March Sale Special - 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: c4sdisc65

SC-900 PDF

$49

$139.99

3 Months Free Update

  • Printable Format
  • Value of Money
  • 100% Pass Assurance
  • Verified Answers
  • Researched by Industry Experts
  • Based on Real Exams Scenarios
  • 100% Real Questions

SC-900 PDF + Testing Engine

$66.5

$189.99

3 Months Free Update

  • Exam Name: Microsoft Security Compliance and Identity Fundamentals
  • Last Update: Mar 28, 2024
  • Questions and Answers: 183
  • Free Real Questions Demo
  • Recommended by Industry Experts
  • Best Economical Package
  • Immediate Access

SC-900 Engine

$56

$159.99

3 Months Free Update

  • Best Testing Engine
  • One Click installation
  • Recommended by Teachers
  • Easy to use
  • 3 Modes of Learning
  • State of Art Technology
  • 100% Real Questions included

SC-900 Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Question # 6

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Full Access
Question # 7

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

A.

Windows 10 and iOS only

B.

Windows 10 and Android only

C.

Windows 10, Android, and iOS

D.

Windows 10 only

Full Access
Question # 8

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 9

Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

A.

Microsoft Service Trust Portal

B.

Compliance Manager

C.

Microsoft 365 compliance center

D.

Microsoft Support

Full Access
Question # 10

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Full Access
Question # 11

Match the types of compliance score actions to the appropriate tasks.

To answer. drag the appropriate action type from the column on the left to its task on the right. Each type may be used once. more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 question answer

Full Access
Question # 12

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 13

You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?

A.

an SSH client

B.

PowerShell remoting

C.

the Azure portal

D.

the Remote Desktop Connection client

Full Access
Question # 14

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Sentinel

B.

Microsoft Defender for Cloud

C.

Azure Policy

D.

Azure Blueprints

Full Access
Question # 15

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 16

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Full Access
Question # 17

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 18

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 19

What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Azure AD?

A.

Azure Policy

B.

a communication compliance policy

C.

a Conditional Access policy

D.

a user risk policy

Full Access
Question # 20

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Azure virtual machines

B.

Azure Active Directory (Azure AD) users

C.

Microsoft Exchange Online inboxes

D.

Azure virtual networks

E.

Microsoft SharePoint Online sites

Full Access
Question # 21

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

A.

Content Search

B.

sensitivity labels

C.

retention policies

D.

eDiscovery

Full Access
Question # 22

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

SC-900 question answer

Full Access
Question # 23

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 question answer

Full Access
Question # 24

Which two Azure resources can a network security group (NSG) be associated with? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A.

a network interface

B.

an Azure App Service web app

C.

a virtual network

D.

a virtual network subnet

E.

a resource group

Full Access
Question # 25

Which Microsoft Defender for Cloud metric displays the overall security health of an Azure subscription?

A.

resource health

B.

secure score

C.

the status of recommendations

D.

completed controls

Full Access
Question # 26

Match the Azure networking service to the appropriate description.

To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

SC-900 question answer

Full Access
Question # 27

When you enable Azure AD Multi-Factor Authentication (MFA), how many factors are required for authentication?

A.

1

B.

2

C.

3

D.

4

Full Access
Question # 28

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 29

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 31

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 33

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

A.

Microsoft Defender for Office 365

B.

Microsoft Defender Antivirus

C.

Microsoft Defender for Identity

D.

Microsoft Defender for Endpoint

Full Access
Question # 34

What can you use to provide threat detection for Azure SQL Managed Instance?

A.

Microsoft Secure Score

B.

application security groups

C.

Microsoft Defender for Cloud

D.

Azure Bastion

Full Access
Question # 35

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 37

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 38

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 39

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 40

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 41

What do you use to provide real-time integration between Azure Sentinel and another security source?

A.

Azure AD Connect

B.

a Log Analytics workspace

C.

Azure Information Protection

D.

a data connector

Full Access
Question # 42

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 43

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 44

Which security feature is available in the free mode of Microsoft Defender for Cloud?

A.

vulnerability scanning of virtual machines

B.

secure score

C.

just-in-time (JIT) VM access to Azure virtual machines

D.

threat protection alerts

Full Access
Question # 45

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access
Question # 46

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

A.

conditional access policies

B.

Azure AD Identity Protection

C.

Azure AD Privileged Identity Management (PIM)

D.

authentication method policies

Full Access
Question # 47

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 48

You have an Azure subscription that contains a Log Analytics workspace.

You need to onboard Microsoft Sentinel.

What should you do first?

A.

Create a hunting query.

B.

Correlate alerts into incidents.

C.

Connect to your security sources.

D.

Create a custom detection rule.

Full Access
Question # 49

Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 50

When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

All users must authenticate from a registered device.

B.

Administrators must always use Azure Multi-Factor Authentication (MFA).

C.

Azure Multi-Factor Authentication (MFA) registration is required for all users.

D.

All users must authenticate by using passwordless sign-in.

E.

All users must authenticate by using Windows Hello.

Full Access
Question # 51

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 52

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

SC-900 question answer

Full Access
Question # 53

What can you specify in Microsoft 365 sensitivity labels?

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Full Access
Question # 54

Select the answer that correctly completes the sentence.

SC-900 question answer

Full Access