Weekend Sale Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: netbudy65

SC-900 Microsoft Security Compliance and Identity Fundamentals Questions and Answers

Questions 4

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 5

Which score measures an organization's progress in completing actions that help reduce risks associated to data protection and regulatory standards?

Options:

A.

Microsoft Secure Score

B.

Productivity Score

C.

Secure score in Azure Security Center

D.

Compliance score

Buy Now
Questions 6

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 7

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 8

Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Define the perimeter by physical locations.

B.

Use identity as the primary security boundary.

C.

Always verity the permissions of a user explicitly.

D.

Always assume that the user system can be breached.

E.

Use the network as the primary security boundary.

Buy Now
Questions 9

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 10

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 11

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 12

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 13

Which service includes the Attack simulation training feature?

Options:

Buy Now
Questions 14

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and newer only

B.

Windows 10 and newer and Android only

C.

Windows 10 and newer and macOS only

D.

Windows 10 and newer, Android, and macOS

Buy Now
Questions 15

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 16

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 17

What is a characteristic of a sensitivity label in Microsoft 365?

Options:

A.

persistent

B.

encrypted

C.

restricted to predefined categories

Buy Now
Questions 18

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 19

In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?

Options:

A.

the management of mobile devices

B.

the permissions for the user data stored in Azure

C.

the creation and management of user accounts

D.

the management of the physical hardware

Buy Now
Questions 20

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 21

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 22

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 23

What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Azure AD?

Options:

A.

Azure Policy

B.

a communication compliance policy

C.

a Conditional Access policy

D.

a user risk policy

Buy Now
Questions 24

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 25

Match the Microsoft 365 insider risk management workflow step to the appropriate task.

To answer, drag the appropriate step from the column on the left to its task on the right. Each step may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Buy Now
Questions 26

Which Microsoft portal provides information about how Microsoft cloud services comply with regulatory standard, such as International Organization for Standardization (ISO)?

Options:

A.

the Microsoft Endpoint Manager admin center

B.

Azure Cost Management + Billing

C.

Microsoft Service Trust Portal

D.

the Azure Active Directory admin center

Buy Now
Questions 27

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.

Which security methodology does this represent?

Options:

A.

threat modeling

B.

identity as the security perimeter

C.

defense in depth

D.

the shared responsibility model

Buy Now
Questions 28

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Buy Now
Questions 29

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online site that contain a specific key word?

Options:

A.

Audit

B.

Compliance Manager

C.

Content Search

D.

Alerts

Buy Now
Questions 30

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 31

Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

Options:

A.

Microsoft Service Trust Portal

B.

Compliance Manager

C.

Microsoft 365 compliance center

D.

Microsoft Support

Buy Now
Questions 32

What is an example of encryption at rest?

Options:

A.

encrypting communications by using a site-to-site VPN

B.

encrypting a virtual machine disk

C.

accessing a website by using an encrypted HTTPS connection

D.

sending an encrypted email

Buy Now
Questions 33

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 34

Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?

Options:

A.

Windows 10 and iOS only

B.

Windows 10 and Android only

C.

Windows 10, Android, and iOS

D.

Windows 10 only

Buy Now
Questions 35

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 36

What is the purpose of Azure Active Directory (Azure AD) Password Protection?

Options:

A.

to control how often users must change their passwords

B.

to identify devices to which users can sign in without using multi-factor authentication (MFA)

C.

to encrypt a password by using globally recognized encryption standards

D.

to prevent users from using specific words in their passwords

Buy Now
Questions 37

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 38

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 39

Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

Options:

A.

sensitivity label policies

B.

Customer Lockbox

C.

information Barriers

D.

Privileged Access Management (PAM)

Buy Now
Questions 40

Match the types of Conditional Access signals to the appropriate definitions.

To answer, drag the appropriate Conditional Access signal type from the column on the left to its definition on the right. Each signal type may be used once, more than once, or not at all.

NOTE: Each correct match is worth one point.

Options:

Buy Now
Questions 41

Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 42

When you enable Azure AD Multi-Factor Authentication (MFA), how many factors are required for authentication?

Options:

A.

1

B.

2

C.

3

D.

4

Buy Now
Questions 43

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point

Options:

Buy Now
Questions 44

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 45

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 46

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 47

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 48

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 49

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 50

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 51

What is a use case for implementing information barrier policies in Microsoft 365?

Options:

A.

to restrict unauthenticated access to Microsoft 365

B.

to restrict Microsoft Teams chats between certain groups within an organization

C.

to restrict Microsoft Exchange Online email between certain groups within an organization

D.

to restrict data sharing to external email recipients

Buy Now
Questions 52

Select the answer that correctly completes the sentence.

Options:

Buy Now
Questions 53

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Buy Now
Questions 54

Select the answer that correctly completes the sentence.

Options:

Buy Now
Exam Code: SC-900
Exam Name: Microsoft Security Compliance and Identity Fundamentals
Last Update: May 12, 2024
Questions: 183

PDF + Testing Engine

$140

Testing Engine

$105

PDF (Q&A)

$90