[August-2023]Free SC-200 PDF Dumps and SC-200 VCE Dumps Offered by Braindump2go[Q207-Q217]

August/2023 Latest Braindump2go SC-200 Exam Dumps with PDF and VCE Free Updated Today! Following are some new Braindump2go SC-200 Real Exam Questions!

QUESTION 207
Case Study 3 – Litware Inc
Overview
Fabrikam, Inc. is a financial services company.
The company has branch offices in New York, London, and Singapore. Fabrikam has remote users located across the globe. The remote users access company resources, including cloud resources, by using a VPN connection to a branch office.
Existing Environment
Identity Environment
The network contains an Active Directory Domain Services (AD DS) forest named fabrikam.com that syncs with an Azure AD tenant named fabrikam.com. To sync the forest, Fabrikam uses Azure AD Connect with pass-through authentication enabled and password hash synchronization disabled.
The fabrikam.com forest contains two global groups named Group1 and Group2.
Microsoft 365 Environment
All the users at Fabrikam are assigned a Microsoft 365 E5 license and an Azure Active Directory Premium Plan 2 license.
Fabrikam implements Microsoft Defender for Identity and Microsoft Defender for Cloud Apps and enables log collectors.
Azure Environment
Fabrikam has an Azure subscription that contains the resources shown in the following table.

Amazon Web Services (AWS) Environment
Fabrikam has an Amazon Web Services (AWS) account named Account1. Account1 contains 100 Amazon Elastic Compute Cloud (EC2) instances that run a custom Windows Server 2022. The image includes Microsoft SQL Server 2019 and does NOT have any agents installed.
Current Issues
When the users use the VPN connections, Microsoft 365 Defender raises a high volume of impossible travel alerts that are false positives.
Defender for Identity raises a high volume of Suspected DCSync attack alerts that are false positives.
Requirements
Planned changes
Fabrikam plans to implement the following services:
– Microsoft Defender for Cloud
– Microsoft Sentinel
Business Requirements
Fabrikam identifies the following business requirements:
– Use the principle of least privilege, whenever possible.
– Minimize administrative effort.
Microsoft Defender for Cloud Apps Requirements
Fabrikam identifies the following Microsoft Defender for Cloud Apps requirements:
– Ensure that impossible travel alert policies are based on the previous activities of each user.
– Reduce the amount of impossible travel alerts that are false positives.
Microsoft Defender for Identity Requirements
Minimize the administrative effort required to investigate the false positive alerts.
Microsoft Defender for Cloud Requirements
Fabrikam identifies the following Microsoft Defender for Cloud requirements:
– Ensure that the members of Group2 can modify security policies.
– Ensure that the members of Group1 can assign regulatory compliance policy initiatives at the Azure subscription level.
– Automate the deployment of the Azure Connected Machine agent for Azure Arc-enabled servers to the existing and future resources of Account1.
– Minimize the administrative effort required to investigate the false positive alerts.
Microsoft Sentinel Requirements
Fabrikam identifies the following Microsoft Sentinel requirements:
– Query for NXDOMAIN DNS requests from the last seven days by using built-in Advanced Security Information Model (ASIM) unifying parsers.
– From AWS EC2 instances, collect Windows Security event log entries that include local group membership changes.
– Identify anomalous activities of Azure AD users by using User and Entity Behavior Analytics (UEBA).
– Evaluate the potential impact of compromised Azure AD user credentials by using UEBA.
– Ensure that App1 is available for use in Microsoft Sentinel automation rules.
– Identify the mean time to triage for incidents generated during the last 30 days.
– Identify the mean time to close incidents generated during the last 30 days.
– Ensure that the members of Group1 can create and run playbooks.
– Ensure that the members of Group1 can manage analytics rules.
– Run hunting queries on Pool1 by using Jupyter notebooks.
– Ensure that the members of Group2 can manage incidents.
– Maximize the performance of data queries.
– Minimize the amount of collected data.
You need to minimize the effort required to investigate the Microsoft Defender for Identity false positive alerts.
What should you review?

A. the status update time
B. the resolution method of the source computer
C. the alert status
D. the certainty of the source computer

Answer: D
Explanation:
https://learn.microsoft.com/en-us/defender-for-identity/understanding-security-alerts#defender-for-identity-and-nnr-network-name-resolution

Read More

[July-2023]Free Braindump2go SC-200 Dumps for SC-200 Dumps with PDF and VCE[Q150-Q172]

July/2023 Latest Braindump2go SC-200 Exam Dumps with PDF and VCE Free Updated Today! Following are some new Braindump2go SC-200 Real Exam Questions!

QUESTION 150
You are using the Microsoft 365 Defender portal to conduct an investigation into a multi-stage incident related to a suspected malicious document. After reviewing all the details, you have determined that the alert tied to the potentially malicious document is also related to another incident in your environment. However, the alert is not currently listed as a part of that second incident.
Your investigation into the alert is ongoing, as it is your investigation into the two related incidents.
You need to appropriately categorize the alert and ensure that it is associated with the second incident.
What two actions should you take in the Manage alert pane to fulfill this part of the investigation? (Choose two)

A. Set status to In progress
B. Set status to New
C. Set classification to True alert
D. Enter the Incident ID of the related incident in the Comment section.
E. Select the Link alert to another incident option.

Answer: AE
Explanation:
The correct action to classify the alert would be to set the status to In progress. While the alert may seem to be legitimate as it is linked to another incident, until a final determination is reached, you should set the status to In progress to ensure that others know it is being worked on. Once a determination is reached, you can then change it to Resolved and select the appropriate classification (True alert or False alert).
The correct action to correlate the alert to the other incident would be to select the Link alert to another incident option. While ideally, the alert would automatically be included in both incidents that are not always the case. If you notice an alert that is not linked to an incident that it is clearly connected to, using the Link alert to another incident option ensures they are tied together.
You should not set the classification to True alert. While a point can be made that it seems this malicious file involved in multiple incidents is likely to be a True alert, you cannot yet make that determination. It is also not the time to classify it as a false alert. The best practice while continuing an investigation would be not to change the classification at all, which means leaving it as the default Not set classification.
You should not enter the Incident ID of the related incident in the Comment section. While this might be helpful from an administrative perspective, it creates no link to the other incident.
You should not set the status to New. This is the default status of any alert. The question specifically seeks to ensure your peers know the alert is being investigated, so setting (or leaving) the status as New would make it impossible to differentiate from other uninvestigated alerts.
All of the actions mentioned in the options can be found in the Manage alert pane, which can be reached via the Alerts tab in the Incidents section of the Microsoft 365 Defender portal.
References:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-alerts
https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-incidents?view=o365-worldwide

Read More

[September-2021]Braindump2go SC-200 PDF Dumps and SC-200 VCE Dumps Free Download[Q82-Q88]

September/2021 Latest Braindump2go SC-200 Exam Dumps with PDF and VCE Free Updated Today! Following are some new SC-200 Real Exam Questions!

QUESTION 82
Hotspot Question
You need to implement Azure Sentinel queries for Contoso and Fabrikam to meet the technical requirements.
What should you include in the solution? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Answer:

Explanation:
https://docs.microsoft.com/en-us/azure/sentinel/extend-sentinel-across-workspaces-tenants

Read More