microsoft sc-300 practice test

Microsoft Identity and Access Administrator

Note: Test Case questions are at the end of the exam
Last exam update: Jul 20 ,2024
Page 1 out of 7. Viewing questions 1-15 out of 108

Question 1 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant that contains the objects shown in the following table.

Which objects can you add as eligible in Azure AD Privileged Identity Management (PIM) for an Azure AD role?

  • A. User1, Guest1, and Identity1
  • B. User1 and Guest1 only
  • C. User1 only
  • D. User1 and Identity1 only
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-deployment-plan

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 2 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have a Microsoft 365 tenant.
You have 100 IT administrators who are organized into 10 departments.
You create the access review shown in the exhibit. (Click the Exhibit tab.)

You discover that all access review requests are received by Megan Bowen.
You need to ensure that the manager of each department receives the access reviews of their respective department.
Solution: You add each manager as a fallback reviewer.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review

Discussions
vote your answer:
A
B
0 / 1000

Question 3 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant that uses conditional access policies.
You plan to use third-party security information and event management (SIEM) to analyze conditional access usage.
You need to download the Azure AD log by using the administrative portal. The log file must contain changes to conditional
access policies.
What should you export from Azure AD?

  • A. audit logs in CSV format
  • B. sign-ins in CSV format
  • C. audit logs in JSON format
  • D. sign-ins in JSON format
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-audit-logs

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4 Topic 6, Mixed Questions

You have an Azure subscription that contains the resources shown in the following table.

For which resources can you create an access review?

  • A. Group1, Role1, and Contributor only
  • B. Group1 only
  • C. Group1, App1, Contributor, and Role1
  • D. Role1 and Contributor only
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Access reviews require an Azure AD Premium P2 license.
Access reviews for Group1 and App1 can be configured in Azure AD Access Reviews.
Access reviews for the Contributor role and Role1 would need to be configured in Privileged Identity Management (PIM).
PIM is included in Azure AD Premium P2.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-start-security-
review?toc=/azure/active-directory/governance/toc.json https://docs.microsoft.com/en-us/azure/active-
directory/governance/access-reviews-overview

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) P1 tenant.
You need to review the Azure AD sign-in logs to investigate sign-ins that occurred in the past.
For how long does Azure AD store events in the sign-in logs?

  • A. 14 days
  • B. 30 days
  • C. 90 days
  • D. 365 days
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/reference-reports-data-retention#how-
long-does-azure-ad-store-the-data

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant named contoso.com.
You implement entitlement management to provide resource access to users at a company named Fabrikam, Inc. Fabrikam
uses a domain named fabrikam.com.
Fabrikam users must be removed automatically from the tenant when access is no longer required.
You need to configure the following settings:
Block external user from signing in to this directory: No

Remove external user: Yes

Number of days before removing external user from this directory: 90

What should you configure on the Identity Governance blade?

  • A. Access packages
  • B. Entitlement management settings
  • C. Terms of use
  • D. Access reviews settings
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/entitlement-management-external-users

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 7 Topic 6, Mixed Questions

You have a Microsoft 365 tenant.
The Azure Active Directory (Azure AD) tenant syncs to an on-premises Active Directory domain.
You plan to create an emergency-access administrative account named Emergency1. Emergency1 will be assigned the
Global administrator role in Azure AD. Emergency1 will be used in the event of Azure AD functionality failures and on-
premises infrastructure failures.
You need to reduce the likelihood that Emergency1 will be prevented from signing in during an emergency.
What should you do?

  • A. Configure Azure Monitor to generate an alert if Emergency1 is modified or signs in.
  • B. Require Azure AD Privileged Identity Management (PIM) activation of the Global administrator role for Emergency1.
  • C. Configure a conditional access policy to restrict sign-in locations for Emergency1 to only the corporate network.
  • D. Configure a conditional access policy to require multi-factor authentication (MFA) for Emergency1.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have a Microsoft 365 tenant.
You have 100 IT administrators who are organized into 10 departments.
You create the access review shown in the exhibit. (Click the Exhibit tab.)

You discover that all access review requests are received by Megan Bowen.
You need to ensure that the manager of each department receives the access reviews of their respective department.
Solution: You set Reviewers to Member (self).
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review

Discussions
vote your answer:
A
B
0 / 1000

Question 9 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have a Microsoft 365 tenant.
You have 100 IT administrators who are organized into 10 departments.
You create the access review shown in the exhibit. (Click the Exhibit tab.)

You discover that all access review requests are received by Megan Bowen.
You need to ensure that the manager of each department receives the access reviews of their respective department.
Solution: You modify the properties of the IT administrator user accounts.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

A

User Votes:
A
50%
B
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review

Discussions
vote your answer:
A
B
0 / 1000

Question 10 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have a Microsoft 365 tenant.
You have 100 IT administrators who are organized into 10 departments.
You create the access review shown in the exhibit. (Click the Exhibit tab.)

You discover that all access review requests are received by Megan Bowen.
You need to ensure that the manager of each department receives the access reviews of their respective department.
Solution: You create a separate access review for each role.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review

Discussions
vote your answer:
A
B
0 / 1000

Question 11 Topic 6, Mixed Questions

You have a Microsoft 365 tenant.
The Sign-ins activity report shows that an external contractor signed in to the Exchange admin center.
You need to review access to the Exchange admin center at the end of each month and block sign-ins if required.
What should you create?

  • A. an access package that targets users outside your directory
  • B. an access package that targets users in your directory
  • C. a group-based access review that targets guest users
  • D. an application-based access review that targets guest users
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/access-reviews-overview

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 12 Topic 6, Mixed Questions

Your company recently implemented Azure Active Directory (Azure AD) Privileged Identity Management (PIM).
While you review the roles in PIM, you discover that all 15 users in the IT department at the company have permanent
security administrator rights.
You need to ensure that the IT department users only have access to the Security administrator role when required.
What should you configure for the Security administrator role assignment?

  • A. Expire eligible assignments after from the Role settings details
  • B. Expire active assignments after from the Role settings details
  • C. Assignment type to Active
  • D. Assignment type to Eligible
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 13 Topic 6, Mixed Questions

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1.
User1 has the devices shown in the following table.

On November 5, 2020, you create and enforce terms of use in contoso.com that has the following settings:
Name: Terms1

Display name: Contoso terms of use

Require users to expand the terms of use: On

Require users to consent on every device: On

Expire consents: On

Expire starting on: December 10, 2020 Frequency: Monthly


On November 15, 2020, User1 accepts Terms1 on Device3.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:

Explanation:
Box 1: Yes because User1 has not yet accepted the terms on Device1.
Box 2: Yes because User1 has not yet accepted the terms on Device2. User1 will be prompted to register the device before
the terms can be accepted.
Box 3: No because User1 has already accepted the terms on Device3. The terms do not expire until December 10th and
then monthly after that.
Reference: https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use

Discussions
0 / 1000

Question 14 Topic 6, Mixed Questions

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant that contains Azure AD Privileged Identity Management (PIM) role
settings for the User administrator role as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in
the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-deployment-plan

Discussions
0 / 1000

Question 15 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

User1 is the owner of Group1.
You create an access review that has the following settings:
Users to review: Members of a group

Scope: Everyone

Group: Group1

Reviewers: Members (self)

Which users can perform access reviews for User3?

  • A. User1, User2, and User3
  • B. User3 only
  • C. User1 only
  • D. User1 and User2 only
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-start-
security-review

Discussions
vote your answer:
A
B
C
D
0 / 1000
To page 2