Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Microsoft SC-900 Microsoft Security Compliance and Identity Fundamentals Exam Practice Test

Demo: 54 questions
Total 183 questions

Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Question 1

Select the answer that correctly completes the sentence.

Options:

Question 2

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Question 3

You have an Azure subscription that contains a Log Analytics workspace.

You need to onboard Microsoft Sentinel.

What should you do first?

Options:

A.

Create a hunting query.

B.

Correlate alerts into incidents.

C.

Connect to your security sources.

D.

Create a custom detection rule.

Question 4

Select the answer that correctly completes the sentence.

Options:

Question 5

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 6

What is a characteristic of a sensitivity label in Microsoft 365?

Options:

A.

persistent

B.

encrypted

C.

restricted to predefined categories

Question 7

Select the answer that correctly completes the sentence.

Options:

Question 8

Select the answer that correctly completes the sentence.

Options:

Question 9

Select the answer that correctly completes the sentence.

Options:

Question 10

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 11

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Question 12

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 13

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 14

Select the answer that correctly completes the sentence.

Options:

Question 15

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 16

Select the answer that correctly completes the sentence.

Options:

Question 17

In a Core eDiscovery workflow, what should you do before you can search for content?

Options:

A.

Create an eDiscovery hold.

B.

Run Express Analysis.

C.

Configure attorney-client privilege detection.

D.

Export and download results.

Question 18

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 19

For each of the following statements, select Yes if the statement is true Otherwise, select No.

NOTE Each correct selection is worth one point.

Options:

Question 20

Which Microsoft Purview solution can be used to identify data leakage?

Options:

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Question 21

Which solution performs security assessments and automatically generates alerts when a vulnerability is found?

Options:

A.

cloud security posture management (CSPM)

B.

DevSecOps

C.

cloud workload protection platform (CWPP)

D.

security information and event management (SIEM)

Question 22

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

Options:

A.

the management of mobile devices

B.

the permissions for the user data stored in Azure

C.

the creation and management of user accounts

D.

the management of the physical hardware

Question 23

Select the answer that correctly completes the sentence.

Options:

Question 24

What are customers responsible for when evaluating security in a software as a service (SaaS) cloud services model?

Options:

A.

applications

B.

network controls

C.

operating systems

D.

accounts and identities

Question 25

Select the answer that correctly completes the sentence.

Options:

Question 26

Select the answer that correctly completes the sentence.

Options:

Question 27

Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Configure external access for partner organizations.

B.

Export risk detection to third-party utilities.

C.

Automate the detection and remediation of identity based-risks.

D.

Investigate risks that relate to user authentication.

E.

Create and automatically assign sensitivity labels to data.

Question 28

Which two tasks can you implement by using data loss prevention (DLP) policies in Microsoft 365? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Display policy tips to users who are about to violate your organization’s policies.

B.

Enable disk encryption on endpoints.

C.

Protect documents in Microsoft OneDrive that contain sensitive information.

D.

Apply security baselines to devices.

Question 29

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

Options:

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Question 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 31

Which three authentication methods can Microsoft Entra users use to reset their password? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

text message to a phone

B.

certificate

C.

mobile app notification

D.

security questions

E.

picture password

Question 32

What can you specify in Microsoft 365 sensitivity labels?

Options:

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Question 33

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and iOS only

B.

Windows 10 and Android only

C.

Windows 10, Android, and iOS

D.

Windows 10 only

Question 34

Select the answer that correctly completes the sentence.

Options:

Question 35

Select the answer that correctly completes the sentence.

Options:

Question 36

Select the answer that correctly completes the sentence.

Options:

Question 37

Select the answer that correctly completes the sentence.

Options:

Question 38

Select the answer that correctly completes the sentence.

Options:

Question 39

You need to create a data loss prevention (DLP) policy. What should you use?

Options:

A.

the Microsoft 365 admin center

B.

the Microsoft Endpoint Manager admin center

C.

the Microsoft 365 Defender portal

D.

the Microsoft 365 Compliance center

Question 40

Select the answer that correctly completes the sentence.

Options:

Question 41

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 42

You are evaluating the compliance score in Microsoft Purview Compliance Manager.

Match the compliance score action subcategories to the appropriate actions.

To answer, drag the appropriate action subcategory from the column on the left to its action on the right. Each action subcategory may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Question 43

Select the answer that correctly completes the sentence.

Options:

Question 44

Which Azure Active Directory (Azure AD) feature can you use to evaluate group membership and automatically remove users that no longer require membership in a group?

Options:

A.

access reviews

B.

managed identities

C.

conditional access policies

D.

Azure AD Identity Protection

Question 45

Select the answer that correctly completes the sentence.

Options:

Question 46

Select the answer that correctly completes the sentence.

Options:

Question 47

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

Options:

A.

computers from zero-day exploits

B.

users from phishing attempts

C.

files from malware and viruses

D.

sensitive data from being exposed to unauthorized users

Question 48

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

to discover and control the use of shadow IT

B.

to provide secure connections to Azure virtual machines

C.

to protect sensitive information hosted anywhere in the cloud

D.

to provide pass-through authentication to on-premises applications

E.

to prevent data leaks to noncompliant apps and limit access to regulated data

Question 49

Which pillar of identity relates to tracking the resources accessed by a user?

Options:

A.

auditing

B.

authorization

C.

authentication

D.

administration

Question 50

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

Options:

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Question 51

Which portal contains the solution catalog?

Options:

A.

Microsoft 365 Apps admin center

B.

Microsoft 365 Defender portal

C.

Microsoft 365 admin center

D.

Microsoft Purview compliance portal

Question 52

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Question 53

Match the Microsoft Defender for Office 365 feature to the correct description.

To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Question 54

Select the answer that correctly completes the sentence.

Options:

Demo: 54 questions
Total 183 questions