Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > Microsoft > Microsoft Certified: Security Compliance and Identity Fundamentals > SC-900

SC-900 Microsoft Security Compliance and Identity Fundamentals Question and Answers

Question # 4

Select the answer that correctly completes the sentence.

Full Access
Question # 5

Select the answer that correctly completes the sentence.

Full Access
Question # 6

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

A.

integration with the Microsoft 365 compliance center

B.

support for threat hunting

C.

integration with Microsoft 365 Defender

D.

support for Azure Monitor Workbooks

Full Access
Question # 7

What is a use case for implementing information barrier policies in Microsoft 365?

A.

to restrict unauthenticated access to Microsoft 365

B.

to restrict Microsoft Teams chats between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

D.

to restrict data sharing to external email recipients

Full Access
Question # 8

Which compliance feature should you use to identify documents that are employee resumes?

A.

pre-trained classifiers

B.

Content explorer

C.

Activity explorer

D.

eDiscovery

Full Access
Question # 9

Which security feature is available in the free mode of Microsoft Defender for Cloud?

A.

vulnerability scanning of virtual machines

B.

secure score

C.

just-in-time (JIT) VM access to Azure virtual machines

D.

threat protection alerts

Full Access
Question # 10

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Full Access
Question # 11

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 12

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 13

Select the answer that correctly completes the sentence.

Full Access
Question # 14

What is an example of encryption at rest?

A.

encrypting communications by using a site-to-site VPN

B.

encrypting a virtual machine disk

C.

accessing a website by using an encrypted HTTPS connection

D.

sending an encrypted email

Full Access
Question # 15

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Full Access
Question # 16

Select the answer that correctly completes the sentence.

Full Access
Question # 17

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 18

Select the answer that correctly completes the sentence.

Full Access
Question # 19

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 20

Select the answer that correctly completes the sentence.

Full Access
Question # 21

What is an assessment in Compliance Manager?

A.

A grouping of controls from a specific regulation, standard or policy.

B.

Recommended guidance to help organizations align with their corporate standards.

C.

A dictionary of words that are not allowed in company documents.

D.

A policy initiative that includes multiple policies.

Full Access
Question # 22

Select the answer that correctly completes the sentence.

Full Access
Question # 23

When you enable Azure AD Multi-Factor Authentication (MFA), how many factors are required for authentication?

A.

1

B.

2

C.

3

D.

4

Full Access
Question # 24

You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?

A.

an SSH client

B.

PowerShell remoting

C.

the Azure portal

D.

the Remote Desktop Connection client

Full Access
Question # 25

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 26

Select the answer that correctly completes the sentence.

Full Access
Question # 27

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 28

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 29

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Full Access
Question # 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 31

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

A.

sensitivity label policies

B.

Customer Lockbox

C.

information Barriers

D.

Privileged Access Management (PAM)

Full Access
Question # 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 33

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

to discover and control the use of shadow IT

B.

to provide secure connections to Azure virtual machines

C.

to protect sensitive information hosted anywhere in the cloud

D.

to provide pass-through authentication to on-premises applications

E.

to prevent data leaks to noncompliant apps and limit access to regulated data

Full Access
Question # 34

You have an Azure subscription that contains multiple resources.

You need to assess compliance and enforce standards for the existing resources.

What should you use?

A.

the Anomaly Detector service

B.

Microsoft Sentinel

C.

Azure Blueprints

D.

Azure Policy

Full Access
Question # 35

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 37

Select the answer that correctly completes the sentence.

Full Access
Question # 38

Select the answer that correctly completes the sentence.

Full Access
Question # 39

What can you specify in Microsoft 365 sensitivity labels?

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Full Access
Question # 40

Which Microsoft portal provides information about how Microsoft cloud services comply with regulatory standard, such as International Organization for Standardization (ISO)?

A.

the Microsoft Endpoint Manager admin center

B.

Azure Cost Management + Billing

C.

Microsoft Service Trust Portal

D.

the Azure Active Directory admin center

Full Access
Question # 41

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Full Access
Question # 42

Which Azure Active Directory (Azure AD) feature can you use to evaluate group membership and automatically remove users that no longer require membership in a group?

A.

access reviews

B.

managed identities

C.

conditional access policies

D.

Azure AD Identity Protection

Full Access
Question # 43

Select the answer that correctly completes the sentence.

Full Access
Question # 44

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

A.

Content Search

B.

sensitivity labels

C.

retention policies

D.

eDiscovery

Full Access
Question # 45

Select the answer that correctly completes the sentence.

Full Access
Question # 46

Select the answer that correctly completes the sentence.

Full Access
Question # 47

Which two cards are available in the Microsoft 365 Defender portal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A.

Users at risk

B.

Compliance Score

C.

Devices at risk

D.

Service Health

E.

User Management

Full Access
Question # 48

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 49

Select the answer that correctly completes the sentence.

Full Access
Question # 50

Which two Azure resources can a network security group (NSG) be associated with? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A.

a network interface

B.

an Azure App Service web app

C.

a virtual network

D.

a virtual network subnet

E.

a resource group

Full Access
Question # 51

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 52

For each of the following statements, select Yes if the statement is true Otherwise, select No.

NOTE Each correct selection is worth one point.

Full Access
Question # 53

What is a function of Conditional Access session controls?

A.

prompting multi-factor authentication (MFA)

B.

enable limited experiences, such as blocking download of sensitive information

C.

enforcing device compliance

D.

enforcing client app compliance

Full Access
Question # 54

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access