Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam VMCE 2021 topic 1 question 28 discussion

Actual exam question from Veeam's VMCE 2021
Question #: 28
Topic #: 1
[All VMCE 2021 Questions]

Veeam ONE ______________________ can detect when a potential ransomware attack is happening and be configured to take mitigating actions.

  • A. Reporting
  • B. Alert Management
  • C. Alarm Management
  • D. Data Protection View
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
debloid
3 weeks, 5 days ago
Selected Answer: C
https://helpcenter.veeam.com/docs/one/monitor/about_alarms.html?ver=120 C: Alarm Management
upvoted 1 times
...
jack98
4 months ago
Selected Answer: C
Alarm Management
upvoted 1 times
...
dext3r
7 months, 1 week ago
Selected Answer: B
Veeam ONE's Alert Management feature can be configured to detect potential ransomware attacks by monitoring various system and security metrics. When configured appropriately, it can generate alerts or notifications when suspicious activity or patterns indicative of ransomware are detected. These alerts can then trigger predefined mitigating actions or notifications to help prevent or mitigate the impact of a ransomware attack
upvoted 1 times
dext3r
7 months, 1 week ago
SORRY C is correct
upvoted 2 times
...
...
atinivelli
7 months, 1 week ago
Selected Answer: C
it's alarm
upvoted 1 times
...
Beber
10 months, 1 week ago
C. Alarm https://www.google.com/search?q=configure+veeam+one+to+detect+ransomware&rlz=1C1GCEU_frBE992BE992&oq=configure+veeam+one+to+detect+ransomware&aqs=chrome..69i57j33i160l2j33i22i29i30.12408j0j7&sourceid=chrome&ie=UTF-8#fpstate=ive&vld=cid:b434bf61,vid:VKfQDYNfi7s,st:31
upvoted 1 times
...
vCat
11 months, 2 weeks ago
Selected Answer: C
Navigating through the VeeamONE-Client GUI there is no evidence of any "alert" the little bell symbols are always named ALARMS. In the left bottom corner you find the "Alarm Management" section.
upvoted 2 times
...
Raulx
1 year, 1 month ago
C Veeam ONE is a monitoring, reporting, and capacity planning tool for Veeam Backup & Replication and virtual infrastructures, including VMware vSphere and Microsoft Hyper-V. Veeam ONE provides real-time monitoring, historical analysis, and business reporting for backup and virtual infrastructures. One of the features of Veeam ONE is its alarm management capability. Veeam ONE can monitor for suspicious activity and notify administrators when something is amiss. For example, Veeam ONE can detect when a potential ransomware attack is happening and be configured to take mitigating actions, such as alerting administrators, pausing backup jobs, or quarantining affected VMs.
upvoted 2 times
...
gaes
1 year, 1 month ago
Selected Answer: C
C is correct
upvoted 2 times
...
Morkall
1 year, 2 months ago
Selected Answer: B
B is correct https://www.veeam.com/blog/one-ransomware-alarms.html
upvoted 1 times
Morkall
1 year, 2 months ago
C sorry
upvoted 3 times
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...