Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Microsoft Exam SC-200 Topic 6 Question 31 Discussion

Actual exam question for Microsoft's SC-200 exam
Question #: 31
Topic #: 6
[All SC-200 Questions]

You use Azure Sentinel.

You need to use a built-in role to provide a security analyst with the ability to edit the queries of custom Azure Sentinel workbooks. The solution must use the principle of least privilege.

Which role should you assign to the analyst?

Show Suggested Answer Hide Answer
Suggested Answer: A

Azure Sentinel Contributor can create and edit workbooks, analytics rules, and other Azure Sentinel resources.


https://docs.microsoft.com/en-us/azure/sentinel/roles

Contribute your Thoughts:

Currently there are no comments in this discussion, be the first to comment!


Save Cancel