Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Microsoft SC-400 Dumps

Page: 1 / 9
Total 261 questions

Microsoft Information Protection Administrator Questions and Answers

Question 1

You need to meet the technical requirements for the Site1 documents.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Question 2

How many files in Site2 will be visible to User1 and User2 after you turn on DLPpolicy1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 3

You need to meet the technical requirements for the Site3 documents.

What should you create?

Options:

A.

a retention label policy and a retention label that uses an event

B.

a sensitive info type that uses a dictionary and a sensitivity label

C.

a sensitive info type that uses a regular expression and a sensitivity label

D.

a retention policy that has Only delete items when they reach a certain age selected

Question 4

You are evaluating the technical requirements for the DLP reports.

Which user can currently view the DLP reports?

Options:

A.

Admin4

B.

Admin1

C.

Admin5

D.

Admin2

E.

Admin3

Question 5

You need to meet the technical requirements for the creation of the sensitivity labels. Which administrative users are currently missing the Sensitivity label administrator role?

Options:

A.

Admin1 only

B.

Admm1, Admin2, Admin4, and Admin5 only

C.

Admin 1. Admin2, and Admin3 only

D.

Admin 1 and Admin5 only

E.

Admin 1 and Admin4 only

Question 6

You are reviewing policies for the SharePoint Online environment.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 7

You need to meet the technical requirements for the creation of the sensitivity labels.

To which user or users must you grant the Sensitivity label administrator role?

Options:

A.

Admin1, Admin2, Admin4, and Admin5 only

B.

Admin1, Admin2, and Admin3 only

C.

Admin1 only

D.

Admin1 and Admin4 only

E.

Admin1 and Admin5 only

Question 8

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth is worth one point.

Options:

Question 9

You need to meet the technical requirements for the confidential documents.

What should you created first, and what should you use for the detection method? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 10

Your company has a Microsoft 365 tenant.

The company performs annual employee assessments. The assessment results are recorded in a document named Assessment I cmplatc.docx that is created by using Microsoft Word template. Copies of the employee assessments are sent to employees and their managers. The assessment copies are stored in mailboxes, Microsoft SharePoint Online sites, and OneDrive for Business folders. A copy of each assessment is also stored in a SharePoint Online folder named Assessments.

You need to create a data loss prevention (DLP) policy that prevents the employee assessments from being emailed to external users. You will use a document fingerprint to identify the assessment documents.

What should you include in the solution?

Options:

A.

Create a fingerprint of AssessmentTemplate.docx.

B.

Create a sensitive info type that uses Exact Data Match (EDM).

C.

Create a fingerprint of TOO sample documents in the Assessments folder.

D.

Import 100 sample documents from the Assessments folder to a seed folder.

Question 11

You need to implement an information compliance policy to meet the following requirements:

  • Documents that contain passport numbers from the United States, Germany, Australia, and Japan must be identified automatically.
  • When a user attempts to send an email or an attachment that contains a passport number, the user must receive a tooltip in Microsoft Outlook.
  • Users must be blocked from using Microsoft SharePoint Online or OneDrive for Business to share a document that contains a passport number.

What is the minimum number of sensitivity labels and auto-labeling policies you should create? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 12

You have a Microsoft 365 subscription that has Enable Security defaults set to No in Azure AD.

You have a custom compliance manager template named Regulation1.

You have the assessments shown in the following table.

Assessment1 has the improvement actions shown in the following table.

Assessment2 has the improvement actions shown in the following table.

You perform the following actions:

• For Assessment2, change the Test status of Establish a threat intelligence program to Implemented.

• Enable multi-factor authentication (MFA) for all users.

• Configure a privileged access policy.

For each of the following statements, select Yes if the statement is true. Otherwise select No.

NOTE: Each correct selection is worth one point.

Options:

Question 13

You have a Microsoft 365 subscription.

You create and run a content search from the Microsoft Purview compliance portal.

You need to download the results of the content search.

What should you obtain first?

Options:

A.

a certificate

B.

a password

C.

a pin

D.

an export key

Question 14

You have a Microsoft 365 subscription that uses an Azure AD tenant named contoso.com.

OneDrive stores files that are shared with external users. The files are configured as shown in the following table.

You create a data loss prevention (DLP) policy that applies to the content stored in OneDrive accounts. The policy contains the following three rules:

Rule1:

• Conditions: Label1. Detect content that's shared with people outside my organization

• Actions: Restrict access to the content for external users

• User notifications: Notify the user who last modified the content

• User overrides: On

• Priority: 0

Rule2:

• Conditions: Label! or Label2

• Actions: Restrict access to the content

• Priority: 1

Rule3:

• Conditions: Label2. Detect content that's shared with people outside my organization

• Actions: Restrict access to the content for external users

• User notifications: Notify the user who last modified the content

• User overrides: On

• Priority: 2

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 15

You need to recommend a solution that meets the sales requirements.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Question 16

You have a Microsoft 365 E5 subscription.

You create an adaptive scope named Scope 1 as shown in the following exhibit.

You create a retention policy named Policy1 that includes Scope1.

To which three locations can you apply Policy1? To answer, select the appropriate locations in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 17

You plan to create a custom trainable classifier based on an organizational form template.

You need to identity which role based access control (RBAC ) role is required to create the trainable classifier and where to classifier. The solution must use the principle of least privilege.

What should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 18

You have a Microsoft 365 alert named Alert2 as shown in the following exhibit

You need to manage the status of Alert2. To which status can you change Alert2?

Options:

A.

The status cannot be changed.

B.

Dismissed only

C.

Investigating only

D.

Active or Investigating only

E.

Investigating, Active, or Dismissed

Question 19

You implement Microsoft 365 Endpoint data loss prevention (Endpoint DLP).

You have computers that run Windows 10 and have Microsoft 365 Apps installed. The computers are joined to Azure Active Directory (Azure AD).

You need to ensure that Endpoint DLP policies can protect content on the computers.

Solution: You deploy the unified labeling client to the computers.

Does this meet the goal?

Options:

A.

Yes

B.

No

Question 20

You have a Microsoft 365 tenant.

You have a Microsoft SharePoint Online site that contains employment contracts in a folder named

EmploymentContracts. All the files in EmploymentContracts are marked as records.

You need to recommend a process to ensure that when a record is updated, the previous version of the record

is kept as a version of the updated record.

What should you recommend?

Options:

A.

Upload an updated file plan that contains the record definition.

B.

Unlock the record, modify the record, and then lock the record.

C.

Create a copy of the record and enter a version in the file metadata.

D.

Create a new label policy associated to an event that will apply to the record.

Question 21

You have a Microsoft 365 tenant that has a retention label policy. You need to configure the policy to meet the following requirements:

• Prevent the disabling or deletion of the policy.

• Ensure that new labels can De added.

• Prevent the removal of labels.

What should you do?

Options:

A.

Import a file plan.

B.

Enable insider risk management.

C.

Enable the regulatory record options.

D.

Create a preservation lock.

Question 22

You have a Microsoft 365 tenant that uses records management.

You use a retention label to mark legal files stored in a Microsoft SharePoint Online document library as

regulatory records.

What can you do to the legal files?

Options:

A.

Rename the files.

B.

Edit the properties of the files.

C.

Change the retention label of the files.

D.

Copy the content of the files.

Question 23

You have a Microsoft 365 subscription that contains a user named User1.

You need to assign User1 permissions to search Microsoft Office 365 audit logs.

What should you use?

Options:

A.

the Azure Active Directory admin center

B.

the Microsoft Purview compliance portal

C.

the Exchange admin center

D.

the Microsoft 365 Defender portal

Question 24

You have a Microsoft 365 E5 subscription that uses Privacy Risk Management in Microsoft Priva.

You need to review the personal data type instances that were detected in the subscription.

What should you use in the Microsoft Purview compliance portal?

Options:

A.

Content explorer

B.

User data search

C.

Content search

D.

an eDiscovery case

Question 25

You have a hybrid Microsoft 365 deployment that contains the users shown in the following table.

You need to perform an eDiscovery content search.

Which user's data can be included in the content search? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 26

You have a Microsoft 365 tenant that uses the following sensitivity labels:

• Confidential:

• Internal

• External

The labels are published by using a label policy named Policy1.

Users report that Microsoft Office for the web apps do not display the Sensitivity button. The Sensitivity button appears in Microsoft 365 Apps that are installed locally.

You need to ensure that the users can apply sensitivity labels to content when they use Office for the web apps.

What should you do?

Options:

A.

Modify the scope of the confidential label.

B.

Modify the publishing settings of Policy1.

C.

Enable sensitivity label support for Office files in Microsoft SharePoint Online and OneDrive.

D.

Run the Execute-AzureAdiabelSync cmdlet.

Question 27

You create a sensitivity label as shown in the Sensitivity Label exhibit.

You create an auto-labeling policy as shown in the Auto Labeling Policy exhibit.

A user sends the following email:

From: user1@contoso.com

To: user2@fabrikam.com

Subject: Address List

Message Body:

Here are the lists that you requested.

Attachments:

<>

<>

Both attachments contain lists of IP addresses.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 28

You have a Microsoft 365 E5 subscription that contains a device named Device1.

You need to enable Endpoint data loss prevention (Endpoint DLP) for Device1.

What should you do first in the Microsoft Purview compliance portal?

Options:

A.

Turn on device onboarding.

B.

Add a Microsoft Purview Information Protection scanner cluster.

C.

Onboard Device1 to Microsoft Purview.

D.

Create a Microsoft Purview Information Barriers (IBs) segment.

E.

Enable Microsoft Priva Privacy Risk Management.

Question 29

You have a Microsoft 365 E5 subscription.

You have the alerts shown in the following exhibit

Options:

Question 30

You have a Microsoft 365 tenant that uses the following sensitivity labels:

* Confidential

* Internal

* External

The labels are published by using a label policy named Policy1.

Users report that Microsoft Office for the wen apps do not display the Sensitivity button. The Sensitivity button appears in Microsoft 365 Apps that are installed locally.

You need to ensure that the users can apply sensitivity labels to content when they use Office for the web apps.

Solution: You modify the publishing settings of Policy1.

Does the meet the goal?

Options:

A.

Yes

B.

No

Question 31

You have a Microsoft 365 E5 subscription that uses Yammer.

You need to create a Microsoft Purview communication compliance policy that will detect inappropriate images in Yammer conversations.

What should you do first?

Options:

A.

Configure Hybrid Mode for Yammer.

B.

Configure the Yammer network admin settings.

C.

Assign each user a Yammer license.

D.

Configure Native Mode for Yammer.

Question 32

You have a Microsoft 365 subscription that contains a Microsoft SharePoint Online site named Site1.

You need to create a data loss prevention (DLP) policy to prevent the sharing of files that contain source code. The solution must minimize administrative effort.

What should you include in the solution?

Options:

A.

an exact data match (EDM) data classification

B.

a sensitive info type that uses regular expressions

C.

a sensitive info type that uses a keyword dictionary

D.

a trainable classifier

Question 33

You have a Microsoft 365 E5 tenant.

Data loss prevention (DLP) policies are applied to Exchange email, SharePoint sites, and OneDrive accounts locations.

You need to use PowerShell to retrieve a summary of the DLP rule matches from the last seven days.

Which PowerShell module and cmdlet should you use? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 34

You need to recommend an information governance solution that meets the HR requirements for handling employment applications and resumes.

What is the minimum number of information governance solution components that you should create? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 35

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You recently discovered that the developers at your company emailed Azure Storage keys in plain text to third parties.

You need to ensure that when Azure Storage keys are emailed, the emails are encrypted.

Solution: You configure a mail flow rule that matches the text patterns.

Does this meet the goal?

Options:

A.

Yes

B.

No

Question 36

You have a Microsoft 365 ES subscription that uses data loss prevention (DLP) to protect sensitive information.

You need to create scheduled reports that generate.

* DLP policy matches reported over the shortest frequency of time

* DLP incidents reported over the longest frequency of time

Which frequency should you configure for each repot? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Question 37

You have a Microsoft 365 E5 subscription that contains the groups shown in the following table.

The subscription contains the users shown in the following table.

You create the mail flow rules shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Page: 1 / 9
Total 261 questions