Summer Special 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 591klB651

SC-900 Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Questions 4

What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Azure AD?

Options:

A.

Azure Policy

B.

a communication compliance policy

C.

a Conditional Access policy

D.

a user risk policy

Buy Now
Questions 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 5

Options:

Buy Now
Questions 6

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

SC-900 Question 6

Options:

Buy Now
Questions 7

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

Options:

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Buy Now
Questions 8

What can you use to view the Microsoft Secure Score for Devices?

Options:

A.

Microsoft Defender for Cloud Apps

B.

Microsoft Defender for Endpoint

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Office 365

Buy Now
Questions 9

Which compliance feature should you use to identify documents that are employee resumes?

Options:

A.

pre-trained classifiers

B.

Content explorer

C.

Activity explorer

D.

eDiscovery

Buy Now
Questions 10

You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?

Options:

A.

an SSH client

B.

PowerShell remoting

C.

the Azure portal

D.

the Remote Desktop Connection client

Buy Now
Questions 11

Select the answer that correctly completes the sentence.

SC-900 Question 11

Options:

Buy Now
Questions 12

What is an example of encryption at rest?

Options:

A.

encrypting communications by using a site-to-site VPN

B.

encrypting a virtual machine disk

C.

accessing a website by using an encrypted HTTPS connection

D.

sending an encrypted email

Buy Now
Questions 13

What can you use to provide threat detection for Azure SQL Managed Instance?

Options:

A.

Microsoft Secure Score

B.

application security groups

C.

Microsoft Defender for Cloud

D.

Azure Bastion

Buy Now
Questions 14

Select the answer that correctly completes the sentence.

SC-900 Question 14

Options:

Buy Now
Questions 15

What are customers responsible for when evaluating security in a software as a service (SaaS) cloud services model?

Options:

A.

applications

B.

network controls

C.

operating systems

D.

accounts and identities

Buy Now
Questions 16

What can you use to provide a user with a two-hour window to complete an administrative task in Azure?

Options:

A.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

B.

Azure Multi-Factor Authentication (MFA)

C.

Azure Active Directory (Azure AD) Identity Protection

D.

conditional access policies

Buy Now
Questions 17

Select the answer that correctly completes the sentence.

SC-900 Question 17

Options:

Buy Now
Questions 18

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

Options:

A.

computers from zero-day exploits

B.

users from phishing attempts

C.

files from malware and viruses

D.

sensitive data from being exposed to unauthorized users

Buy Now
Questions 19

Select the answer that correctly completes the sentence.

SC-900 Question 19

Options:

Buy Now
Questions 20

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 20

Options:

Buy Now
Questions 21

Which statement represents a Microsoft privacy principle?

Options:

A.

Microsoft does not collect any customer data.

B.

Microsoft uses hosted customer email and chat data for targeted advertising.

C.

Microsoft manages privacy settings for its customers.

D.

Microsoft respects the local privacy laws that are applicable to its customers.

Buy Now
Questions 22

To which type of resource can Azure Bastion provide secure access?

Options:

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Buy Now
Questions 23

Which Microsoft Purview solution can be used to identify data leakage?

Options:

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Buy Now
Questions 24

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

Options:

A.

network security groups (NSGs)

B.

Azure AD Privileged Identity Management (PIM)

C.

conditional access policies

D.

resource locks

Buy Now
Questions 25

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 25

Options:

Buy Now
Questions 26

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 26

Options:

Buy Now
Questions 27

For each of the following statements, select Yes if the statement is true Otherwise, select No.

NOTE Each correct selection is worth one point.

SC-900 Question 27

Options:

Buy Now
Questions 28

Which service includes the Attack simulation training feature?

Options:

Buy Now
Questions 29

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 29

Options:

Buy Now
Questions 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 30

Options:

Buy Now
Questions 31

You need to create a data loss prevention (DLP) policy. What should you use?

Options:

A.

the Microsoft 365 admin center

B.

the Microsoft Endpoint Manager admin center

C.

the Microsoft 365 Defender portal

D.

the Microsoft 365 Compliance center

Buy Now
Questions 32

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Azure virtual machines

B.

Azure Active Directory (Azure AD) users

C.

Microsoft Exchange Online inboxes

D.

Azure virtual networks

E.

Microsoft SharePoint Online sites

Buy Now
Questions 33

Select the answer that correctly completes the sentence.

SC-900 Question 33

Options:

Buy Now
Questions 34

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 Question 34

Options:

Buy Now
Questions 35

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

Options:

A.

Microsoft Defender for Office 365

B.

Microsoft Defender Antivirus

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Endpoint

Buy Now
Questions 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 36

Options:

Buy Now
Questions 37

You have a Microsoft 365 E3 subscription.

You plan to audit user activity by using the unified audit log and Basic Audit.

For how long will the audit records be retained?

Options:

A.

15 days

B.

30 days

C.

90 days

D.

180 days

Buy Now
Questions 38

Select the answer that correctly completes the sentence.

SC-900 Question 38

Options:

Buy Now
Questions 39

Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Define the perimeter by physical locations.

B.

Use identity as the primary security boundary.

C.

Always verity the permissions of a user explicitly.

D.

Always assume that the user system can be breached.

E.

Use the network as the primary security boundary.

Buy Now
Questions 40

Select the answer that correctly completes the sentence.

SC-900 Question 40

Options:

Buy Now
Questions 41

Select the answer that correctly completes the sentence.

SC-900 Question 41

Options:

Buy Now
Questions 42

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 Question 42

Options:

Buy Now
Questions 43

Select the answer that correctly completes the sentence.

SC-900 Question 43

Options:

Buy Now
Questions 44

Select the answer that correctly completes the sentence.

SC-900 Question 44

Options:

Buy Now
Questions 45

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Buy Now
Questions 46

Match the types of compliance score actions to the appropriate tasks.

To answer. drag the appropriate action type from the column on the left to its task on the right. Each type may be used once. more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 Question 46

Options:

Buy Now
Questions 47

Select the answer that correctly completes the sentence.

SC-900 Question 47

Options:

Buy Now
Questions 48

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 48

Options:

Buy Now
Questions 49

Match the types of Conditional Access signals to the appropriate definitions.

To answer, drag the appropriate Conditional Access signal type from the column on the left to its definition on the right. Each signal type may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 Question 49

Options:

Buy Now
Questions 50

Select the answer that correctly completes the sentence.

SC-900 Question 50

Options:

Buy Now
Questions 51

Select the answer that correctly completes the sentence.

SC-900 Question 51

Options:

Buy Now
Questions 52

Select the answer that correctly completes the sentence.

SC-900 Question 52

Options:

Buy Now
Questions 53

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 53

Options:

Buy Now
Questions 54

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 Question 54

Options:

Buy Now
Exam Code: SC-900
Exam Name: Microsoft Security Compliance and Identity Fundamentals
Last Update: Apr 17, 2024
Questions: 183

PDF + Testing Engine

$94  $234.99

Testing Engine

$72  $179.99
buy now SC-900 testing engine

PDF (Q&A)

$63.6  $158.99
buy now SC-900 pdf
dumpsmate guaranteed to pass
24/7 Customer Support

DumpsMate's team of experts is always available to respond your queries on exam preparation. Get professional answers on any topic of the certification syllabus. Our experts will thoroughly satisfy you.

Site Secure

mcafee secure

TESTED 18 Apr 2024