microsoft sc-900 practice test

Microsoft Security. Compliance and Identity Fundamentals

Last exam update: Jul 20 ,2024
Page 1 out of 6. Viewing questions 1-15 out of 97

Question 1 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:

Explanation:
Box 1: No
Advanced Audit helps organizations to conduct forensic and compliance investigations by increasing audit log retention.
Box 2: No Box 3: Yes
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/advanced-audit?view=o365-worldwide

Discussions
0 / 1000

Question 2 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

What can you specify in Microsoft 365 sensitivity labels?

  • A. how long files must be preserved
  • B. when to archive an email message
  • C. which watermark to add to files
  • D. where to store files
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 3 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

What can you protect by using the information protection solution in the Microsoft 365 compliance center?

  • A. computers from zero-day exploits
  • B. users from phishing attempts
  • C. files from malware and viruses
  • D. sensitive data from being exposed to unauthorized users
Answer:

D

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/information-protection?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 4 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

  • A. Microsoft Service Trust Portal
  • B. Compliance Manager
  • C. Microsoft 365 compliance center
  • D. Microsoft Support
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/get-started-with-service-trust-portal?view=o365-
worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

In a Core eDiscovery workflow, what should you do before you can search for content?

  • A. Create an eDiscovery hold.
  • B. Run Express Analysis.
  • C. Configure attorney-client privilege detection.
  • D. Export and download results.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/get-started-core-ediscovery?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 6 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

HOTSPOT
Select the answer that correctly completes the sentence.
Hot Area:

Answer:

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/security/fundamentals/customer-lockbox-overview

Discussions
0 / 1000

Question 7 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and
their associated credit card numbers?

  • A. retention policies
  • B. data loss prevention (DLP) policies
  • C. conditional access policies
  • D. information barriers
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 8 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

HOTSPOT
Select the answer that correctly completes the sentence.
Hot Area:

Answer:

Explanation:
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/microsoft-365-compliance-center?view=o365-worldwide

Discussions
0 / 1000

Question 9 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

Which Microsoft 365 compliance center feature can you use to identify all the documents on a Microsoft SharePoint Online
site that contain a specific key word?

  • A. Audit
  • B. Compliance Manager
  • C. Content Search
  • D. Alerts
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
The Content Search tool in the Security & Compliance Center can be used to quickly find email in Exchange mailboxes,
documents in SharePoint sites and OneDrive locations, and instant messaging conversations in Skype for Business.
The first step is to starting using the Content Search tool to choose content locations to search and configure a keyword
query to search for specific items.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/search-for-content?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 10 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:

Explanation:
Box 1: No
Box 2: Yes
Leaked Credentials indicates that the user's valid credentials have been leaked.
Box 3: Yes
Multi-Factor Authentication can be required based on conditions, one of which is user risk.
Reference: https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks
https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-risk-based-sspr-mfa

Discussions
0 / 1000

Question 11 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:

Explanation:
Box 1: Yes
The MailItemsAccessed event is a mailbox auditing action and is triggered when mail data is accessed by mail protocols and
mail clients.
Box 2: No
Basic Audit retains audit records for 90 days.
Advanced Audit retains all Exchange, SharePoint, and Azure Active Directory audit records for one year. This is
accomplished by a default audit log retention policy that retains any audit record that contains the value of Exchange,
SharePoint, or AzureActiveDirectory for the Workload property (which indicates the service in which the activity occurred) for
one year.
Box 3: yes
Advanced Audit in Microsoft 365 provides high-bandwidth access to the Office 365 Management Activity API.
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/advanced-audit?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/auditing-solutions-overview?view=o365worldwide#licensing-
requirements
https://docs.microsoft.com/en-us/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft365-tenantlevel-
services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance#advancedaudit

Discussions
0 / 1000

Question 12 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

What can you use to provision Azure resources across multiple subscriptions in a consistent manner?

  • A. Azure Defender
  • B. Azure Blueprints
  • C. Azure Sentinel
  • D. Azure Policy
Answer:

B

User Votes:
A 1 votes
50%
B
50%
C
50%
D
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/governance/blueprints/overview

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 13 Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

What is a use case for implementing information barrier policies in Microsoft 365?

  • A. to restrict unauthenticated access to Microsoft 365
  • B. to restrict Microsoft Teams chats between certain groups within an organization
  • C. to restrict Microsoft Exchange Online email between certain groups within an organization
  • D. to restrict data sharing to external email recipients
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/information-barriers-policies?view=o365-worldwide

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 14 Topic 3, Describe the Capabilities of Microsoft Security Solutions

What are three uses of Microsoft Cloud App Security? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

  • A. to discover and control the use of shadow IT
  • B. to provide secure connections to Azure virtual machines
  • C. to protect sensitive information hosted anywhere in the cloud
  • D. to provide pass-through authentication to on-premises applications
  • E. to prevent data leaks to noncompliant apps and limit access to regulated data
Answer:

A C E

User Votes:
A
50%
B
50%
C
50%
D
50%
E
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/defender-cloud-apps/what-is-defender-for-cloud-apps
Topic 4, Describe the Capabilities of Microsoft Compliance Solutions

Discussions
vote your answer:
A
B
C
D
E
0 / 1000

Question 15 Topic 3, Describe the Capabilities of Microsoft Security Solutions

To which type of resource can Azure Bastion provide secure access?

  • A. Azure Files
  • B. Azure SQL Managed Instances
  • C. Azure virtual machines
  • D. Azure App Service
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Azure Bastion provides secure and seamless RDP/SSH connectivity to your virtual machines directly from the Azure portal
over TLS.
Reference: https://docs.microsoft.com/en-us/azure/bastion/bastion-overview

Discussions
vote your answer:
A
B
C
D
0 / 1000
To page 2