Labour Day Special 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: exams65

Microsoft Security Compliance and Identity Fundamentals Question and Answers

Microsoft Security Compliance and Identity Fundamentals

Last Update Apr 23, 2024
Total Questions : 183

We are offering FREE SC-900 Microsoft exam questions. All you do is to just go and sign up. Give your details, prepare SC-900 free exam questions and then go for complete pool of Microsoft Security Compliance and Identity Fundamentals test questions that will help you more.

SC-900 pdf

SC-900 PDF

$38.5  $109.99
SC-900 Engine

SC-900 Testing Engine

$45.5  $129.99
SC-900 PDF + Engine

SC-900 PDF + Testing Engine

$59.5  $169.99
Questions 1

In a Core eDiscovery workflow, what should you do before you can search for content?

Options:

A.  

Create an eDiscovery hold.

B.  

Run Express Analysis.

C.  

Configure attorney-client privilege detection.

D.  

Export and download results.

Discussion 0
Questions 2

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

Options:

A.  

network security groups (NSGs)

B.  

Azure AD Privileged Identity Management (PIM)

C.  

conditional access policies

D.  

resource locks

Discussion 0
Questions 3

Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 4

In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

Plan

B.  

Manage

C.  

Adopt

D.  

Govern

E.  

Define Strategy

Discussion 0
Questions 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 6

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 7

What is an assessment in Compliance Manager?

Options:

A.  

A grouping of controls from a specific regulation, standard or policy.

B.  

Recommended guidance to help organizations align with their corporate standards.

C.  

A dictionary of words that are not allowed in company documents.

D.  

A policy initiative that includes multiple policies.

Discussion 0
Questions 8

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 9

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

Options:

A.  

Azure Defender

B.  

Azure Blueprints

C.  

Azure Sentinel

D.  

Azure Policy

Discussion 0
Questions 10

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 11

Which statement represents a Microsoft privacy principle?

Options:

A.  

Microsoft does not collect any customer data.

B.  

Microsoft uses hosted customer email and chat data for targeted advertising.

C.  

Microsoft manages privacy settings for its customers.

D.  

Microsoft respects the local privacy laws that are applicable to its customers.

Discussion 0
Questions 12

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

Options:

A.  

Microsoft Defender for Cloud

B.  

Azure Blueprints

C.  

Microsoft Sentinel

D.  

Azure Policy

Discussion 0
Questions 13

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 14

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

Options:

A.  

automated remediation

B.  

automated investigation

C.  

advanced hunting

D.  

network protection

Discussion 0
Questions 15

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 16

You have an Azure subscription.

You need to implement approval-based, time-bound role activation.

What should you use?

Options:

A.  

Windows Hello for Business

B.  

Azure Active Directory (Azure AD) Identity Protection

C.  

access reviews in Azure Active Directory (Azure AD)

D.  

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Discussion 0
Questions 17

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 18

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 19

Which two Azure resources can a network security group (NSG) be associated with? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

Options:

A.  

a network interface

B.  

an Azure App Service web app

C.  

a virtual network

D.  

a virtual network subnet

E.  

a resource group

Discussion 0
Questions 20

Which security feature is available in the free mode of Microsoft Defender for Cloud?

Options:

A.  

vulnerability scanning of virtual machines

B.  

secure score

C.  

just-in-time (JIT) VM access to Azure virtual machines

D.  

threat protection alerts

Discussion 0
Questions 21

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

Options:

A.  

Microsoft Secure Score

B.  

Productivity Score

C.  

Secure score in Azure Security Center

D.  

Compliance score

Discussion 0
Questions 22

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

Options:

A.  

Microsoft Sentinel

B.  

Microsoft Defender for Cloud

C.  

Azure Policy

D.  

Azure Blueprints

Discussion 0
Questions 23

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 24

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

Options:

A.  

integration with the Microsoft 365 compliance center

B.  

support for threat hunting

C.  

integration with Microsoft 365 Defender

D.  

support for Azure Monitor Workbooks

Discussion 0
Questions 25

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 26

Which two cards are available in the Microsoft 365 Defender portal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

Options:

A.  

Users at risk

B.  

Compliance Score

C.  

Devices at risk

D.  

Service Health

E.  

User Management

Discussion 0
Questions 27

Which service should you use to view your Azure secure score? To answer, select the appropriate service in the answer area.

Options:

Discussion 0
Questions 28

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 29

Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and their associated credit card numbers?

Options:

A.  

retention policies

B.  

data loss prevention (DLP) policies

C.  

conditional access policies

D.  

information barriers

Discussion 0
Questions 30

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 31

Which three authentication methods can Microsoft Entra users use to reset their password? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

text message to a phone

B.  

certificate

C.  

mobile app notification

D.  

security questions

E.  

picture password

Discussion 0
Questions 32

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 33

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 34

What can you specify in Microsoft 365 sensitivity labels?

Options:

A.  

how long files must be preserved

B.  

when to archive an email message

C.  

which watermark to add to files

D.  

where to store files

Discussion 0
Questions 35

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Discussion 0
Questions 36

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 37

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

Options:

A.  

Active Directory Federation Services (AD FS)

B.  

Azure Sentinel

C.  

Azure AD Connect

D.  

Azure Ad Privileged Identity Management (PIM)

Discussion 0
Questions 38

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Discussion 0
Questions 39

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 40

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 41

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

Azure virtual machines

B.  

Azure Active Directory (Azure AD) users

C.  

Microsoft Exchange Online inboxes

D.  

Azure virtual networks

E.  

Microsoft SharePoint Online sites

Discussion 0
Questions 42

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 43

Match the types of compliance score actions to the appropriate tasks.

To answer. drag the appropriate action type from the column on the left to its task on the right. Each type may be used once. more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Discussion 0
Questions 44

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 45

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 46

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 47

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 48

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

Options:

A.  

sensitivity label policies

B.  

Customer Lockbox

C.  

information Barriers

D.  

Privileged Access Management (PAM)

Discussion 0
Questions 49

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 50

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Discussion 0
Questions 51

Select the answer that correctly completes the sentence.

Options:

Discussion 0
Questions 52

You have a Microsoft 365 E3 subscription.

You plan to audit user activity by using the unified audit log and Basic Audit.

For how long will the audit records be retained?

Options:

A.  

15 days

B.  

30 days

C.  

90 days

D.  

180 days

Discussion 0
Questions 53

What is a function of Conditional Access session controls?

Options:

A.  

prompting multi-factor authentication (MFA)

B.  

enable limited experiences, such as blocking download of sensitive information

C.  

enforcing device compliance

D.  

enforcing client app compliance

Discussion 0
Questions 54

Select the answer that correctly completes the sentence.

Options:

Discussion 0