Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: cramtreat

SC-900 Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Questions 4

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 6

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 7

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 8

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 9

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 10

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 11

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 12

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

Options:

A.

network security groups (NSGs)

B.

Azure AD Privileged Identity Management (PIM)

C.

conditional access policies

D.

resource locks

Buy Now
Questions 13

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 14

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

Options:

A.

sensitivity label policies

B.

Customer Lockbox

C.

information Barriers

D.

Privileged Access Management (PAM)

Buy Now
Questions 15

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 16

Which two cards are available in the Microsoft 365 Defender portal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

Options:

A.

Users at risk

B.

Compliance Score

C.

Devices at risk

D.

Service Health

E.

User Management

Buy Now
Questions 17

Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and their associated credit card numbers?

Options:

A.

retention policies

B.

data loss prevention (DLP) policies

C.

conditional access policies

D.

information barriers

Buy Now
Questions 18

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 19

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 20

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

Options:

A.

phone call

B.

text message (SMS)

C.

email verification

D.

Microsoft Authenticator app

E.

security question

Buy Now
Questions 21

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 22

To which type of resource can Azure Bastion provide secure access?

Options:

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Buy Now
Questions 23

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 24

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 25

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 26

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 27

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 28

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Buy Now
Questions 29

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

to discover and control the use of shadow IT

B.

to provide secure connections to Azure virtual machines

C.

to protect sensitive information hosted anywhere in the cloud

D.

to provide pass-through authentication to on-premises applications

E.

to prevent data leaks to noncompliant apps and limit access to regulated data

Buy Now
Questions 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 31

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 33

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Azure virtual machines

B.

Azure Active Directory (Azure AD) users

C.

Microsoft Exchange Online inboxes

D.

Azure virtual networks

E.

Microsoft SharePoint Online sites

Buy Now
Questions 34

You need to keep a copy of all files in a Microsoft SharePoint site for one year, even if users delete the files from the site. What should you apply to the site?

Options:

A.

a data loss prevention (DLP) policy

B.

a retention policy

C.

an insider risk policy

D.

a sensitivity label policy

Buy Now
Questions 35

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 36

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 37

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 38

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and iOS only

B.

Windows 10 and Android only

C.

Windows 10, Android, and iOS

D.

Windows 10 only

Buy Now
Questions 39

What are two reasons to deploy multiple virtual networks instead of using just one virtual network? Each correct answer presents a complete solution.

NOTE; Each correct selection is worth one point.

Options:

A.

to separate the resources for budgeting

B.

to meet Governance policies

C.

to isolate the resources

D.

to connect multiple types of resources

Buy Now
Questions 40

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 41

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 42

What can you specify in Microsoft 365 sensitivity labels?

Options:

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Buy Now
Questions 43

Match the Azure networking service to the appropriate description.

To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Buy Now
Questions 44

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 45

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

Options:

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Buy Now
Questions 46

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 47

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 48

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 49

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 50

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 51

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

Options:

A.

integration with the Microsoft 365 compliance center

B.

support for threat hunting

C.

integration with Microsoft 365 Defender

D.

support for Azure Monitor Workbooks

Buy Now
Questions 52

You have an Azure subscription that contains multiple resources.

You need to assess compliance and enforce standards for the existing resources.

What should you use?

Options:

A.

the Anomaly Detector service

B.

Microsoft Sentinel

C.

Azure Blueprints

D.

Azure Policy

Buy Now
Questions 53

Match the types of compliance score actions to the appropriate tasks.

To answer. drag the appropriate action type from the column on the left to its task on the right. Each type may be used once. more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Buy Now
Questions 54

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

All users must authenticate from a registered device.

B.

Administrators must always use Azure Multi-Factor Authentication (MFA).

C.

Azure Multi-Factor Authentication (MFA) registration is required for all users.

D.

All users must authenticate by using passwordless sign-in.

E.

All users must authenticate by using Windows Hello.

Buy Now
Exam Code: SC-900
Exam Name: Microsoft Security Compliance and Identity Fundamentals
Last Update: Apr 28, 2024
Questions: 183
SC-900 pdf

SC-900 PDF

$31.5  $90
SC-900 Engine

SC-900 Testing Engine

$36.75  $105
SC-900 PDF + Engine

SC-900 PDF + Testing Engine

$49  $140