ExamGecko
Home Home / Microsoft / SC-900

Microsoft SC-900 Practice Test - Questions Answers, Page 7

Question list
Search
Search

List of questions

Search

HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 61
Correct answer: Question 61

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview

HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 62
Correct answer: Question 62

Explanation:

Box 1: Yes

Conditional access policies can be applied to all users

Box 2: No

Conditional access policies are applied after first-factor authentication is completed.

Box 3: Yes

Users with devices of specific platforms or marked with a specific state can be used when enforcing Conditional Access policies.

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview

HOTSPOT

Select the answer that correctly completes the sentence.


Question 63
Correct answer: Question 63

Explanation:

When you register an application through the Azure portal, an application object and service principal are automatically created in your home directory or tenant.

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/develop/howto-create-service-principal-portal

Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

fingerprint

A.

fingerprint

Answers
B.

facial recognition

B.

facial recognition

Answers
C.

PIN

C.

PIN

Answers
D.

email verification

D.

email verification

Answers
E.

security question

E.

security question

Answers
Suggested answer: A, B, C

Explanation:

Reference:

https://docs.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication

HOTSPOT

Select the answer that correctly completes the sentence.


Question 65
Correct answer: Question 65

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/concept-fundamentals-security-defaults

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

A.

automated remediation

A.

automated remediation

Answers
B.

automated investigation

B.

automated investigation

Answers
C.

advanced hunting

C.

advanced hunting

Answers
D.

network protection

D.

network protection

Answers
Suggested answer: D

Explanation:

Network protection helps protect devices from Internet-based events. Network protection is an attack surface reduction capability.

Reference:

https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide

HOTSPOT

Select the answer that correctly completes the sentence.


Question 67
Correct answer: Question 67

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/sentinel/overview

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Azure virtual machines

A.

Azure virtual machines

Answers
B.

Azure Active Directory (Azure AD) users

B.

Azure Active Directory (Azure AD) users

Answers
C.

Microsoft Exchange Online inboxes

C.

Microsoft Exchange Online inboxes

Answers
D.

Azure virtual networks

D.

Azure virtual networks

Answers
E.

Microsoft SharePoint Online sites

E.

Microsoft SharePoint Online sites

Answers
Suggested answer: D, E

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

A.

threat modeling

A.

threat modeling

Answers
B.

identity as the security perimeter

B.

identity as the security perimeter

Answers
C.

defense in depth

C.

defense in depth

Answers
D.

the shared responsibility model

D.

the shared responsibility model

Answers
Suggested answer: C

Explanation:

Reference:

https://docs.microsoft.com/en-us/learn/modules/secure-network-connectivity-azure/2-what-is-defense-in-depth

HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 70
Correct answer: Question 70
Total 199 questions
Go to page: of 20