microsoft sc-900 microsoft security, compliance, and ......microsoft sc-900 created date 8/9/2021...

9
Microsoft Security, Compliance, and Identity Fundamentals Microsoft SC-900 Dumps Available Here at: https://www.certification-questions.com/microsoft-exam/sc-900-dumps.html Enrolling now you will get access to 47 questions in a unique set of SC- 900 dumps Question 1 HOTSPOT For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: 16889E7A879ADCAACEC3955A2D6A7315 Options: Microsoft SC-900 https://www.certification-questions.com

Upload: others

Post on 19-Aug-2021

9 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

Microsoft Security, Compliance, and Identity

Fundamentals

Microsoft SC-900 Dumps Available Here at:

https://www.certification-questions.com/microsoft-exam/sc-900-dumps.html

Enrolling now you will get access to 47 questions in a unique set of SC-

900 dumps

Question 1 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Hot Area:

16889E7A879ADCAACEC3955A2D6A7315

Options:

Microsoft SC-900

https://www.certification-questions.com

Page 2: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

A. Option is correct.

Explanation:

Box 1: Yes

System updates reduces security vulnerabilities, and provide a more stable environment for end

users. Not

applying updates leaves unpatched vulnerabilities and results in environments that are susceptible

to

attacks.

Box 2: Yes

Box 3: Yes

If you only use a password to authenticate a user, it leaves an attack vector open. With MFA

enabled, your

accounts are more secure.

Reference:

https://docs.microsoft.com/en-us/azure/security-center/secure-score-security-controls

Answer: A

Explanation:

rrect.

Explanation:

Box 1: Yes

System updates reduces security vulnerabilities, and provide a more stable environment for end users. Not

applying updates leaves unpatched vulnerabilities and results in environments that are susceptible to

attacks.

Box 2: Yes

Box 3: Yes

If you only use a password to authenticate a user, it leaves an attack vector open. With MFA enabled, your

accounts are more secure.

Reference:

https://docs.microsoft.com/en-us/azure/security-center/secure-score-security-controls

Microsoft SC-900

https://www.certification-questions.com

Page 3: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

Question 2 What do you use to provide real-time integration between Azure Sentinel and another security source?

16889E7A879ADCAACEC3955A2D6A7315

Options:

A. Azure AD Connect

B. a Log Analytics workspace

C. Azure Information Protection

D. a connector

Answer: D

Explanation:

To on-board Azure Sentinel, you first need to connect to your security sources. Azure Sentinel comes with

a

number of connectors for Microsoft solutions, including Microsoft 365 Defender solutions, and Microsoft

365

sources, including Office 365, Azure AD, Microsoft Defender for Identity, and Microsoft Cloud App Security,

etc.

Reference:

https://docs.microsoft.com/en-us/azure/sentinel/overview

Question 3 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Hot Area:

Options:

A. Option is correct.

Explanation:

Answer: A

Explanation:

rrect.

Microsoft SC-900

https://www.certification-questions.com

Page 4: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

Explanation:

Question 4 HOTSPOT

Select the answer that correctly completes the sentence.

Hot Area:

Options:

A. Option is correct.

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/security/fundamentals/customer-lockbox-overview

Answer: A

Explanation:

rrect.

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/security/fundamentals/customer-lockbox-overview

Question 5 HOTSPOT

Select the answer that correctly completes the sentence.

Hot Area:

Options:

Microsoft SC-900

https://www.certification-questions.com

Page 5: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

A.

Answer: A

Explanation:

61221]

16889E7A879ADCAACEC3955A2D6A7315

Explanation:

Question 6 HOTSPOT

Select the answer that correctly completes the sentence.

Hot Area:

Options:

A. Option is correct.

Explanation:

Federation is a collection of domains that have established trust.

Reference:

Microsoft SC-900

https://www.certification-questions.com

Page 6: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/whatis-fed

Answer: A

Explanation:

rrect.

Explanation:

Federation is a collection of domains that have established trust.

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/whatis-fed

Question 7 In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for

managing?

Options:

A. the management of mobile devices

B. the permissions for the user data stored in Azure

C. the creation and management of user accounts

D. the management of the physical hardware

Answer: D

Question 8 HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Hot Area:

Microsoft SC-900

https://www.certification-questions.com

Page 7: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

16889E7A879ADCAACEC3955A2D6A7315

Options:

A. Option is correct.

Explanation:

Reference:

https://privacy.microsoft.com/en-US/

Answer: A

Explanation:

Microsoft SC-900

https://www.certification-questions.com

Page 8: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

rrect.

Explanation:

Reference:

https://privacy.microsoft.com/en-US/

Question 9 HOTSPOT

Select the answer that correctly completes the sentence.

Hot Area:

Options:

A. Option is correct.

Explanation:

Answer: A

Explanation:

rrect.

Explanation:

Question 10 In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services

(AD DS) and Azure Active Directory (Azure AD)?

Options:

A. Active Directory Federation Services (AD FS)

Microsoft SC-900

https://www.certification-questions.com

Page 9: Microsoft SC-900 Microsoft Security, Compliance, and ......Microsoft SC-900  Created Date 8/9/2021 12:36:23 AM

B. Azure Sentinel

C. Azure AD Connect

D. Azure Ad Privileged Identity Management (PIM)

Answer: C

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/whatis-azure-ad-connect

Would you like to see more? Don't miss our SC-900 PDF

file at:

https://www.certification-questions.com/microsoft-pdf/sc-900-pdf.html

Microsoft SC-900

https://www.certification-questions.com