ExamGecko
Home Home / Microsoft / SC-900

Microsoft SC-900 Practice Test - Questions Answers, Page 5

Question list
Search
Search

List of questions

Search

Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?

A.

conditional access policies

A.

conditional access policies

Answers
B.

Azure AD Identity Protection

B.

Azure AD Identity Protection

Answers
C.

Azure AD Privileged Identity Management (PIM)

C.

Azure AD Privileged Identity Management (PIM)

Answers
D.

authentication method policies

D.

authentication method policies

Answers
Suggested answer: C

Explanation:

Azure AD Privileged Identity Management (PIM) provides just-in-time privileged access to Azure AD and Azure resources

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

text message (SMS)

A.

text message (SMS)

Answers
B.

Microsoft Authenticator app

B.

Microsoft Authenticator app

Answers
C.

email verification

C.

email verification

Answers
D.

phone call

D.

phone call

Answers
E.

security question

E.

security question

Answers
Suggested answer: A, B, D

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-methods

What should you use in the Microsoft 365 Defender portal to view security trends and track the protection status of identities?

A.

Attack simulator

A.

Attack simulator

Answers
B.

Reports

B.

Reports

Answers
C.

Hunting

C.

Hunting

Answers
D.

Incidents

D.

Incidents

Answers
Suggested answer: B

Explanation:

Reference:

https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/reports-and-insights-in-security-and-compliance?view=o365-worldwide

What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

automated investigation and remediation

A.

automated investigation and remediation

Answers
B.

transport encryption

B.

transport encryption

Answers
C.

shadow IT detection

C.

shadow IT detection

Answers
D.

attack surface reduction

D.

attack surface reduction

Answers
Suggested answer: A, D

Explanation:

Reference:

https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide

Which two tasks can you implement by using data loss prevention (DLP) policies in Microsoft 365? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Display policy tips to users who are about to violate your organization’s policies.

A.

Display policy tips to users who are about to violate your organization’s policies.

Answers
B.

Enable disk encryption on endpoints.

B.

Enable disk encryption on endpoints.

Answers
C.

Protect documents in Microsoft OneDrive that contain sensitive information.

C.

Protect documents in Microsoft OneDrive that contain sensitive information.

Answers
D.

Apply security baselines to devices.

D.

Apply security baselines to devices.

Answers
Suggested answer: A, C

Explanation:

Reference:

https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide

Which Microsoft 365 compliance feature can you use to encrypt content automatically based on specific conditions?

A.

Content Search

A.

Content Search

Answers
B.

sensitivity labels

B.

sensitivity labels

Answers
C.

retention policies

C.

retention policies

Answers
D.

eDiscovery

D.

eDiscovery

Answers
Suggested answer: B

Explanation:

Reference:

https://docs.microsoft.com/en-us/microsoft-365/compliance/information-protection?view=o365-worldwide

What is a use case for implementing information barrier policies in Microsoft 365?

A.

to restrict unauthenticated access to Microsoft 365

A.

to restrict unauthenticated access to Microsoft 365

Answers
B.

to restrict Microsoft Teams chats between certain groups within an organization

B.

to restrict Microsoft Teams chats between certain groups within an organization

Answers
C.

to restrict Microsoft Exchange Online email between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

Answers
D.

to restrict data sharing to external email recipients

D.

to restrict data sharing to external email recipients

Answers
Suggested answer: C

Explanation:

Reference:

https://docs.microsoft.com/en-us/microsoft-365/compliance/information-barriers-policies?view=o365-worldwide

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

A.

Azure Defender

A.

Azure Defender

Answers
B.

Azure Blueprints

B.

Azure Blueprints

Answers
C.

Azure Sentinel

C.

Azure Sentinel

Answers
D.

Azure Policy

D.

Azure Policy

Answers
Suggested answer: B

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/governance/blueprints/overview

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

A.

Audit

A.

Audit

Answers
B.

Compliance Manager

B.

Compliance Manager

Answers
C.

Content Search

C.

Content Search

Answers
D.

Alerts

D.

Alerts

Answers
Suggested answer: C

Explanation:

The Content Search tool in the Security & Compliance Center can be used to quickly find email in Exchange mailboxes, documents in SharePoint sites and OneDrive locations, and instant messaging conversations in Skype for Business. The first step is to starting using the Content Search tool to choose content locations to search and configure a keyword query to search for specific items.

Reference:

https://docs.microsoft.com/en-us/microsoft-365/compliance/search-for-content?view=o365-worldwide

DRAG DROP

Match the Azure networking service to the appropriate description.

To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.


Question 50
Correct answer: Question 50

Explanation:

Box 1: Azure Firewall

Azure Firewall provide Source Network Address Translation and Destination Network Address Translation.

Box 2: Azure Bastion

Azure Bastion provides secure and seamless RDP/SSH connectivity to your virtual machines directly from the Azure portal over TLS.

Box 3: Network security group (NSG)

You can use an Azure network security group to filter network traffic to and from Azure resources in an Azure virtual network.

Reference:

https://docs.microsoft.com/en-us/azure/networking/fundamentals/networking-overview

https://docs.microsoft.com/en-us/azure/bastion/bastion-overview

https://docs.microsoft.com/en-us/azure/firewall/features

https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview

Total 199 questions
Go to page: of 20