All Coursera Quiz Answers

Module quiz: Microsoft 365 Defender threat protection Quiz Answers

In this article i am gone to share Coursera Course: Cybersecurity Solutions and Microsoft Defender Week 3 | Module quiz: Microsoft 365 Defender threat protection Quiz Answers with you..

Enrol Link: Cybersecurity Solutions and Microsoft Defender

Cybersecurity Solutions and Microsoft Defender Week 3 Quiz Answers


 

Module quiz: Microsoft 365 Defender threat protection Quiz Answers

Question 1)
True or False: Microsoft Defender for Endpoint is designed to protect against threats on Windows devices only.

  • True
  • False

Question 2)
What are custom roles in Microsoft 365 Defender used for?

  • For creating new user accounts
  • For assigning specific permissions based on a user’s job role
  • For managing active directory

Question 3)
True or False: Lateral movement paths refer to the techniques used by cyberattackers to move across a network.

  • True
  • False

Question 4)
As the Microsoft 365 Administrator for Sam’s Scoops, Ashton has been researching a Microsoft product that monitors and analyzes user activities and information across the company’s network. This product creates a behavioral baseline for each user, which the product uses to identify user anomalies with adaptive built-in intelligence. What product provides these features?

  • Microsoft Defender for Identity
  • Microsoft Defender for Office 365
  • Microsoft Defender for Endpoint

Question 5)
Threat hunting using Microsoft Defender for Endpoint involves _______ events in your network using a powerful search and query tool.

  • Automatically blocking
  • Proactively inspecting
  • Passively monitoring

Question 6)
Which statement accurately describes Safe Attachments from Microsoft Defender for Office 365?

  • Safe Attachments analyzes messages and attachments using machine learning to detect malicious intent.
  • Safe Attachments provides real-time scanning of Office documents for potential threats.
  • Safe Attachments protects against phishing attacks by inspecting email headers.

Question 7)
What is the primary function of Microsoft Defender’s real-time protection?

  • It continuously monitors and scans files to protect against malware.
  • It performs system updates automatically.
  • It provides data backup for system files.

Question 8)
True or False: Windows 365 is a unified endpoint management solution that simplifies management across various operating systems, cloud, on-premises, mobile, desktop, and virtualized endpoints.

  • True
  • False

Question 9)
Which of the following are features of Microsoft Purview? Select all that apply.

  • Data lineage
  • Predictive analytics
  • Data cataloging
  • Data governance

Question 10)
Which of the following are typical risks that Azure AD Identity Protection can identify? Select all that apply.

  • Sign-ins from anonymous IP addresses
  • Users with malware
  • Impossible travel to typical locations
  • Users with leaked credentials

 

Question 11)
You are a security manager for a company that uses devices with various operating systems, including Windows, macOS, and Linux. You want to implement a solution to protect these devices from threats. What should you use?

  • Microsoft Defender for Endpoint
  • Microsoft Purview
  • Microsoft Defender for 365

Question 12)
True or False: Custom roles in Microsoft 365 Defender allow users to have specific permissions based on their role.

  • True
  • False

Question 13)
Which of the following best describes lateral movement paths?

  • Methods employed by attackers to move across a network
  • Techniques used by security engineers to prevent lateral movement across a network
  • Strategies implemented by administrators to secure network endpoints

Question 14)
____________ monitors and analyzes user activities and information across a company’s network, creating a behavioral baseline for each user, and uses adaptive built-in intelligence to identify user anomalies.

  • Microsoft Defender for Office 365
  • Microsoft Defender for Identity
  • Microsoft Defender for Endpoint

Question 15)
Imagine you are a cybersecurity analyst responsible for threat detection. Which tool in Microsoft Defender for Endpoint would you use to proactively investigate and search for potential threats?

  • Microsoft Defender for Endpoint’s threat hunting feature
  • Microsoft Defender for Endpoint’s app blocking feature
  • Microsoft Defender for Endpoint’s vulnerability reduction feature

Question 16)
Which of the following features are provided by Safe Attachments from Microsoft Defender for Office 365? Select all that apply.

  • Zero-day protection against unknown malware and viruses
  • Protection against malicious URLs in Office documents
  • Real-time scanning of email attachments
  • Rerouting messages to a special environment for analysis.

Question 17)
What is the primary function of Microsoft Defender’s real-time protection?

  • It provides data backup for system files.
  • It continuously monitors and scans files to protect against malware.
  • It performs system updates automatically.

Question 18)
Which Microsoft service provides a cloud-based unified endpoint management solution that helps to simplify management across various operating systems, cloud, on-premises, mobile, desktop, and virtualized endpoints?

  • Windows Autopilot
  • Configuration Manager
  • Microsoft Intune

Question 19)
Your organization has decided to adopt Microsoft Purview for its data governance needs. You are assigned the task of ensuring that sensitive data, such as credit card numbers and social security numbers, are identified and tagged appropriately. Which of the following features of Microsoft Purview should you primarily leverage to accomplish this task?

  • Data map
  • Data classification
  • Data insights

Question 20)
You are an administrator for an organization that uses Azure AD. You notice suspicious activities on some user accounts. What service in Azure AD can help you identify potential vulnerabilities and suggest remediation actions?

  • Azure AD Privileged Identity Management
  • Microsoft Purview Information Protection
  • Azure AD Identity Protection

Question 21)
What platform(s) does Microsoft Defender for Endpoint protect against threats?

  • macOS only
  • Windows only
  • Windows, macOS, and Linux

Question 22)
Imagine an attacker gains access to a user’s workstation within a corporate network. From there, the attacker explores the network and identifies an unpatched server as a potential target. What is this an example of?

  • Phishing attacks
  • Techniques used by security engineers to prevent lateral movement across a network
  • Social engineering
  • Lateral movement

Question 23)
What is the primary function of Microsoft Purview?

  • It is a cloud computing platform.
  • It is a data governance service.
  • It is a threat hunting service.

Question 24)
As a security administrator, you want to ensure that your team members only have access to the features they need to perform their jobs in Microsoft 365 Defender. What feature would you use to accomplish this?

  • The custom roles feature
  • The role editor feature
  • The account creation feature

Question 25)
How can Microsoft Defender’s real-time protection help secure your system? Select all that apply.

  • It can isolate or remove identified threats.
  • It can create a firewall to block all incoming connections.
  • It can detect malware in real-time.
  • It can scan files downloaded from the Internet.

Question 26)
Which of the following options describes a feature of Microsoft Defender for Endpoint’s threat hunting capabilities?

  • It allows you to proactively inspect events in your network using a powerful search and query tool.
  • It detects and blocks apps that are considered unsafe but may not be detected as malware.
  • It reduces vulnerabilities in your applications with intelligent rules that help stop malware.

Question 27)
You are a system administrator for a medium-sized company that uses various operating systems and has a mix of cloud, on-premises, mobile, desktop, and virtualized endpoints. Which Microsoft service would you use to simplify management across these platforms?

  • Microsoft Intune
  • Configuration Manager
  • Windows Autopilot

Question 28)
You receive an email with an attachment that looks suspicious. You want to ensure it does not contain any malware. What feature of Microsoft Defender for Office 365 can help you in this situation?

  • Safe Attachments
  • Safe Links
  • Microsoft Defender Antivirus

Question 29)
True or False: Azure Active Directory Identity Protection only identifies vulnerabilities but does not suggest any remediation actions.

  • True
  • False