Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

Microsoft SC-900 Microsoft Security Compliance and Identity Fundamentals Exam Practice Test

Page: 1 / 20
Total 198 questions

Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$49  $139.99

PDF Study Guide

  • Product Type: PDF Study Guide
$42  $119.99
Question 1

Match the types of Conditional Access signals to the appropriate definitions.

To answer, drag the appropriate Conditional Access signal type from the column on the left to its definition on the right. Each signal type may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Question 2

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

Options:

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Question 3

Select the answer that correctly completes the sentence.

Options:

Question 4

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 5

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

Options:

A.

computers from zero-day exploits

B.

users from phishing attempts

C.

files from malware and viruses

D.

sensitive data from being exposed to unauthorized users

Question 6

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

Options:

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Question 7

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Question 8

Select the answer that correctly completes the sentence.

Options:

Question 9

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 10

NO: 73 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 11

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 12

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 13

Which two types of devices can be managed by using Endpoint data loss prevention (Endpoint DLP)? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Windows 11

B.

Linux

C.

iOS

D.

macOS

E.

Android

Question 14

Select The answer that correctly completes the sentence.

Options:

Question 15

Which Azure Active Directory (Azure AD) feature can you use to evaluate group membership and automatically remove users that no longer require membership in a group?

Options:

A.

access reviews

B.

managed identities

C.

conditional access policies

D.

Azure AD Identity Protection

Question 16

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Question 17

Select the answer that correctly completes the sentence.

Options:

Question 18

In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Plan

B.

Manage

C.

Adopt

D.

Govern

E.

Define Strategy

Question 19

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

All users must authenticate from a registered device.

B.

Administrators must always use Azure Multi-Factor Authentication (MFA).

C.

Azure Multi-Factor Authentication (MFA) registration is required for all users.

D.

All users must authenticate by using passwordless sign-in.

E.

All users must authenticate by using Windows Hello.

Question 20

Select the answer that correctly completes the sentence.

Options:

Question 21

Select the answer that correctly completes the sentence.

Options:

Question 22

Which three authentication methods can Microsoft Entra users use to reset their password? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

text message to a phone

B.

certificate

C.

mobile app notification

D.

security questions

E.

picture password

Question 23

Which Microsoft Purview solution can be used to identify data leakage?

Options:

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Question 24

ON NO: 17 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 25

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 26

Select the answer that correctly completes the sentence.

Options:

Question 27

Select the answer that correctly completes the sentence.

Options:

Question 28

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 29

What feature supports email as a method of authenticating users?

Options:

A.

Microsoft Entra ID Protection

B.

Microsoft Entra Multi-Factor Authentication (MFA)

C.

self-service password reset (SSPR)

D.

Microsoft Entra Password Protection

Question 30

Select the answer that correctly completes the sentence.

Options:

Question 31

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 32

Select the answer that correctly completes the sentence.

Options:

Question 33

Select the answer that correctly completes the sentence.

Options:

Question 34

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

to discover and control the use of shadow IT

B.

to provide secure connections to Azure virtual machines

C.

to protect sensitive information hosted anywhere in the cloud

D.

to provide pass-through authentication to on-premises applications

E.

to prevent data leaks to noncompliant apps and limit access to regulated data

Question 35

Select the answer that correctly completes the sentence.

Options:

Question 36

ON NO: 150 HOTSPOT

Select the answer that correctly completes the sentence.

Options:

Question 37

You have an Azure subscription that contains multiple resources.

You need to assess compliance and enforce standards for the existing resources.

What should you use?

Options:

A.

the Anomaly Detector service

B.

Microsoft Sentinel

C.

Azure Blueprints

D.

Azure Policy

Question 38

You need to keep a copy of all files in a Microsoft SharePoint site for one year, even if users delete the files from the site. What should you apply to the site?

Options:

A.

a data loss prevention (DLP) policy

B.

a retention policy

C.

an insider risk policy

D.

a sensitivity label policy

Question 39

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

automated investigation and remediation

B.

transport encryption

C.

shadow IT detection

D.

attack surface reduction

Question 40

What is an example of encryption at rest?

Options:

A.

encrypting communications by using a site-to-site VPN

B.

encrypting a virtual machine disk

C.

accessing a website by using an encrypted HTTPS connection

D.

sending an encrypted email

Question 41

Which service should you use to view your Azure secure score? To answer, select the appropriate service in the answer area.

Options:

Question 42

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

Options:

A.

conditional access policies

B.

Azure AD Identity Protection

C.

Azure AD Privileged Identity Management (PIM)

D.

authentication method policies

Question 43

Select the answer that correctly completes the sentence.

Options:

Question 44

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 45

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

Options:

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Question 46

Select the answer that correctly completes the sentence.

Options:

Question 47

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Question 48

Select the answer that correctly completes the sentence.

Options:

Question 49

In a Core eDiscovery workflow, what should you do before you can search for content?

Options:

A.

Create an eDiscovery hold.

B.

Run Express Analysis.

C.

Configure attorney-client privilege detection.

D.

Export and download results.

Question 50

Match the Azure networking service to the appropriate description.

To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Question 51

Select the answer that correctly completes the sentence.

Options:

Question 52

Select the answer that correctly completes the sentence.

Options:

Question 53

Which type of identity is created when you register an application with Active Directory (Azure AD)?

Options:

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Question 54

What is a use case for implementing information barrier policies in Microsoft 365?

Options:

A.

to restrict unauthenticated access to Microsoft 365

B.

to restrict Microsoft Teams chats between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

D.

to restrict data sharing to external email recipients

Question 55

Select the answer that correctly completes the sentence.

Options:

Question 56

Select the answer that correctly completes the sentence.

Options:

Question 57

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 58

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Question 59

What is an assessment in Compliance Manager?

Options:

A.

A grouping of controls from a specific regulation, standard or policy.

B.

Recommended guidance to help organizations align with their corporate standards.

C.

A dictionary of words that are not allowed in company documents.

D.

A policy initiative that includes multiple policies.

Question 60

NO: 132

You have an Azure subscription that contains a Log Analytics workspace.

You need to onboard Microsoft Sentinel.

What should you do first?

Options:

A.

Create a hunting query.

B.

Correlate alerts into incidents.

C.

Connect to your security sources.

D.

Create a custom detection rule.

Question 61

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

Options:

A.

Active Directory Federation Services (AD FS)

B.

Azure Sentinel

C.

Azure AD Connect

D.

Azure Ad Privileged Identity Management (PIM)

Page: 1 / 20
Total 198 questions