Winter Sale Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: ex2p65

Exact2Pass Menu

Question # 4

You have an Azure subscription.

You need to implement approval-based time-bound role activation.

What should you use?

A.

Microsoft Entra ID Protection

B.

Microsoft Entra Conditional access

C.

Microsoft Entra Privileged Management

D.

Microsoft Entra Access Reviews

Full Access
Question # 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 6

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

A.

computers from zero-day exploits

B.

users from phishing attempts

C.

files from malware and viruses

D.

sensitive data from being exposed to unauthorized users

Full Access
Question # 7

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 8

Select the answer that correctly completes the sentence.

Full Access
Question # 9

Select the answer that correctly completes the sentence.

Full Access
Question # 10

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 11

Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and their associated credit card numbers?

A.

retention policies

B.

data loss prevention (DLP) policies

C.

conditional access policies

D.

information barriers

Full Access
Question # 12

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 13

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 14

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 15

Select the answer that correctly completes the sentence.

Full Access
Question # 16

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

A.

automated remediation

B.

automated investigation

C.

advanced hunting

D.

network protection

Full Access
Question # 17

Which two tasks can you implement by using data loss prevention (DLP) policies in Microsoft 365? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Display policy tips to users who are about to violate your organization’s policies.

B.

Enable disk encryption on endpoints.

C.

Protect documents in Microsoft OneDrive that contain sensitive information.

D.

Apply security baselines to devices.

Full Access
Question # 18

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 19

What is a characteristic of a sensitivity label in Microsoft 365?

A.

persistent

B.

encrypted

C.

restricted to predefined categories

Full Access
Question # 20

Select the answer that correctly completes the sentence.

Full Access
Question # 21

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 22

Which pillar of identity relates to tracking the resources accessed by a user?

A.

auditing

B.

authorization

C.

authentication

D.

administration

Full Access
Question # 23

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Full Access
Question # 24

What are customers responsible for when evaluating security in a software as a service (SaaS) cloud services model?

A.

applications

B.

network controls

C.

operating systems

D.

accounts and identities

Full Access
Question # 25

What are two reasons to deploy multiple virtual networks instead of using just one virtual network? Each correct answer presents a complete solution.

NOTE; Each correct selection is worth one point.

A.

to separate the resources for budgeting

B.

to meet Governance policies

C.

to isolate the resources

D.

to connect multiple types of resources

Full Access
Question # 26

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Full Access
Question # 27

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 28

Select the answer that correctly completes the sentence.

Full Access
Question # 29

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 30

You need to keep a copy of all files in a Microsoft SharePoint site for one year, even if users delete the files from the site. What should you apply to the site?

A.

a data loss prevention (DLP) policy

B.

a retention policy

C.

an insider risk policy

D.

a sensitivity label policy

Full Access
Question # 31

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 32

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

to discover and control the use of shadow IT

B.

to provide secure connections to Azure virtual machines

C.

to protect sensitive information hosted anywhere in the cloud

D.

to provide pass-through authentication to on-premises applications

E.

to prevent data leaks to noncompliant apps and limit access to regulated data

Full Access
Question # 33

You need to identify which cloud service models place the most responsibility on the customer in a shared responsibility model.

in which order should you list the service models from the most customer responsibility (on the top) to the least customer responsibility (on the bottom)? To answer, move all models from the list of models to the answer area and arrange them in the correct order.

Full Access
Question # 34

Select the answer that correctly completes the sentence.

Full Access
Question # 35

What can you use to provide threat detection for Azure SQL Managed Instance?

A.

Microsoft Secure Score

B.

application security groups

C.

Microsoft Defender for Cloud

D.

Azure Bastion

Full Access
Question # 36

Select the answer that correctly completes the sentence.

Full Access
Question # 37

Select the answer that correctly completes the sentence.

Full Access
Question # 38

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Full Access
Question # 39

Which statement represents a Microsoft privacy principle?

A.

Microsoft does not collect any customer data.

B.

Microsoft uses hosted customer email and chat data for targeted advertising.

C.

Microsoft manages privacy settings for its customers.

D.

Microsoft respects the local privacy laws that are applicable to its customers.

Full Access
Question # 40

Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

fingerprint

B.

facial recognition

C.

PIN

D.

email verification

E.

security question

Full Access
Question # 41

Select the answer that correctly completes the sentence.

Full Access
Question # 42

Select the answer that correctly completes the sentence.

Full Access
Question # 43

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Sentinel

B.

Microsoft Defender for Cloud

C.

Azure Policy

D.

Azure Blueprints

Full Access
Question # 44

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

A.

the management of mobile devices

B.

the permissions for the user data stored in Azure

C.

the creation and management of user accounts

D.

the management of the physical hardware

Full Access
Question # 45

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

A.

Active Directory Federation Services (AD FS)

B.

Azure Sentinel

C.

Azure AD Connect

D.

Azure Ad Privileged Identity Management (PIM)

Full Access
Question # 46

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 47

You have an Azure subscription.

You need to implement approval-based, tiProme-bound role activation.

What should you use?

A.

Windows Hello for Business

B.

Azure Active Directory (Azure AD) Identity Protection

C.

access reviews in Azure Active Directory (Azure AD)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Full Access
Question # 48

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 49

Select the answer that correctly completes the sentence.

Full Access
Question # 50

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

A.

Audit

B.

Compliance Manager

C.

Content Search

D.

Alerts

Full Access
Question # 51

Select the answer that correctly completes the sentence.

Full Access
Question # 52

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Full Access
Question # 53

Select the answer that correctly completes the sentence.

Full Access
Question # 54

Select the answer that correctly completes the sentence.

Full Access
Question # 55

What is a function of Conditional Access session controls?

A.

prompting multi-factor authentication (MFA)

B.

enable limited experiences, such as blocking download of sensitive information

C.

enforcing device compliance

D.

enforcing client app compliance

Full Access
Question # 56

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 57

For each of the following statement, select Yes if the statement is true Otherwise, select No.

NOTE: Each connect selection a worth one point.

Full Access