Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

Microsoft SC-900 Microsoft Security Compliance and Identity Fundamentals Exam Practice Test

Page: 1 / 18
Total 183 questions

Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$47.25  $134.99

PDF Study Guide

  • Product Type: PDF Study Guide
$40.25  $114.99
Question 1

Select the answer that correctly completes the sentence.

Options:

Question 2

Select the answer that correctly completes the sentence.

Options:

Question 3

Select the answer that correctly completes the sentence.

Options:

Question 4

Which service includes the Attack simulation training feature?

Options:

Question 5

Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

fingerprint

B.

facial recognition

C.

PIN

D.

email verification

E.

security question

Question 6

Select the answer that correctly completes the sentence.

Options:

Question 7

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Azure virtual machines

B.

Azure Active Directory (Azure AD) users

C.

Microsoft Exchange Online inboxes

D.

Azure virtual networks

E.

Microsoft SharePoint Online sites

Question 8

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 9

For each of the following statement, select Yes if the statement is true Otherwise, select No.

NOTE: Each connect selection a worth one point.

Options:

Question 10

When you enable Azure AD Multi-Factor Authentication (MFA), how many factors are required for authentication?

Options:

A.

1

B.

2

C.

3

D.

4

Question 11

Which portal contains the solution catalog?

Options:

A.

Microsoft 365 Apps admin center

B.

Microsoft 365 Defender portal

C.

Microsoft 365 admin center

D.

Microsoft Purview compliance portal

Question 12

To which type of resource can Azure Bastion provide secure access?

Options:

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Question 13

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 14

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and iOS only

B.

Windows 10 and Android only

C.

Windows 10, Android, and iOS

D.

Windows 10 only

Question 15

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

Options:

A.

Audit

B.

Compliance Manager

C.

Content Search

D.

Alerts

Question 16

Select the answer that correctly completes the sentence.

Options:

Question 17

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 18

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

Options:

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Question 19

Select the answer that correctly completes the sentence.

Options:

Question 20

What is an example of encryption at rest?

Options:

A.

encrypting communications by using a site-to-site VPN

B.

encrypting a virtual machine disk

C.

accessing a website by using an encrypted HTTPS connection

D.

sending an encrypted email

Question 21

What can you use to provide a user with a two-hour window to complete an administrative task in Azure?

Options:

A.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

B.

Azure Multi-Factor Authentication (MFA)

C.

Azure Active Directory (Azure AD) Identity Protection

D.

conditional access policies

Question 22

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 23

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

Options:

A.

integration with the Microsoft 365 compliance center

B.

support for threat hunting

C.

integration with Microsoft 365 Defender

D.

support for Azure Monitor Workbooks

Question 24

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 25

Which compliance feature should you use to identify documents that are employee resumes?

Options:

A.

pre-trained classifiers

B.

Content explorer

C.

Activity explorer

D.

eDiscovery

Question 26

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 27

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 28

Select the answer that correctly completes the sentence.

Options:

Question 29

Select the answer that correctly completes the sentence.

Options:

Question 30

Select the answer that correctly completes the sentence.

Options:

Question 31

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

Options:

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Question 32

Select the answer that correctly completes the sentence.

Options:

Question 33

Select the answer that correctly completes the sentence.

Options:

Question 34

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Question 35

What should you use in the Microsoft 365 security center to view security trends and track the protection status of identities?

Options:

A.

Attack simulator

B.

Reports

C.

Hunting

D.

Incidents

Question 36

Which pillar of identity relates to tracking the resources accessed by a user?

Options:

A.

auditing

B.

authorization

C.

authentication

D.

administration

Question 37

Which Microsoft Purview solution can be used to identify data leakage?

Options:

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Question 38

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 39

Select the answer that correctly completes the sentence.

Options:

Question 40

In a Core eDiscovery workflow, what should you do before you can search for content?

Options:

A.

Create an eDiscovery hold.

B.

Run Express Analysis.

C.

Configure attorney-client privilege detection.

D.

Export and download results.

Question 41

For each of the following statements, select Yes if the statement is true Otherwise, select No.

NOTE Each correct selection is worth one point.

Options:

Question 42

What can be created in Active Directory Domain Services (AD DS)?

Options:

A.

line-of-business (106) applications that require modem authentication

B.

mob devices

C.

computer accounts

D.

software as a service (SaaS) applications that require modem authentication

Question 43

Select the answer that correctly completes the sentence.

Options:

Question 44

Which type of identity is created when you register an application with Active Directory (Azure AD)?

Options:

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Question 45

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

Options:

A.

Microsoft Defender for Office 365

B.

Microsoft Defender Antivirus

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Endpoint

Question 46

What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Azure AD?

Options:

A.

Azure Policy

B.

a communication compliance policy

C.

a Conditional Access policy

D.

a user risk policy

Question 47

Select the answer that correctly completes the sentence.

Options:

Question 48

Select the answer that correctly completes the sentence.

Options:

Question 49

Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Define the perimeter by physical locations.

B.

Use identity as the primary security boundary.

C.

Always verity the permissions of a user explicitly.

D.

Always assume that the user system can be breached.

E.

Use the network as the primary security boundary.

Question 50

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Question 51

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 52

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Question 53

Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 54

Select the answer that correctly completes the sentence.

Options:

Page: 1 / 18
Total 183 questions