Winter Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

SC-900 Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Questions 4

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 5

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 6

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 7

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Buy Now
Questions 8

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Buy Now
Questions 9

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 10

What can you use to provide threat detection for Azure SQL Managed Instance?

Options:

A.

Microsoft Secure Score

B.

application security groups

C.

Microsoft Defender for Cloud

D.

Azure Bastion

Buy Now
Questions 11

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 12

You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?

Options:

A.

an SSH client

B.

PowerShell remoting

C.

the Azure portal

D.

the Remote Desktop Connection client

Buy Now
Questions 13

You have an Azure subscription.

You need to implement approval-based, tiProme-bound role activation.

What should you use?

Options:

A.

Windows Hello for Business

B.

Azure Active Directory (Azure AD) Identity Protection

C.

access reviews in Azure Active Directory (Azure AD)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Buy Now
Questions 14

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 15

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 16

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

Options:

A.

conditional access policies

B.

Azure AD Identity Protection

C.

Azure AD Privileged Identity Management (PIM)

D.

authentication method policies

Buy Now
Questions 17

What feature supports email as a method of authenticating users?

Options:

A.

Microsoft Entra ID Protection

B.

Microsoft Entra Multi-Factor Authentication (MFA)

C.

self-service password reset (SSPR)

D.

Microsoft Entra Password Protection

Buy Now
Questions 18

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 19

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 20

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Buy Now
Questions 21

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

Options:

A.

the management of mobile devices

B.

the permissions for the user data stored in Azure

C.

the creation and management of user accounts

D.

the management of the physical hardware

Buy Now
Questions 22

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 23

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

Options:

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Buy Now
Questions 24

You have a Microsoft 365 E3 subscription.

You plan to audit user activity by using the unified audit log and Basic Audit.

For how long will the audit records be retained?

Options:

A.

15 days

B.

30 days

C.

90 days

D.

180 days

Buy Now
Questions 25

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 26

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

Options:

A.

computers from zero-day exploits

B.

users from phishing attempts

C.

files from malware and viruses

D.

sensitive data from being exposed to unauthorized users

Buy Now
Questions 27

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 28

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 29

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 30

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

Options:

A.

Microsoft Defender for Office 365

B.

Microsoft Defender Antivirus

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Endpoint

Buy Now
Questions 31

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 33

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

Options:

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Buy Now
Questions 34

Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

Options:

A.

Microsoft Service Trust Portal

B.

Compliance Manager

C.

Microsoft 365 compliance center

D.

Microsoft Support

Buy Now
Questions 35

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 37

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 38

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

Options:

A.

Azure Defender

B.

Azure Blueprints

C.

Azure Sentinel

D.

Azure Policy

Buy Now
Questions 39

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 40

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 41

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 42

Which two tasks can you implement by using data loss prevention (DLP) policies in Microsoft 365? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Display policy tips to users who are about to violate your organization’s policies.

B.

Enable disk encryption on endpoints.

C.

Protect documents in Microsoft OneDrive that contain sensitive information.

D.

Apply security baselines to devices.

Buy Now
Questions 43

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

Options:

A.

Content Search

B.

sensitivity labels

C.

retention policies

D.

eDiscovery

Buy Now
Questions 44

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 45

Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

fingerprint

B.

facial recognition

C.

PIN

D.

email verification

E.

security question

Buy Now
Questions 46

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

Options:

A.

Microsoft Sentinel

B.

Microsoft Defender for Cloud

C.

Azure Policy

D.

Azure Blueprints

Buy Now
Questions 47

Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Define the perimeter by physical locations.

B.

Use identity as the primary security boundary.

C.

Always verity the permissions of a user explicitly.

D.

Always assume that the user system can be breached.

E.

Use the network as the primary security boundary.

Buy Now
Questions 48

What is a function of Conditional Access session controls?

Options:

A.

prompting multi-factor authentication (MFA)

B.

enable limited experiences, such as blocking download of sensitive information

C.

enforcing device compliance

D.

enforcing client app compliance

Buy Now
Questions 49

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

Options:

A.

automated remediation

B.

automated investigation

C.

advanced hunting

D.

network protection

Buy Now
Questions 50

Which Microsoft Defender for Cloud metric displays the overall security health of an Azure subscription?

Options:

A.

resource health

B.

secure score

C.

the status of recommendations

D.

completed controls

Buy Now
Questions 51

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 52

You have an Azure subscription that contains multiple resources.

You need to assess compliance and enforce standards for the existing resources.

What should you use?

Options:

A.

the Anomaly Detector service

B.

Microsoft Sentinel

C.

Azure Blueprints

D.

Azure Policy

Buy Now
Questions 53

What should you use in the Microsoft 365 security center to view security trends and track the protection status of identities?

Options:

A.

Attack simulator

B.

Reports

C.

Hunting

D.

Incidents

Buy Now
Questions 54

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 55

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

All users must authenticate from a registered device.

B.

Administrators must always use Azure Multi-Factor Authentication (MFA).

C.

Azure Multi-Factor Authentication (MFA) registration is required for all users.

D.

All users must authenticate by using passwordless sign-in.

E.

All users must authenticate by using Windows Hello.

Buy Now
Questions 56

For each of the following statements, select Yes if the statement is true Otherwise, select No.

NOTE Each correct selection is worth one point.

Options:

Buy Now
Questions 57

What are two reasons to deploy multiple virtual networks instead of using just one virtual network? Each correct answer presents a complete solution.

NOTE; Each correct selection is worth one point.

Options:

A.

to separate the resources for budgeting

B.

to meet Governance policies

C.

to isolate the resources

D.

to connect multiple types of resources

Buy Now
Exam Code: SC-900
Exam Name: Microsoft Security Compliance and Identity Fundamentals
Last Update: Nov 21, 2024
Questions: 198
SC-900 pdf

SC-900 PDF

$31.5  $90
SC-900 Engine

SC-900 Testing Engine

$36.75  $105
SC-900 PDF + Engine

SC-900 PDF + Testing Engine

$49  $140