SC-200 Microsoft Security Operations Analyst Dumps

If you are looking for free SC-200 dumps than here we have some sample question answers available. You can prepare from our Microsoft SC-200 exam questions notes and prepare exam with this practice test. Check below our updated SC-200 exam dumps.

DumpsGroup are top class study material providers and our inclusive range of SC-200 Real exam questions would be your key to success in Microsoft Microsoft Certified: Security Operations Analyst Associate Certification Exam in just first attempt. We have an excellent material covering almost all the topics of Microsoft SC-200 exam. You can get this material in Microsoft SC-200 PDF and SC-200 practice test engine formats designed similar to the Real Exam Questions. Free SC-200 questions answers and free Microsoft SC-200 study material is available here to get an idea about the quality and accuracy of our study material.


discount banner

Sample Question 4

You have 50 Microsoft Sentinel workspaces.You need to view all the incidents from all the workspaces on a single page in the Azureportal. The solution must minimize administrative effort. Which page should you use in the Azure portal?

A. Microsoft Sentinel - Incidents
B. Microsoft Sentinel - Workbooks
C. Microsoft Sentinel
D. Log Analytics workspaces


Sample Question 5

You need to correlate data from the SecurityEvent Log Anarytks table to meet the MicrosoftSentinel requirements for using UEBA. Which Log Analytics table should you use?

A. SentwlAuoNt
B. AADRiskyUsers
C. IdentityOirectoryEvents
D. Identityinfo


Sample Question 6

You need to minimize the effort required to investigate the Microsoft Defender for Identityfalse positive alerts. What should you review?

A. the status update time
B. the alert status
C. the certainty of the source computer
D. the resolution method of the source computer


Sample Question 7

You have an Azure subscription that uses Microsoft Defender fof Ctoud.You have an Amazon Web Services (AWS) account that contains an Amazon ElasticCompute Cloud (EC2) instance named EC2-1.You need to onboard EC2-1 to Defender for Cloud.What should you install on EC2-1?

A. the Log Analytics agent
B. the Azure Connected Machine agent
C. the unified Microsoft Defender for Endpoint solution package
D. Microsoft Monitoring Agent


Sample Question 8

You need to ensure that you can run hunting queries to meet the Microsoft Sentinel requirements. Which type of workspace should you create?

A. Azure Synapse AnarytKS
B. AzureDalabricks
C. Azure Machine Learning
D. LogAnalytics


Sample Question 9

You have an Azure subscription that uses Microsoft Defender for Cloud and contains 100virtual machines that run Windows Server.You need to configure Defender for Cloud to collect event data from the virtual machines.The solution must minimize administrative effort and costs.Which two actions should you perform? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.

A. From the workspace created by Defender for Cloud, set the data collection level to Common
B. From the Microsoft Endpoint Manager admin center, enable automatic enrollment.
C. From the Azure portal, create an Azure Event Grid subscription.
D. From the workspace created by Defender for Cloud, set the data collection level to All Events
E. From Defender for Cloud in the Azure portal, enable automatic provisioning for thevirtual machines.


Sample Question 10

You have a Microsoft Sentinel workspace.You enable User and Entity Behavior Analytics (UFBA) by using Audit logs and Signin logs.The following entities are detected in the Azure AD tenant:• App name: App1 • IP address: 192.168.1.2• Computer name: Device1• Used client app: Microsoft Edge• Email address: [email protected]• Sign-in URL: https://www.company.comWhich entities can be investigated by using UEBA?

A. app name, computer name, IP address, email address, and used client app only
B. IP address and email address only
C. used client app and app name only
D. IP address only


Sample Question 11

You have an Azure subscription that use Microsoft Defender for Cloud and contains a usernamed User1.You need to ensure that User1 can modify Microsoft Defender for Cloud security policies.The solution must use the principle of least privilege.Which role should you assign to User1?

A. Security operator
B. Security Admin
C. Owner
D. Contributor


Sample Question 12

You use Microsoft Sentinel.You need to receive an alert in near real-time whenever Azure Storage account keys areenumerated. Which two actions should you perform? Each correct answer presents part ofthe solution. NOTE: Each correct selection is worth one point

A. Create a bookmark.
B. Create an analytics rule.
C. Create a livestream.
D. Create a hunting query.
E. Add a data connector.


Sample Question 13

You have a Microsoft Sentinel workspace that has user and Entity Behavior Analytics(UEBA) enabled for Signin Logs.You need to ensure that failed interactive sign-ins are detected.The solution must minimize administrative effort.What should you use?

A. a scheduled alert query
B. a UEBA activity template
C. the Activity Log data connector
D. a hunting query


Sample Question 14

You have an Azure subscription that uses resource type for Cloud. You need to filter thesecurity alerts view to show the following alerts:• Unusual user accessed a key vault• Log on from an unusual location• Impossible travel activityWhich severity should you use?

A. Informational
B. Low
C. Medium
D. High


Sample Question 15

You have an Azure subscription that contains an Azure logic app named app1 and aMicrosoft Sentinel workspace that has an Azure AD connector. You need to ensure thatapp1 launches when Microsoft Sentinel detects an Azure AD-generated alert. What shouldyou create first?

A. a repository connection
B. awatchlist
C. an analytics rule
D. an automation rule


Sample Question 16

You have an Azure subscription that has Microsoft Defender for Cloud enabled.You have a virtual machine named Server! that runs Windows Server 2022 and is hosted inAmazon Web Services (AWS).You need to collect logs and resolve vulnerabilities for Server1 by using Defender forCloud.What should you install first on Server1?

A. the Microsoft Monitoring Agent
B. the Azure Arc agent
C. the Azure Monitor agent
D. the Azure Pipelines agent


Sample Question 17

You have a Microsoft Sentinel workspace named Workspace1 and 200 custom AdvancedSecurity Information Model (ASIM) parsers based on the DNS schema. You need to makethe 200 parsers available in Workspace1. The solution must minimize administrative effort.What should you do first?

A. Copy the parsers to the Azure Monitor Logs page.
B. Create a JSON file based on the DNS template.
C. Create an XML file based on the DNS template.
D. Create a YAML file based on the DNS template.


Sample Question 18

You have an Azure subscription that uses Microsoft Sentinel and contains 100 Linux virtualmachines.You need to monitor the virtual machines by using Microsoft Sentinel. The solution mustmeet the fallowing requirements:• Minimize administrative effort• Minimize the parsing required to read log dataWhat should you configure?

A. REST API integration
B. a SysJog connector
C. a Log Analytics Data Collector API
D. a Common Event Format (CEF) connector


Sample Question 19

You have a Microsoft 365 subscription. The subscription uses Microsoft 365 Defender andhas data loss prevention (DLP) policies that have aggregated alerts configured.You need to identify the impacted entities in an aggregated alert.What should you review in the DIP alert management dashboard of the Microsoft Purviewcompliance portal?

A. the Details tab of the alert
B. Management log
C. the Sensitive Info Types tab of the alert
D. the Events tab of the alert


Sample Question 20

You have an Azure subscription that uses Microsoft Defender for Servers Plan 1 andcontains a server named Server1.You enable agentless scanning.You need to prevent Server1 from being scanned. The solution must minimizeadministrative effort.What should you do?

A. Create an exclusion tag.
B. Upgrade the subscription to Defender for Servers Plan 2.
C. Create a governance rule.
D. Create an exclusion group.


Sample Question 21

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for EndpointYou need to identify any devices that triggered a malware alert and collect evidence relatedto the alert. The solution must ensure that you can use the results to initiate device isolationfor the affected devices.What should you use in the Microsoft 365 Defender portal?

A. Incidents
B. Investigations
C. Advanced hunting
D. Remediation


Sample Question 22

You have a Microsoft Sentinel workspace that uses the Microsoft 365 Defender dataconnector.From Microsoft Sentinel, you investigate a Microsoft 365 incident.You need to update the incident to include an alert generated by Microsoft Defender forCloud Apps.What should you use?

A. the entity side panel of the Timeline card in Microsoft Sentinel
B. the investigation graph on the Incidents page of Microsoft Sentinel
C. the Timeline tab on the Incidents page of Microsoft Sentinel
D. the Alerts page in the Microsoft 365 Defender portal


Sample Question 23

You have an Azure subscription that contains a user named User1.User1 is assigned an Azure Active Directory Premium Plan 2 licenseYou need to identify whether the identity of User1 was compromised during the last 90days.What should you use?

A. the risk detections report
B. the risky users report
C. Identity Secure Score recommendations
D. the risky sign-ins report


Sample Question 24

You need to deploy the native cloud connector to Account! to meet the Microsoft Defenderfor Cloud requirements. What should you do in Account! first?

A. Create an AWS user for Defender for Cloud.
B. Create an Access control (1AM) role for Defender for Cloud.
C. Configure AWS Security Hub.
D. Deploy the AWS Systems Manager (SSM) agent


Sample Question 25

You have a Microsoft Sentinel playbook that is triggered by using the Azure Activityconnector.You need to create a new near-real-time (NRT) analytics rule that will use the playbook.What should you configure for the rule?

A. the Incident automation settings
B. entity mapping
C. the query rule
D. the Alert automation settings


Sample Question 26

You have a Microsoft 365 subscription that uses Microsoft Purview.Your company has a project named Project1.You need to identify all the email messages that have the word Project1 in the subject line.The solution must search only the mailboxes of users that worked on Project1.What should you do?

A. Create a records management disposition.
B. Perform a user data search.
C. Perform an audit search.
D. Perform a content search.


Sample Question 27

You need to meet the Microsoft Sentinel requirements for App1. What should you configurefor App1?

A. an API connection
B. a trigger
C. an connector
D. authorization


Sample Question 28

You have an Azure subscription that uses Microsoft Defender for Cloud.You have an Amazon Web Services (AWS) subscription. The subscription containsmultiple virtual machines that run Windows Server.You need to enable Microsoft Defender for Servers on the virtual machines.Which two actions should you perform? Each correct answer presents part of the solution.NOTE: Each correct answer is worth one point.

A. From Defender for Cloud, enable agentless scanning.
B. Install the Azure Virtual Machine Agent (VM Agent) on each virtual machine.
C. Onboard the virtual machines to Microsoft Defender for Endpoint.
D. From Defender for Cloud, configure auto-provisioning.
E. From Defender for Cloud, configure the AWS connector.


Sample Question 29

You have a Microsoft 365 subscription that uses Microsoft 365 Defender.You plan to create a hunting query from Microsoft Defender.You need to create a custom tracked query that will be used to assess the threat status ofthe subscription.From the Microsoft 365 Defender portal, which page should you use to create the query?

A. Policies & rules
B. Explorer
C. Threat analytics
D. Advanced Hunting


Sample Question 30

You have a Microsoft 365 E5 subscription that uses Microsoft Defender for EndpointYou need to create a query that will link the Alertlnfo, AlertEvidence, andDeviceLogonEvents tables. The solution must return all the rows in the tables. Which operator should you use?

A. join kind = inner
B. evaluate hint. Remote =
C. search *
D. union kind = inner


Sample Question 31

You have an Azure subscription that contains an Microsoft Sentinel workspace.You need to create a playbook that will run automatically in response to an MicrosoftSentinel alert.What should you create first?

A. a trigger in Azure Functions
B. an Azure logic app
C. a hunting query in Microsoft Sentinel
D. an automation rule in Microsoft Sentinel


Sample Question 32

You need to identify which mean time metrics to use to meet the Microsoft Sentinelrequirements. Which workbook should you use?

A. Analytics Efficiency
B. Security Operations Efficiency
C. Event Analyzer
D. Investigation insights


Sample Question 33

You have a Microsoft 365 E5 subscription that contains 100 Linux devices. The devices areonboarded to Microsoft Defender 365. You need to initiate the collection of investigationpackages from the devices by using the Microsoft 365 Defender portal. Which responseaction should you use?

A. Run antivirus scan
B. Initiate Automated Investigation
C. Collect investigation package
D. Initiate Live Response Session


Sample Question 34

Which rule setting should you configure to meet the Microsoft Sentinel requirements?

A. From Set rule logic, turn off suppression.
B. From Analytic rule details, configure the tactics.
C. From Set rule logic, map the entities.
D. From Analytic rule details, configure the severity.


Sample Question 35

You need to restrict cloud apps running on CUENT1 to meet the Microsoft Defender forEndpoint requirements. Which two configurations should you modify? Each correct answerpresents part of the solution. NOTE: Each correct selection is worth one point.

A. the Cloud Discovery settings in Microsoft Defender for Cloud Apps
B. the Onboarding settings from Device management in Settings in Microsoft 365 Defenderportal
C. Microsoft Defender for Cloud Apps anomaly detection policies
D. Advanced features from the Endpoints Settings in the Microsoft 365 Defender portal


Sample Question 36

You need to modify the anomaly detection policy settings to meet the Microsoft Defenderfor Cloud Apps requirements and resolve the reported problem.Which policy should you modify?

A. Activity from suspicious IP addresses
B. Risky sign-in
C. Activity from anonymous IP addresses
D. Impossible travel


Sample Question 37

You have two Azure subscriptions that use Microsoft Defender for Cloud. You need to ensure that specific Defender for Cloud security alerts are suppressed at the root management group level. The solution must minimize administrative effort. What should you do in the Azure portal?

A. Create an Azure Policy assignment. 
B. Modify the Workload protections settings in Defender for Cloud. 
C. Create an alert rule in Azure Monitor. 
D. Modify the alert settings in Defender for Cloud. 


Sample Question 38

Your company uses Azure Security Center and Azure Defender. The security operations team at the company informs you that it does NOT receive email notifications for security alerts. What should you configure in Security Center to enable the email notifications? 

A. Security solutions 
B. Security policy 
C. Pricing & settings 
D. Security alerts 
E. Azure Defender 


Sample Question 39

You use Azure Defender. You have an Azure Storage account that contains sensitive information. You need to run a PowerShell script if someone accesses the storage account from a suspicious IP address. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.  

A. From Azure Security Center, enable workflow automation. 
B. Create an Azure logic appthat has a manual trigger 
C. Create an Azure logic app that has an Azure Security Center alert trigger. 
D. Create an Azure logic appthat has an HTTP trigger. 
E. From Azure Active Directory (Azure AD), add an app registration. 


Sample Question 40

You have an Azure subscription that uses Microsoft Sentinel. You detect a new threat by using a hunting query. You need to ensure that Microsoft Sentinel automatically detects the threat. The solution must minimize administrative effort. What should you do? 

A. Create a playbook. 
B. Create a watchlist. 
C. Create an analytics rule. 
D. Add the query to a workbook.


Sample Question 41

Your company uses Microsoft Defender for Endpoint. The company has Microsoft Word documents that contain macros. The documents are used frequently on the devices of the company’s accounting team. You need to hide false positive in the Alerts queue, while maintaining the existing security posture. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. Resolve the alert automatically. 
B. Hide the alert. 
C. Create a suppression rule scoped to any device. 
D. Create a suppression rule scoped to a device group. 
E. Generate the alert. 



Exam Code: SC-200
Exam Name: Microsoft Security Operations Analyst
Last Update: May 13, 2024
Questions: 250