What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?A . Microsoft Defender for Office 365B . Microsoft Defender AntivirusC . Microsoft Defender for IdentityD . Microsoft Defender for EndpointView AnswerAnswer: A Explanation: Reference: https://docs.microsoft.com/en-us/office365/servicedescriptions/office-365-advanced-threat-protection-service-description

March 16, 2022 No Comments READ MORE +

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

What is the purpose of Azure Active Directory (Azure AD) Password Protection?A . to control how often users must change their passwordsB . to identify devices to which users can sign in without using multi-factor authentication (MFA)C . to encrypt a password by using globally recognized encryption standardsD . to...

March 15, 2022 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: A screenshot of a computer Description automatically generated with low confidence You can use an Azure network security group to filter network...

March 13, 2022 No Comments READ MORE +

What is an example of encryption at rest?

What is an example of encryption at rest?A . encrypting communications by using a site-to-site VPNB . encrypting a virtual machine diskC . accessing a website by using an encrypted HTTPS connectionD . sending an encrypted emailView AnswerAnswer: B Explanation: Reference: https://docs.microsoft.com/en-us/azure/security/fundamentals/encryption-atrest

March 13, 2022 No Comments READ MORE +

Select the answer that correctly completes the sentence

HOTSPOT Select the answer that correctly completes the sentence. View AnswerAnswer: Explanation: Graphical user interface, text Description automatically generated

March 13, 2022 No Comments READ MORE +

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.A . text message (SMS)B . Microsoft Authenticator appC . email verificationD . phone callE . security questionView AnswerAnswer: A,B,D Explanation: Reference: https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-methods

March 13, 2022 No Comments READ MORE +

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?A . AuditB . Compliance ManagerC . Content SearchD . AlertsView AnswerAnswer: C Explanation: The Content Search tool in the Security & Compliance Center can...

March 12, 2022 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Box 1: No Phishing scams are external threats. Box 2: Yes Insider risk management is a compliance solution in Microsoft 365. Box...

March 11, 2022 No Comments READ MORE +

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution. NOTE: Each correct selection is worth one point.

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution. NOTE: Each correct selection is worth one point.A . automated investigation and remediationB . transport encryptionC . shadow IT detectionD . attack surface reductionView AnswerAnswer: A,D Explanation: Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint? view=o365-worldwide

March 10, 2022 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Graphical user interface, text, application Description automatically generated

March 10, 2022 No Comments READ MORE +