All Coursera Quiz Answers

Course Quiz: Cybersecurity solutions and Microsoft Defender Quiz Answers

In this article i am gone to share Coursera Course: Cybersecurity Solutions and Microsoft Defender Week 4 | Course Quiz: Cybersecurity solutions and Microsoft Defender Quiz Answers with you..

Enrol Link: Cybersecurity Solutions and Microsoft Defender

Cybersecurity Solutions and Microsoft Defender Week 4 Quiz Answers


Also visit:  Self-review: Securing virtual machines Quiz Answers


 

Course Quiz: Cybersecurity solutions and Microsoft Defender Quiz Answers

Question 1)
True or False: Azure’s built-in security measures include a feature called Microsoft Defender for Cloud that provides unified security management and advanced threat protection.

  • True
  • False

Question 2)
You are a network administrator and your company’s website has been experiencing frequent DDoS attacks. You decide to implement DDoS IP Protection. Which of the following outcomes can you expect?

  • The website will never experience a DDoS attack again.
  • The website will be immune to all types of cyberattacks.
  • The risk and impact of DDoS attacks on the website will be significantly reduced.

Question 3)
Which Microsoft 365 feature leverages machine learning algorithms and anomaly detection techniques to detect suspicious activities and potential threats within an organization’s identity infrastructure?

  • Azure AD Privileged Identity Management
  • Azure AD Identity Governance
  • Azure AD Identity Protection

Question 4)
Which of the following are functionalities of the Azure Firewall? Select all that apply.

  • To provide data encryption services
  • To provide outbound and inbound filtering rules
  • To provide fully stateful firewall as a service
  • To provide virtual machine hosting

Question 5)
You are a network administrator and you want to control outbound access to a specific FQDN on Azure Firewall. Which component of Azure Firewall would you use?

  • Application rule collection
  • Intrusion detection system
  • Network rule collection
  • Threat intelligence-based filtering

Question 6)
You are a system administrator and you want to limit the exposure of your resources to attacks by providing access only when needed. Which feature of Microsoft Azure would you use?

  • Microsoft Defender for Cloud
  • Azure Active Directory
  • Azure Bastion
  • Just-in-time access

Question 7)
You are a cloud administrator for a company that handles sensitive customer data. The company is considering moving its data to Microsoft Azure. What would be a key benefit of using encryption in this scenario?

  • The company could process data more quickly.
  • The company’s data would be better protected against unauthorized access.
  • The company could store more data in Azure.
  • The company would no longer need to back up its data.

Question 8)
Which encryption protocol does Microsoft Azure primarily use for data in transit?

  • Internet protocol security (IPSec)
  • Hypertext transfer protocol secure (HTTPS)
  • Hash-based encryption
  • Transport layer security (TLS) encryption

Question 9)
Which of the following are best practices for managing data at rest in Microsoft Azure? Select all that apply.

  • Use Azure Disk Encryption for virtual machine disks
  • Use the same encryption keys for all data and services to maintain uniformity.
  • Enable Azure Storage Service Encryption.
  • Disable automatic system updates to prevent potential compatibility issues with existing security configurations.

Question 10)
Which of the following are benefits of using BitLocker in Microsoft Azure? Select all that apply.

  • Reduced disk performance
  • Real-time data replication
  • Enhanced data security
  • Centralized key management

Question 11)
Which of the following reasons highlight the importance of cloud security in Microsoft Azure? Select all that apply.

  • Reduced hardware maintenance
  • Protection against data loss and corruption
  • Compliance with regulatory requirements
  • Improved application performance

Question 12)
Which of the following is a feature of Azure Network Security Groups (NSGs)?

  • Monitoring network traffic
  • Load balancing network traffic
  • Managing virtual machine resources
  • Enforcing access control policies

Question 13)
Which of the following are required for Azure Bastion deployment? Select all that apply.

  • Azure Active Directory
  • AzureBastionSubnet
  • Public IP address
  • Virtual network

Question 14)
What is one of the primary functions of Microsoft Defender for Cloud?

  • Microsoft Defender for Cloud serves as a primary storage solution for cloud data.
  • Microsoft Defender for Cloud manages customer relations and tracks sales activities.
  • Microsoft Defender for Cloud provides threat protection across hybrid cloud workloads..
  • Microsoft Defender for Cloud controls authorization policies.

Question 15)
Which Azure service can be used to enforce organizational standards and to assess compliance at scale across your Azure resources?

  • Azure Firewall
  • Azure Bastion
  • Azure Policy

Question 16)
In Azure Policy, what does a custom policy definition allow you to do?

  • It offers capabilities to customize the Azure dashboard.
  • It enables you to manage storage account keys.
  • It allows you to enforce and evaluate your organization’s compliance.
  • It enables you to create predefined virtual machine sizes.

Question 17)
Which of the following artifacts can be included in an Azure Blueprint? Select all that apply.

  • Azure Policy assignments
  • Virtual machines
  • Resource groups
  • Role assignments

Question 18)
You are a security analyst and you notice a sudden spike in login attempts on your network. Which SIEM functionality would help you determine whether this activity is malicious or benign?

  • Event correlation
  • Log management
  • Compliance reporting

Question 19)
Which of the following best describes the primary function of Microsoft Sentinel?

  • To allow secure remote access
  • To manage and monitor network traffic
  • To collect, detect, investigate, and respond to security threats
  • To serve as a database management system

Question 20)
What is the primary goal of a SOAR system?

  • To eliminate all cybersecurity threats
  • To improve the efficiency and effectiveness of security operations
  • To predict future cybersecurity threats.
  • To replace all cybersecurity staff

Question 21)
What is the primary purpose of data connectors in Microsoft Sentinel?

  • To gather and ingest data from different sources
  • To generate security alerts
  • To visualize security data
  • To manage user access permissions

Question 22)
Which of the following are functionalities offered by the Microsoft 365 Defender portal? Select all that apply.

  • Threat and vulnerability management
  • Virus protection
  • Incident management
  • Automatic investigation and response

Question 23)
John, a security analyst, noticed a set of alerts that appear to be related to a single attack campaign. He wants to investigate them together. What should he do in Microsoft 365 Defender?

  • Assign the alerts to different team members.
  • Create an incident.
  • Change the status of the alerts.
  • Delete the unrelated alerts.

Question 24)
True or false: Microsoft Defender for Office 365 only provides threat protection for Outlook.

  • True
  • False

Question 26)
You’ve noticed some suspicious activity on your company’s network. You suspect a potential threat actor is attempting to compromise identities within your organization. Which tool from Microsoft would be most appropriate to help investigate and respond to this situation?

  • Azure Active Directory
  • Microsoft Defender for Endpoint
  • Microsoft Defender for Identity
  • Microsoft Defender Office 365

Question 27)
What are the main capabilities of Microsoft’s next-gen antivirus and endpoint response solution? Select all that apply.

  • Log collection
  • Threat intelligence
  • Post-breach detection
  • Remediation actions

Question 28)
True or false: Microsoft Endpoint Encryption supports full disk encryption.

  • True
  • False

Question 29)
True or false: Microsoft Intune can manage both mobile devices and desktop computers.

  • True
  • False

Question 30)
Which of the following are features of Microsoft Purview? Select all that apply.

  • Data cataloging
  • Automated data discovery
  • Sensitive data identification
  • Data encryption

 


 

Question 31)
Which of the following are built-in security measures in Azure? Select all that apply.

  • Azure Security Guard
  • Azure DDoS protection
  • Microsoft Defender for Cloud
  • Azure Active Directory

Question 32)
True or False: DDoS IP Protection can completely eliminate the risk of a DDoS attack.

  • True
  • False

Question 3)
Which Microsoft 365 feature provides insights into potential vulnerabilities in an organization’s identity infrastructure and prompts additional authentication methods for risky sign-ins?

  • Azure AD Privileged Identity Management.
  • Azure AD Identity Governance
  • Azure AD Identity Protection

Question 33)
True or False: Azure Firewall is a cloud-based network security service that provides intrusion detection and prevention capabilities.

  • True
  • False

Question 34)
Which of the following are benefits of using just-in-time access in Microsoft Azure? Select all that apply.

  • Allows for easy configuration of access policies
  • Reduces the attack surface by enabling access to resources only when needed
  • Provides permanent access to resources
  • Provides audit logs for requests and approvals

Question 35)
You are a cloud administrator for a company that handles sensitive customer data. The company is considering moving its data to Microsoft Azure. What would be a key benefit of using encryption in this scenario?

  • The company’s data would be better protected against unauthorized access.
  • The company could process data more quickly.
  • The company would no longer need to back up its data.
  • The company could store more data in Azure.

Question 36)
Which of the following are features of Microsoft Azure data in transit encryption? Select all that apply.

  • Hypertext Transfer Protocol (HTTP)
  • Secure Sockets Layer (SSL) certificate
  • End-to-end encryption
  • Public key encryption

Question 37)
Which of the following is a best practice for data at rest protection in Microsoft Azure?

  • Storing sensitive data in plain text
  • Storing encryption keys in the same location as the encrypted data
  • Implementing disk-level encryption
  • Disabling access controls for data at rest

Question 38)
You are an administrator in a Microsoft Azure environment and need to secure sensitive data stored on virtual machines. Which feature can you use to encrypt the virtual machine disks?

  • Microsoft Sentinel
  • BitLocker
  • Microsoft Defender for Cloud
  • Azure Key Vault

Question 39)
A company is considering migrating its sensitive customer data to Microsoft Azure. Why is cloud security important in this scenario?

  • To reduce operational costs
  • To improve application performance
  • To protect customer data from unauthorized access and breaches
  • To enhance collaboration and teamwork

Question 40)
You have a virtual machine “VM1” in a subnet “Subnet1” within a virtual network “VNet1”. You want to connect to “VM1” using Azure Bastion. Which of the following steps would you need to undertake to achieve this?

  • Assign a public IP address to “VM1” and connect using Azure Bastion.
  • Deploy Azure Bastion in “VNet1” and assign it a public IP address.
  • Deploy Azure Bastion in a different virtual network and connect the networks using VNet peering.

Question 41)
How does Microsoft Defender for Cloud aid in maintaining compliance with organizational policies and regulations?

  • It provides compliance assessment and recommendations to meet industry standards.
  • It automatically changes organizational policies to align with detected security threats.
  • It acts as a database for storing all organizational policies and regulations.

Question 42)
You are an Azure administrator and want to ensure all your virtual machines have the latest patches installed. What Azure service would you use to enforce this?

  • Azure Policy
  • Azure Firewall
  • Azure Bastion

Question 43)
In Azure Policy, what does a custom policy definition allow you to do?

  • It allows you to enforce and evaluate your organization’s compliance.
  • It enables you to create predefined virtual machine sizes.
  • It offers capabilities to customize the Azure dashboard.
  • It enables you to manage storage account keys.

Question 44)
Which Azure service provides a declarative way to orchestrate the deployment of various resource templates and other artifacts?

  • Azure Bastion
  • Azure Blueprints
  • Azure Policy

Question 45)
In a SIEM system, what does the acronym SIEM stand for?

  • Security information and event management
  • Secure interconnection of electronic machines
  • Secure information exchange method
  • Security information exchange model

Question 46)
You’re a security analyst and you want to collect data from all your organization’s applications, including both Microsoft and non-Microsoft products, to analyze for potential security threats. Which feature of Microsoft Sentinel will enable this functionality?

  • Data endpoints
  • Data connectors
  • Databases
  • Data sources

Question 47)
What are the main components of SOAR? Select all that apply.

  • Response
  • Orchestration
  • Automation
  • Synchronization.

Question 48)
You are a security analyst and you want to analyze logs from a third-party cloud service. What would you most likely use in Microsoft Sentinel?

  • Data connector
  • FTP
  • API
  • Data source

Question 49)
True or false: The Microsoft 365 Defender portal only protects against threats related to emails.

  • True
  • False

Question 50)
Which of the following information is not included in the Microsoft 365 Defender incident page?

  • Involved entities
  • Investigation graph
  • Related alerts
  • Network traffic statistics

Question 51)
A user has received a potential phishing email in their Office 365 account. What steps would Microsoft Defender take to protect the user?

  • Microsoft Defender will scan the email for potential threats and warn the user if any are detected.
  • Microsoft Defender will send the email to the user’s spam folder.
  • Microsoft Defender will ignore the email until the user opens it.
  • Microsoft Defender will automatically delete the email.

Question 52)
Your organization just faced a sophisticated cyber attack. You suspect that some devices might be compromised. Which feature of Microsoft Defender for Endpoint would you primarily use to investigate and respond to this situation?

  • Incident graph
  • Alerts
  • Secure score
  • Safe attachments

Question 53)
True or false: Microsoft Defender for Identity is designed to identify, detect, and investigate advanced threats, compromised identities, and malicious actions across your Microsoft 365 environment.

  • True
  • False

Question 54)
A potential security breach has been detected in your organization’s system. You are using Microsoft’s next gen antivirus and endpoint response solution. What should be your immediate course of action?

  • Shut down the entire system.
  • Ignore the alert if it is just a potential breach.
  • Uninstall the antivirus solution
  • Investigate the alert using the tools provided by the solution.

Question 55)
True or false: Microsoft Endpoint Encryption supports full disk encryption.

  • True
  • False

Question 56)
John is an IT administrator at a company with many employees who use a number of different devices and he needs a cloud service to manage these devices. Which Microsoft service could help?

  • Microsoft Intune
  • Microsoft CoPilot
  • Configuration manager

Question 57)
True or false: Microsoft Purview allows an organization to create a unified data map.

  • True
  • False

Question 58)
Which of the following are benefits of using encryption in Microsoft Azure? Select all that apply.

  • It helps meet compliance requirements.
  • It enhances data security.
  • It reduces the need for data backup.
  • It decreases data storage capacity.

Question 59)
True or False: Network Security Groups (NSGs) in Azure provide inbound and outbound traffic filtering at the network interface level.

  • True
  • False

Question 60)
True or False: Microsoft Defender for Cloud is only compatible with Microsoft Azure.

  • True
  • False

Question 61)
You are asked to design a system where identical environments are deployed multiple times for different teams. Which service would be most appropriate for this?

  • JIT
  • Microsoft Sentinel
  • Azure Bastion
  • Azure Blueprints

Question 62)
You are a cybersecurity analyst at a medium-sized company. Your team is considering implementing a SOAR system. What benefits can you expect? Select all that apply.

  • Complete elimination of all cybersecurity threats
  • Increased the speed of threat detection
  • Enhanced response to threats
  • Reduced the need for new security staff

Question 63)
You are a security administrator and need to investigate a potential threat detected in your Microsoft 365 environment. Which tool within Microsoft 365 Defender portal would you most likely use?

  • Advanced hunting
  • Secure score
  • Compliance manager
  • Security policy advisor

Question 64)
Which of the following features is not included in Microsoft Defender for Office 365?

  • Safe links protection
  • Anti-phishing capabilities
  • Email calendar protection
  • Automated investigation and response capabilities

Question 65)
What does Microsoft Endpoint Encryption primarily protect against?

  • Software bugs
  • Unauthorized access to data
  • DDoS attacks
  • Network intrusions

 

Question 66)
You are a security administrator for Sam’s Scoops. You need to ensure that only authorized users can access the company’s Azure resources. Which built-in Azure security measure should you use?

  • Azure Firewall
  • Azure Active Directory
  • Azure DDoS protection

Question 67)
Which Microsoft 365 feature helps mitigate the risks associated with privileged identities by enforcing the principle of least privilege and providing just-in-time access?

  • Azure AD Privileged Identity Management.
  • Azure AD Identity Governance
  • Azure AD Identity Protection

Question 68)
Which of the following types of resources can Azure Policy audit for compliance?

  • Only compute resources like virtual machines
  • Only storage resources like storage accounts
  • Only network resources like virtual networks
  • All types of resources in Azure

Question 69)
What feature of Microsoft Defender for Endpoint helps identify, investigate, and respond to advanced threats, compromised identities, and malicious actions across an organization?

  • Basic Firewall protection
  • Email filtering
  • Operating system update
  • Advanced threat protection

Question 70)
Which threat protection feature does Microsoft’s next-gen antivirus and endpoint response solution provide?

  • Real-time threat detection
  • Endpoint power management
  • Remote desktop access

Question 71)
As an IT administrator, you need to secure sensitive data on company laptops that could be lost or stolen. Which Microsoft solution would you use?

  • Microsoft Defender Antivirus.
  • Microsoft Defender for Endpoint
  • Microsoft Endpoint Encryption

Question 72)
What type of service is Microsoft Intune?

  • Platform as a Service (PaaS)
  • On-premise device management service
  • Infrastructure as a Service (IaaS)
  • Mobile device management cloud service

 

Question 73)
Which of the following are benefits of implementing DDoS IP Protection? Select all that apply.

  • Minimized downtime during a DDoS attack
  • Improved network performance
  • Reduced risk of DDoS attacks
  • Complete prevention of DDoS attacks

Question 74)
Which of the following is not a component of Azure Firewall?

  • Threat intelligence-based filtering
  • Application rule collection
  • Unlimited scalability

Question 75)
True or False: Cloud security measures in Microsoft Azure are only relevant for large enterprises.

  • True
  • False

Question 76)
True or False: Azure Bastion requires a dedicated subnet named “AzureBastionSubnet” in order to be deployed.

  • True
  • False

Question 6)
What is the primary purpose of just-in-time access in Microsoft Azure?

  • To provide access to all resources at all times
  • To limit exposure to attacks by providing access to resources only when needed
  • To provide permanent access to resources

Question 77)
True or False: Encryption in Microsoft Azure does not provide any benefits in terms of data security.

  • True
  • False

Question 78)
Imagine a scenario where a company wants to securely store sensitive customer data in Microsoft Azure. Which of the following actions should they take to ensure the security of data at rest?

  • Storing the data in plain text format without any encryption
  • Storing the data in a publicly accessible container
  • Sharing data access credentials with multiple employees
  • Implementing data encryption using Azure Key Vault

Question 79)
Which of the following is a key feature of BitLocker in Microsoft Azure?

  • Virtual machine management
  • Disk encryption
  • Network monitoring
  • Data backup

Question 80)
You have an Azure virtual network with multiple subnets. You want to allow inbound traffic from the internet to a specific subnet for a web application. Which Azure service should you use to achieve this?

  • Azure Peering
  • Azure Network Security Group (NSG)
  • Azure Firewall
  • Azure Active Directory

Question 81)
You are required to ensure that all the virtual machines in your Azure subscription have threat detection enabled. Which of the following actions should you take?

  • Use Azure Policy’s built-in policies.
  • Implement Defender for Cloud.
  • Create a custom policy definition.

Question 82)
Which of the following actions can be performed on alerts in Microsoft 365 Defender? Select all that apply.

  • Add comments to the alert.
  • Delete the alert.
  • Assign the alert to a team member.
  • Change the status of the alert.

Question 83)
You are a network administrator and you need to monitor and control network traffic to and from your Azure resources. Which Azure service would you use?

  • Microsoft 365 Defender
  • Microsoft Sentinel
  • Azure Active Directory
  • Azure Firewall

Question 84)
Which of the following are common use cases for SIEM systems? Select all that apply.

  • Incident response
  • Compliance reporting
  • Network performance monitoring
  • Threat detection

Question 85)
True or false: Microsoft Sentinel data connectors can only ingest data from Microsoft products.

  • True
  • False

Question 86)
Microsoft Defender for Identity is part of which broader Microsoft security solution?

  • Azure Active Directory
  • Microsoft Defender
  • Microsoft Sentinel
  • Microsoft 365 Defender

Question 87)
True or False: Azure Firewall supports both network and application level filtering.

  • True
  • False

Question 88)
What are some of the capabilities of Microsoft Defender for Endpoint? Select all that apply.

  • Attack surface reduction
  • Automated investigation and response
  • Threat and vulnerability management
  • Secure remote access

Question 89)
As a data engineer in a large corporation, you want to automate classification of a variety of data across different stores. Which Microsoft service would you likely use?

  • Microsoft Sentinel
  • Microsoft 365 Defender
  • JIT
  • Microsoft Purview

Question 90)
You are configuring data in transit encryption for Microsoft Azure. Which components can you encrypt using Azure Transport Layer Security (TLS)?

  • Data at rest
  • User access credentials
  • Network traffic between Azure virtual machines