Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?A . Content SearchB . sensitivity labelsC . retention policiesD . eDiscoveryView AnswerAnswer: B Explanation: Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/information-protection?view=o365-worldwide

November 5, 2021 No Comments READ MORE +

Select the answer that correctly completes the sentence

HOTSPOT Select the answer that correctly completes the sentence. View AnswerAnswer: Explanation: Text Description automatically generated

November 5, 2021 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Graphical user interface, text, application Description automatically generated

November 5, 2021 No Comments READ MORE +

Select the answer that correctly completes the sentence

HOTSPOT Select the answer that correctly completes the sentence. View AnswerAnswer: Explanation: Graphical user interface, text, application Description automatically generated Azure Active Directory (Azure AD) is a cloud-based user identity and authentication service. Reference: https://docs.microsoft.com/en-us/microsoft-365/enterprise/about-microsoft-365-identity?view=o365-worldwide

November 2, 2021 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Graphical user interface, text, application Description automatically generated

November 1, 2021 No Comments READ MORE +

Select the answer that correctly completes the sentence

HOTSPOT Select the answer that correctly completes the sentence. View AnswerAnswer: Explanation: Text Description automatically generated

October 31, 2021 No Comments READ MORE +

What do you use to provide real-time integration between Azure Sentinel and another security source?

What do you use to provide real-time integration between Azure Sentinel and another security source?A . Azure AD ConnectB . a Log Analytics workspaceC . Azure Information ProtectionD . a connectorView AnswerAnswer: D Explanation: To on-board Azure Sentinel, you first need to connect to your security sources. Azure Sentinel comes...

October 31, 2021 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Graphical user interface, text, application, email Description automatically generated Box 1: Yes Azure AD supports custom roles. Box 2: Yes Global Administrator...

October 31, 2021 No Comments READ MORE +

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point

HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. View AnswerAnswer: Explanation: Graphical user interface, text, application, email Description automatically generated Box 1: No Box 2: Yes Leaked Credentials indicates that the user's valid...

October 30, 2021 No Comments READ MORE +

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?A . integration with the Microsoft 365 compliance centerB . support for threat huntingC . integration with Microsoft 365 DefenderD . support for Azure Monitor WorkbooksView AnswerAnswer: C Explanation: Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender/eval-overview?view=o365-worldwide

October 29, 2021 No Comments READ MORE +