Labour Day - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

SC-900 Questions and Answers

Question # 6

You need to keep a copy of all files in a Microsoft SharePoint site for one year, even if users delete the files from the site. What should you apply to the site?

A.

a data loss prevention (DLP) policy

B.

a retention policy

C.

an insider risk policy

D.

a sensitivity label policy

Full Access
Question # 7

In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?

A.

Active Directory Federation Services (AD FS)

B.

Azure Sentinel

C.

Azure AD Connect

D.

Azure Ad Privileged Identity Management (PIM)

Full Access
Question # 8

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Full Access
Question # 9

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 10

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 11

When you enable Azure AD Multi-Factor Authentication (MFA), how many factors are required for authentication?

A.

1

B.

2

C.

3

D.

4

Full Access
Question # 12

Select the answer that correctly completes the sentence.

Full Access
Question # 13

You have a Microsoft 365 E3 subscription.

You plan to audit user activity by using the unified audit log and Basic Audit.

For how long will the audit records be retained?

A.

15 days

B.

30 days

C.

90 days

D.

180 days

Full Access
Question # 14

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 15

Select the answer that correctly completes the sentence.

Full Access
Question # 16

What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Azure AD?

A.

Azure Policy

B.

a communication compliance policy

C.

a Conditional Access policy

D.

a user risk policy

Full Access
Question # 17

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 18

Select the answer that correctly completes the sentence.

Full Access
Question # 19

Select the answer that correctly completes the sentence.

Full Access
Question # 20

Which type of identity is created when you register an application with Active Directory (Azure AD)?

A.

a user account

B.

a user-assigned managed identity

C.

a system-assigned managed identity

D.

a service principal

Full Access
Question # 21

Select the answer that correctly completes the sentence.

Full Access
Question # 22

Select the answer that correctly completes the sentence.

Full Access
Question # 23

Select the answer that correctly completes the sentence.

Full Access
Question # 24

You have an Azure subscription that contains a Log Analytics workspace.

You need to onboard Microsoft Sentinel.

What should you do first?

A.

Create a hunting query.

B.

Correlate alerts into incidents.

C.

Connect to your security sources.

D.

Create a custom detection rule.

Full Access
Question # 25

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

text message (SMS)

B.

Microsoft Authenticator app

C.

email verification

D.

phone call

E.

security question

Full Access
Question # 26

What is a use case for implementing information barrier policies in Microsoft 365?

A.

to restrict unauthenticated access to Microsoft 365

B.

to restrict Microsoft Teams chats between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

D.

to restrict data sharing to external email recipients

Full Access
Question # 27

What can you use to deploy Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Sentinel

B.

Microsoft Defender for Cloud

C.

Azure Policy

D.

Azure Blueprints

Full Access
Question # 28

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

A.

integration with the Microsoft 365 compliance center

B.

support for threat hunting

C.

integration with Microsoft 365 Defender

D.

support for Azure Monitor Workbooks

Full Access
Question # 29

Select the answer that correctly completes the sentence.

Full Access
Question # 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 31

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 32

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 33

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

A.

the management of mobile devices

B.

the permissions for the user data stored in Azure

C.

the creation and management of user accounts

D.

the management of the physical hardware

Full Access
Question # 34

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 35

What should you use to ensure that the members of an Azure Active Directory group use multi-factor authentication (MFA) when they sign in?

A.

Azure Active Directory (Azure AD) Identity Protection

B.

a conditional access policy

C.

Azure role-based access control (Azure RBAC)

D.

Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

Full Access
Question # 36

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 37

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 38

Select the answer that correctly completes the sentence.

Full Access
Question # 39

Which security feature is available in the free mode of Microsoft Defender for Cloud?

A.

vulnerability scanning of virtual machines

B.

secure score

C.

just-in-time (JIT) VM access to Azure virtual machines

D.

threat protection alerts

Full Access
Question # 40

What should you use in the Microsoft 365 security center to view security trends and track the protection status of identities?

A.

Attack simulator

B.

Reports

C.

Hunting

D.

Incidents

Full Access
Question # 41

Which service should you use to view your Azure secure score? To answer, select the appropriate service in the answer area.

Full Access
Question # 42

Select the answer that correctly completes the sentence.

Full Access
Question # 43

To which type of resource can Azure Bastion provide secure access?

A.

Azure Files

B.

Azure SQL Managed Instances

C.

Azure virtual machines

D.

Azure App Service

Full Access
Question # 44

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Full Access
Question # 45

Select the answer that correctly completes the sentence.

Full Access
Question # 46

Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

A.

Microsoft Service Trust Portal

B.

Compliance Manager

C.

Microsoft 365 compliance center

D.

Microsoft Support

Full Access
Question # 47

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

A.

conditional access policies

B.

Azure AD Identity Protection

C.

Azure AD Privileged Identity Management (PIM)

D.

authentication method policies

Full Access
Question # 48

Select the answer that correctly completes the sentence.

Full Access
Question # 49

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

A.

Microsoft Defender for Cloud

B.

Azure Blueprints

C.

Microsoft Sentinel

D.

Azure Policy

Full Access
Question # 50

Which Microsoft Purview solution can be used to identify data leakage?

A.

insider risk management

B.

Compliance Manager

C.

communication compliance

D.

eDiscovery

Full Access
Question # 51

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Full Access
Question # 52

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Full Access
Question # 53

Select the answer that correctly completes the sentence.

Full Access
Question # 54

What can you specify in Microsoft 365 sensitivity labels?

A.

how long files must be preserved

B.

when to archive an email message

C.

which watermark to add to files

D.

where to store files

Full Access