Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

SC-400 Microsoft Information Protection Administrator Questions and Answers

Questions 4

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You recently discovered that the developers at your company emailed Azure Storage keys in plain text to third parties.

You need to ensure that when Azure Storage keys are emailed, the emails are encrypted.

Solution: You create a data loss prevention (DLP) policy that has only the Exchange email location selected.

Does this meet the goal?

Options:

A.

Yes

B.

No

Buy Now
Questions 5

You have a Microsoft 365 tenant.

All Microsoft OneDrive for Business content is retained roe five years.

A user named User1 left your company a year ago, after which the account of User 1 was deleted from Azure Active Directory (Azure AD)

You need to recover an important file that was stored in the OneDrive of User1.

What should you use?

Options:

A.

the Restore-SPODeletedSite PowerShell cmdlet

B.

the OneDrive recycle bin

C.

the Restore-ADObject PowerShell cmdlet

D.

Deleted users in the Microsoft 365 admin center

Buy Now
Questions 6

You have a Microsoft 365 tenant.

You have a database that stores customer details. Each customer has a unique 13-digit identifier that consists of a fixed pattern of numbers and letters.

You need to implement a data loss prevention (DLP) solution that meets the following requirements:

• Email messages that contain a single customer identifier can be sent outside your company,

• Email messages that contain two or more customer identifiers must be approved by the company s data privacy team.

Which two components should you include in the solution? Each correct answer presents part of the solution. NOTE Each correct selection is worth one point.

Options:

A.

a sensitive information type

B.

a DLP policy

C.

a mail flow rule

D.

a sensitivity label

E.

a retention label

Buy Now
Questions 7

You have a Microsoft 365 E5 subscription.

You plan to use insider risk management to collect and investigate forensic evidence.

You need to enable forensic evidence capturing.

What should you do first?

Options:

A.

Enable Adaptive Protection.

B.

Configure the information protection scanner.

C.

Create priority user groups.

D.

Claim capacity.

Buy Now
Questions 8

You have a Microsoft 365 E5 subscription.

You need to export the details of a retention label. The export must include the following information;

• Is record

• Is regulatory

• Disposition type

What should you do?

Options:

A.

From the Microsoft Purview compliance portal, export Compliance Manager assessment actions.

B.

From the Microsoft Purview compliance portal export a file plan.

C.

From the Microsoft Purview compliance portal export a disposition review.

D.

From PowerShell, run the Export-ActivityExplorerData cmdlet.

E.

From PowerShell, run the Get-RetentionEvent cmdlet.

Buy Now
Questions 9

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You need to prevent users in the finance department from sharing files with users in the research department. Which type of policy should you configure?

Options:

A.

communication compliance

B.

information barrier

C.

Conditional Access

D.

insider risk management

Buy Now
Questions 10

You have a Microsoft 365 E5 subscription that contains a device named Device1.

You need to enable Endpoint data loss prevention (Endpoint DLP) for Device1.

What should you do first in the Microsoft Purview compliance portal?

Options:

A.

Turn on device onboarding.

B.

Add a Microsoft Purview Information Protection scanner cluster.

C.

Onboard Device1 to Microsoft Purview.

D.

Create a Microsoft Purview Information Barriers (IBs) segment.

E.

Enable Microsoft Priva Privacy Risk Management.

Buy Now
Questions 11

You have a Microsoft 365 tenant.

You create the following:

  • A sensitivity label
  • An auto-labeling policy

You need to ensure that the sensitivity label is applied to all the data discovered by the auto-labeling policy.

What should you do first?

Options:

A.

Enable insider risk management.

B.

Create a trainable classifier.

C.

Run the Enable-TransportRule cmdlet.

D.

Run the policy in simulation mode.

Buy Now
Questions 12

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You are configuring a file policy in Microsoft Cloud App Security.

You need to configure the policy to apply to all files. Alerts must be sent to every file owner who is affected by the policy. The policy must scan for credit card numbers, and alerts must be sent to the Microsoft Teams site of the affected department.

Solution: You use the Data Classification service inspection method and send alerts as email.

Does this meet the goal?

Options:

A.

Yes

B.

No

Buy Now
Questions 13

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You create the retention label shown in the following exhibit.

Which users can perform a disposition review of content that has Retention 1 applied?

Options:

A.

Admin2 only

B.

Admin3 only

C.

Admin1 and Admin2 only

D.

Admin1 and Admin3 only

E.

Admin2 and Admin3 only

F.

Admin1, Admin2, and Admin3

Buy Now
Questions 14

You create a retention label that has a retention period of seven years.

You need to ensure that documents containing a credit card number are retained for seven years. Other documents must not be retained.

What should you create?

Options:

A.

a retention label policy of type publish

B.

a retention policy that retains files automatically

C.

a retention policy that deletes files automatically

D.

a retention label policy of type auto-apply

Buy Now
Questions 15

You have a Microsoft 365 tenant that has devices onboarded to Microsoft Defender for Endpoint as shown in the following table.

You plan to start using Microsoft 365 Endpoint data loss protection (Endpoint DLP).

Which devices support Endpoint DLP?

Options:

A.

Device5 only

B.

Device2 only

C.

Device 1, Device2, Device3, Device4, and Device5

D.

Device3 and Device4 only

E.

Device1 and Device2 only

Buy Now
Questions 16

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You need to identify resumes that are stored in the subscription by using a built-in trainable classifier.

Solution: You create a retention policy.

Does this meet the goal?

Options:

A.

Yes

B.

No

Buy Now
Questions 17

You have a Microsoft 365 E5 subscription that contains a user named User1 and the groups shown in the following table.

You plan to create a communication compliance policy named Policy1.

You need to identify whose communications can be monitored by Policy1, and who can be assigned the Reviewer role for Policy1.

Who should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 18

You have a Microsoft 365 ES tenant that uses Microsoft Teams and contains two users named User1 and User2.

You create a data loss prevention (DLP) policy that is applied to the Teams chat and channel messages location for user1 and user2.

Which Teams entities will have DLP protection? Purview compliance portal?

Options:

A.

1:1/n chats and general channels only

B.

1:1/chats and private channels only

C.

1:1/ chats, general channels, and private channels

D.

DLP policy matches

Buy Now
Questions 19

You have a Microsoft 365 E5 subscription that contains the users and groups shown in the following table.

You create the communication compliance policy as shown in the exhibit. (Click the Exhibit tab.)

Four emails are sent as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 20

You create three sensitivity labels named Sensitivity1, Sensitivity2, and Sensitivity3 and perform the following

actions:

  • Publish Sensitivity1.
  • Create an auto-labeling policy for Sensitivity2.

You plan to create a file policy named Policy1 in Microsoft Cloud App Security.

Which sensitivity labels can you apply to Microsoft SharePoint Online in Policy1?

Options:

A.

Sensitivity1 only

B.

Sensitivity1, Sensitivity2, and Sensitivity3

C.

Sensitivity2 only

D.

Sensitivity1 and Sensitivity2 only

Buy Now
Questions 21

How many files in Site2 will be visible to User1 and User2 after you turn on DLPpolicy1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 22

You need to recommend a solution that meets the compliance requirements for protecting the documents in the Data shared folder. What should you recommend?

Options:

A.

From the Microsoft 365 compliance center, configure a DLP policy.

B.

From the Microsoft 365 compliance center, configure a Content Search query.

C.

From the Microsoft 365 compliance center, configure an auto-labeling policy.

D.

From Azure Information Protection, configure a content scan job.

Buy Now
Questions 23

You are reviewing policies for the SharePoint Online environment.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 24

You need to meet the technical requirements for the Site1 documents.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Buy Now
Questions 25

You need to meet the technical requirements for the creation of the sensitivity labels. Which administrative users are currently missing the Sensitivity label administrator role?

Options:

A.

Admin1 only

B.

Admm1, Admin2, Admin4, and Admin5 only

C.

Admin 1. Admin2, and Admin3 only

D.

Admin 1 and Admin5 only

E.

Admin 1 and Admin4 only

Buy Now
Questions 26

You need to meet the technical requirements for the creation of the sensitivity labels.

To which user or users must you grant the Sensitivity label administrator role?

Options:

A.

Admin1, Admin2, Admin4, and Admin5 only

B.

Admin1, Admin2, and Admin3 only

C.

Admin1 only

D.

Admin1 and Admin4 only

E.

Admin1 and Admin5 only

Buy Now
Questions 27

You are evaluating the technical requirements for the DLP reports.

Which user can currently view the DLP reports?

Options:

A.

Admin4

B.

Admin1

C.

Admin5

D.

Admin2

E.

Admin3

Buy Now
Questions 28

You need to meet the technical requirements for the Site3 documents.

What should you create?

Options:

A.

a retention label policy and a retention label that uses an event

B.

a sensitive info type that uses a dictionary and a sensitivity label

C.

a sensitive info type that uses a regular expression and a sensitivity label

D.

a retention policy that has Only delete items when they reach a certain age selected

Buy Now
Questions 29

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth is worth one point.

Options:

Buy Now
Questions 30

You need to meet the technical requirements for the confidential documents.

What should you created first, and what should you use for the detection method? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 31

Task 8

You need to retain Microsoft SharePoint files that contain the word Falcon for two years from the date they were created, and then delete them.

Options:

Buy Now
Questions 32

Task 6

You plan to implement Endpoint data loss prevention (Endpoint DLP) policies for computers that run Windows.

Users have an application named App1 that stores data locally in a folder named C:\app1\data.

You need to prevent the folder from being monitored by Endpoint DLP.

Options:

Buy Now
Questions 33

Task 5

You need to ensure that a group named U.S. Sales can store files containing information subject to General Data Protection Regulation (GDPR) in their OneDrive accounts. All other current GDPR restrictions must remain in effect.

Options:

Buy Now
Questions 34

Task 4

You need to block users from sending emails containing information that is subject to Payment Card Industry Data Security Standard (PCI OSS). The solution must affect only emails.

Options:

Buy Now
Questions 35

Task 7

You need to create a retention policy that meets the following requirements:

• Applies to Microsoft Teams chat and Teams channel messages of users that have a department attribute of Sales.

• Retains item for five years from the date they are created, and then deletes them.

Options:

Buy Now
Questions 36

Task 2

You discover that all users can apply the Confidential - Finance label.

You need to ensure that the Confidential - Finance label is available only to the members of the Finance Team group.

Options:

Buy Now
Questions 37

Task 9

You are investigating a data breach.

You need to retain all Microsoft Exchange items in the mailbox of Alex Wilber that contain the word Falcon and were created in the year 2021.

Options:

Buy Now
Questions 38

Task 3

You plan to automatically apply a watermark to the document1 of a project named Falcon.

You need to create a label that will add a watermark of "Project falcon' in red. size-12 font diagonally across the documents.

Options:

Buy Now
Questions 39

Task 1

You need to provide users with the ability to manually classify files that contain product information that are stored in SharePoint Online sites. The solution must meet the following requirements:

• The users must be able to apply a classification of Product1 to the files.

• Any authenticated user must be able to open files classified as Product1.

• files classified as Product1 must be encrypted.

Options:

Buy Now
Questions 40

Task 10

You plan to create a data loss prevention (DLP) policy that will apply to content containing the following keywords:

• Tailspin

• litware

• Falcon

You need to create a keyword list that can be used in the DLP policy. You do NOT need to create the DLP policy at this time.

Options:

Buy Now
Exam Code: SC-400
Exam Name: Microsoft Information Protection Administrator
Last Update: May 11, 2024
Questions: 261

PDF + Testing Engine

$140

Testing Engine

$105

PDF (Q&A)

$90