Black Friday Sale Special - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Microsoft > Microsoft Certified: Security Compliance and Identity Fundamentals > SC-900

SC-900 Microsoft Security Compliance and Identity Fundamentals Question and Answers

Question # 4

You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?

A.

an SSH client

B.

PowerShell remoting

C.

the Azure portal

D.

the Remote Desktop Connection client

Full Access
Question # 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 6

Match the types of Conditional Access signals to the appropriate definitions.

To answer, drag the appropriate Conditional Access signal type from the column on the left to its definition on the right. Each signal type may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 7

What should you use in the Microsoft Defender portal to view security trends and track the protection status of identities?

A.

Secure score

B.

Reports

C.

Hunting

D.

Incidents

Full Access
Question # 8

Select the answer that correctly completes the sentence.

Full Access
Question # 9

Select the answer that correctly completes the sentence.

Full Access
Question # 10

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 11

You have a Microsoft 365 E3 subscription.

You plan to audit user activity by using the unified audit log and Basic Audit.

For how long will the audit records be retained?

A.

15 days

B.

30 days

C.

90 days

D.

180 days

Full Access
Question # 12

Select the answer that correctly completes the sentence.

Full Access
Question # 13

Select the answer that correctly completes the sentence.

Full Access
Question # 14

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

A.

Audit

B.

Compliance Manager

C.

Content Search

D.

Alerts

Full Access
Question # 15

Select the answer that correctly completes the sentence.

Full Access
Question # 16

What can you use to view the Microsoft Secure Score for Devices?

A.

Microsoft Defender for Cloud Apps

B.

Microsoft Defender for Endpoint

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Office 365

Full Access
Question # 17

Select the answer that correctly completes the sentence.

Full Access
Question # 18

Match the Azure networking service to the appropriate description.

To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 19

Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 20

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 21

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 22

Select the answer that correctly completes the sentence.

Full Access
Question # 23

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

A.

Azure Defender

B.

Azure Blueprints

C.

Azure Sentinel

D.

Azure Policy

Full Access
Question # 24

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

A.

Content Search

B.

sensitivity labels

C.

retention policies

D.

eDiscovery

Full Access
Question # 25

What Microsoft Purview feature can use machine learning algorithms to detect and automatically protect sensitive items?

A.

eDiscovery

B.

Data loss prevention

C.

Information risks

D.

Communication compliance

Full Access
Question # 26

Select the answer that correctly completes the sentence.

Full Access
Question # 27

Select the answer that correctly completes the sentence.

Full Access
Question # 28

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Defender for Cloud

B.

Azure Blueprints

C.

Microsoft Sentinel

D.

Azure Policy

Full Access
Question # 29

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Full Access
Question # 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 31

Which statement represents a Microsoft privacy principle?

A.

Microsoft does not collect any customer data.

B.

Microsoft uses hosted customer email and chat data for targeted advertising.

C.

Microsoft manages privacy settings for its customers.

D.

Microsoft respects the local privacy laws that are applicable to its customers.

Full Access
Question # 32

Select the answer that correctly completes the sentence.

Full Access
Question # 33

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 34

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Full Access
Question # 35

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Full Access
Question # 36

Select the answer that correctly completes the sentence.

Full Access
Question # 37

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 38

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 39

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 40

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 41

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 42

You have an Azure subscription.

You need to implement approval-based time-bound role activation.

What should you use?

A.

Microsoft Entra ID Protection

B.

Microsoft Entra Conditional access

C.

Microsoft Entra Privileged Management

D.

Microsoft Entra Access Reviews

Full Access
Question # 43

Select the answer that correctly completes the sentence.

Full Access
Question # 44

What is a characteristic of a sensitivity label in Microsoft 365?

A.

persistent

B.

encrypted

C.

restricted to predefined categories

Full Access
Question # 45

What should you use in the Microsoft 365 security center to view security trends and track the protection status of identities?

A.

Attack simulator

B.

Reports

C.

Hunting

D.

Incidents

Full Access
Question # 46

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 47

Select the answer that correctly completes the sentence.

Full Access
Question # 48

Select the answer that correctly completes the sentence.

Full Access
Question # 49

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 50

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 51

Select the answer that correctly completes the sentence.

Full Access
Question # 52

You need to create a data loss prevention (DLP) policy. What should you use?

A.

the Microsoft 365 admin center

B.

the Microsoft Endpoint Manager admin center

C.

the Microsoft 365 Defender portal

D.

the Microsoft 365 Compliance center

Full Access
Question # 53

Select the answer that correctly completes the sentence.

Full Access
Question # 54

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Azure virtual machines

B.

Azure Active Directory (Azure AD) users

C.

Microsoft Exchange Online inboxes

D.

Azure virtual networks

E.

Microsoft SharePoint Online sites

Full Access
Question # 55

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Full Access
Question # 56

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 57

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 58

What do you use to provide real-time integration between Azure Sentinel and another security source?

A.

Azure AD Connect

B.

a Log Analytics workspace

C.

Azure Information Protection

D.

a data connector

Full Access
Question # 59

Select the answer that correctly completes the sentence.

Full Access
Question # 60

You have an Azure subscription that contains multiple resources.

You need to assess compliance and enforce standards for the existing resources.

What should you use?

A.

the Anomaly Detector service

B.

Microsoft Sentinel

C.

Azure Blueprints

D.

Azure Policy

Full Access
Question # 61

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Full Access
Question # 62

Select the answer that correctly completes the sentence.

Full Access