Summer Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: myex65

Home > Microsoft > Microsoft Certified: Security Compliance and Identity Fundamentals > SC-900

SC-900 Microsoft Security Compliance and Identity Fundamentals Question and Answers

Question # 4

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Full Access
Question # 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 6

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

A.

integration with the Microsoft 365 compliance center

B.

support for threat hunting

C.

integration with Microsoft 365 Defender

D.

support for Azure Monitor Workbooks

Full Access
Question # 7

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 8

NO: 73 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 9

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 10

Select the answer that correctly completes the sentence.

Full Access
Question # 11

Select the answer that correctly completes the sentence.

Full Access
Question # 12

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Full Access
Question # 13

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Full Access
Question # 14

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

A.

network security groups (NSGs)

B.

Azure AD Privileged Identity Management (PIM)

C.

conditional access policies

D.

resource locks

Full Access
Question # 15

In a Core eDiscovery workflow, what should you do before you can search for content?

A.

Create an eDiscovery hold.

B.

Run Express Analysis.

C.

Configure attorney-client privilege detection.

D.

Export and download results.

Full Access
Question # 16

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Full Access
Question # 17

ON NO: 150 HOTSPOT

Select the answer that correctly completes the sentence.

Full Access
Question # 18

Select the answer that correctly completes the sentence.

Full Access
Question # 19

Select the answer that correctly completes the sentence.

Full Access
Question # 20

Select the answer that correctly completes the sentence.

Full Access
Question # 21

NO: 132

You have an Azure subscription that contains a Log Analytics workspace.

You need to onboard Microsoft Sentinel.

What should you do first?

A.

Create a hunting query.

B.

Correlate alerts into incidents.

C.

Connect to your security sources.

D.

Create a custom detection rule.

Full Access
Question # 22

Select the answer that correctly completes the sentence.

Full Access
Question # 23

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

text message (SMS)

B.

Microsoft Authenticator app

C.

email verification

D.

phone call

E.

security question

Full Access
Question # 24

Select the answer that correctly completes the sentence.

Full Access
Question # 25

Select the answer that correctly completes the sentence.

Full Access
Question # 26

Select the answer that correctly completes the sentence.

Full Access
Question # 27

What can you specify in Microsoft 365 sensitivity labels?

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Full Access
Question # 28

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 29

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

A.

Active Directory Federation Services (AD FS)

B.

Azure Sentinel

C.

Azure AD Connect

D.

Azure Ad Privileged Identity Management (PIM)

Full Access
Question # 30

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

All users must authenticate from a registered device.

B.

Administrators must always use Azure Multi-Factor Authentication (MFA).

C.

Azure Multi-Factor Authentication (MFA) registration is required for all users.

D.

All users must authenticate by using passwordless sign-in.

E.

All users must authenticate by using Windows Hello.

Full Access
Question # 31

Select the answer that correctly completes the sentence.

Full Access
Question # 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 33

You are evaluating the compliance score in Microsoft Purview Compliance Manager.

Match the compliance score action subcategories to the appropriate actions.

To answer, drag the appropriate action subcategory from the column on the left to its action on the right. Each action subcategory may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 34

Select the answer that correctly completes the sentence.

Full Access
Question # 35

You have an Azure subscription.

You need to implement approval-based, tiProme-bound role activation.

What should you use?

A.

Windows Hello for Business

B.

Azure Active Directory (Azure AD) Identity Protection

C.

access reviews in Azure Active Directory (Azure AD)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Full Access
Question # 36

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Full Access
Question # 37

Which three authentication methods can Microsoft Entra users use to reset their password? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

text message to a phone

B.

certificate

C.

mobile app notification

D.

security questions

E.

picture password

Full Access
Question # 38

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 39

What are two reasons to deploy multiple virtual networks instead of using just one virtual network? Each correct answer presents a complete solution.

NOTE; Each correct selection is worth one point.

A.

to separate the resources for budgeting

B.

to meet Governance policies

C.

to isolate the resources

D.

to connect multiple types of resources

Full Access
Question # 40

Select the answer that correctly completes the sentence.

Full Access
Question # 41

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 42

What Microsoft Purview feature can use machine learning algorithms to detect and automatically protect sensitive items?

A.

eDiscovery

B.

Data loss prevention

C.

Information risks

D.

Communication compliance

Full Access
Question # 43

Select the answer that correctly completes the sentence.

Full Access
Question # 44

What should you use in the Microsoft Defender portal to view security trends and track the protection status of identities?

A.

Secure score

B.

Reports

C.

Hunting

D.

Incidents

Full Access
Question # 45

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 46

What is an assessment in Compliance Manager?

A.

A grouping of controls from a specific regulation, standard or policy.

B.

Recommended guidance to help organizations align with their corporate standards.

C.

A dictionary of words that are not allowed in company documents.

D.

A policy initiative that includes multiple policies.

Full Access
Question # 47

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 48

Which Microsoft portal provides information about how Microsoft cloud services comply with regulatory standard, such as International Organization for Standardization (ISO)?

A.

the Microsoft Endpoint Manager admin center

B.

Azure Cost Management + Billing

C.

Microsoft Service Trust Portal

D.

the Azure Active Directory admin center

Full Access
Question # 49

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 50

For each of the following statement, select Yes if the statement is true Otherwise, select No.

NOTE: Each connect selection a worth one point.

Full Access
Question # 51

What is a use case for implementing information barrier policies in Microsoft 365?

A.

to restrict unauthenticated access to Microsoft 365

B.

to restrict Microsoft Teams chats between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

D.

to restrict data sharing to external email recipients

Full Access
Question # 52

Match the types of compliance score actions to the appropriate tasks.

To answer. drag the appropriate action type from the column on the left to its task on the right. Each type may be used once. more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 53

What should you use in the Microsoft 365 security center to view security trends and track the protection status of identities?

A.

Attack simulator

B.

Reports

C.

Hunting

D.

Incidents

Full Access
Question # 54

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 55

To which type of resource can Azure Bastion provide secure access?

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Full Access
Question # 56

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Sentinel

B.

Microsoft Defender for Cloud

C.

Azure Policy

D.

Azure Blueprints

Full Access
Question # 57

Select the answer that correctly completes the sentence.

Full Access
Question # 58

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 59

No: 164 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 60

Select the answer that correctly completes the sentence.

Full Access
Question # 61

In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Plan

B.

Manage

C.

Adopt

D.

Govern

E.

Define Strategy

Full Access