App Security.

✑ Ensure that a user named admin1 can configure Azure Sentinel playbooks.

✑ Create an Azure Sentinel analytics rule based on a custom query. The rule must automatically initiate the execution of a playbook.

✑ Add notes to events that represent data access from a specific IP address to provide the ability to reference the IP address when navigating through an investigation graph while hunting.

✑ Create a test rule that generates alerts when inbound access to Microsoft Office 365 by the Azure AD test user accounts is detected. Alerts generated by the rule must be grouped into individual incidents, with one incident per test user account.



You need to assign a role-based access control (RBAC) role to admin1 to meet the Azure Sentinel requirements and the business requirements.

Which role should you assign?

8. You need to create the test rule to meet the Azure Sentinel requirements .

What should you do when you create the rule?

9. DRAG DROP

You need to add notes to the events to meet the Azure Sentinel requirements.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of action to the answer area and arrange them in the correct order.



10. HOTSPOT

You need to implement Azure Defender to meet the Azure Defender requirements and the business requirements.

What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.




 

Leave a Reply

Your email address will not be published. Required fields are marked *