Overview

Fabrikam, Inc. is a manufacturing company that sells products through partner retail stores. Fabrikam has
5,000 employees located in offices throughout Europe.

Existing Environment


Network Infrastructure

The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment. The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.


Problem Statements


Fabrikam identifies the following issues:
Since last Friday, the IT team has been receiving automated email messages that contain “Unhealthy Identity Synchronization Notification” in the subject line.
Several users recently opened email attachments that contained malware. The process to remove the malware was time-consuming.


Requirements


Planned Changes

Fabrikam plans to implement the following changes:

  1. Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory.
  2. Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365 Application Administration.

Fabrikam identifies the following application requirements for managing workload applications:


1. User administrators will work from different countries
2. User administrators will use the Azure Active Directory admin center
3. Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only


Security Requirements


Fabrikam identifies the following security requirements:

  1. Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed.
  2. Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement.
  3. Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations
  4. Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory.
  5. Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location. The location of the user administrators must be audited when the administrators authenticate to Azure AD.
  6. Email messages that include attachments containing malware must be delivered without the attachment.
  7. The principle of least privilege must be used whenever possible.

Quiz

0 votes, 0 avg
11
Created by admin@beexam.com

Microsoft 365

Microsoft Security Administration(MS-500) Case Study-5

Test your skills in computer security with Microsoft 365 Security Administration

1 / 4

You need to recommend an email malware solution that meets the security requirements.
What should you include in the recommendation? To answer, select the appropriate options in the answer area.

Policy To Edit?

2 / 4

You need to recommend an email malware solution that meets the security requirements.
What should you include in the recommendation? To answer, select the appropriate options in the answer area.

Options to Configure?

3 / 4

You install Defender for Identity sensors on domain controllers.
You add a member to the Domain Admins group. You view the timeline in Microsoft Defender for Identity and discover that information regarding the membership change is missing.
You need to meet the security requirements for Microsoft Defender for Identity reporting.
What should you configure? To answer, select the appropriate options in the answer area.

Policy to Edit?

4 / 4

You install Defender for Identity sensors on domain controllers.
You add a member to the Domain Admins group. You view the timeline in Microsoft Defender for Identity and discover that information regarding the membership change is missing.
You need to meet the security requirements for Microsoft Defender for Identity reporting.
What should you configure? To answer, select the appropriate options in the answer area.

Audit settings to configure?

Your score is

The average score is 70%

0%

Leave a Reply

Your email address will not be published. Required fields are marked *

Explore More

7 ways the public can spy on your IP Address

November 7, 2021 0 Comments 0 tags

So, you think your IP Address is not known to the public on the internet, you are not quite 100% correct. There are ways people on the internet and people

The reality of Cyber Warfare that will turn your world Upside Down!

Cyber Security
November 25, 2021 0 Comments 0 tags

The story of Sony warfare attack! Cyberwarfare has been defined by Wikipedia as “actions by a nation-state to penetrate another nation’s computers or networks for the purposes of causing damage

Microsoft Security Administration (MS-500) Case Study-8

February 6, 2022 0 Comments 0 tags

Overview You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. Four Windows 10 devices are joined to the tenant as shown in the following table. On which