Microsoft Security, Compliance, and Identity Fundamentals v1.0 (SC-900)

Page:    1 / 14   
Total 196 questions

HOTSPOT -
Select the answer that correctly completes the sentence.
Hot Area:



Answer :

Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/threat-analytics?view=o365-worldwide

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:



Answer :

You can use an Azure network security group to filter network traffic to and from Azure resources in an Azure virtual network. A network security group contains security rules that allow or deny inbound network traffic to, or outbound network traffic from, several types of Azure resources. For each rule, you can specify source and destination, port, and protocol.
Reference:
https://docs.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:



Answer :

Reference:
https://docs.microsoft.com/en-us/mem/intune/fundamentals/what-is-intune https://docs.microsoft.com/en-us/mem/intune/fundamentals/what-is-device-management

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:



Answer :

Reference:
https://docs.microsoft.com/en-us/azure/bastion/bastion-overview https://docs.microsoft.com/en-us/azure/bastion/tutorial-create-host-portal

What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

  • A. automated remediation
  • B. automated investigation
  • C. advanced hunting
  • D. network protection


Answer : D

Network protection helps protect devices from Internet-based events. Network protection is an attack surface reduction capability.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide

HOTSPOT -
Select the answer that correctly completes the sentence.
Hot Area:



Answer :

Reference:
https://docs.microsoft.com/en-us/azure/sentinel/overview

Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

  • A. Azure virtual machines
  • B. Azure Active Directory (Azure AD) users
  • C. Microsoft Exchange Online inboxes
  • D. Azure virtual networks
  • E. Microsoft SharePoint Online sites


Answer : DE

You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.
Which security methodology does this represent?

  • A. threat modeling
  • B. identity as the security perimeter
  • C. defense in depth
  • D. the shared responsibility model


Answer : C

Reference:
https://docs.microsoft.com/en-us/learn/modules/secure-network-connectivity-azure/2-what-is-defense-in-depth

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:



Answer :

What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?

  • A. Microsoft Defender for Office 365
  • B. Microsoft Defender Antivirus
  • C. Microsoft Defender for Identity
  • D. Microsoft Defender for Endpoint


Answer : A

Reference:
https://docs.microsoft.com/en-us/office365/servicedescriptions/office-365-advanced-threat-protection-service-description

Which feature provides the extended detection and response (XDR) capability of Azure Sentinel?

  • A. integration with the Microsoft 365 compliance center
  • B. support for threat hunting
  • C. integration with Microsoft 365 Defender
  • D. support for Azure Monitor Workbooks


Answer : C

Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/eval-overview?view=o365-worldwide

What can you use to provide threat detection for Azure SQL Managed Instance?

  • A. Microsoft Secure Score
  • B. application security groups
  • C. Microsoft Defender for Cloud
  • D. Azure Bastion


Answer : C

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:



Answer :

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

  • A. network security groups (NSGs)
  • B. Azure AD Privileged Identity Management (PIM)
  • C. conditional access policies
  • D. resource locks


Answer : C

HOTSPOT -
Select the answer that correctly completes the sentence.
Hot Area:



Answer :

Reference:
https://docs.microsoft.com/en-us/cloud-app-security/what-is-cloud-app-security

Page:    1 / 14   
Total 196 questions