Knowledge check

Completed

Check your knowledge

1.

A security analyst is using Microsoft Copilot in Microsoft Defender XDR to review an incident and needs to understand the sequence of events that occurred during the attack. Which feature should they use to obtain a comprehensive overview?

2.

An organization's legal compliance team uses Microsoft Purview eDiscovery tools for internal and external investigations and is planning to use Copilot for Security to help make them more productive and aid in their investigations. Which of the following statements is true regarding Copilot use with eDiscovery?

3.

After enabling the Entra plugin in Copilot and assigning the appropriate role permissions, an admin navigates to the Risky users report to investigate a user's risky sign-ins. What should the admin do next to view the Copilot generated summary?

4.

What information can be obtained by using Copilot in Intune, when creating a new policy?