SC - 900 Exam Questions Flashcards
Which score measures an organization’s progress in completing actions that help reduce risks associated to data protection and regulatory standards?
A. Microsoft Secure Score
B. Productivity Score
C. Secure score in Azure Security Centre
D. Compliance score
D. Compliance score
The compliance score is the measure that assesses an organization’s progress in completing actions to reduce risks associated with data protection and regulatory standards. It indicates the extent to which an organization adheres to relevant compliance requirements and implements necessary measures to ensure data security and regulatory compliance.
What do you use to provide real-time integration between Azure Sentinel and another security source?
A. Azure AD Connect
B. a Log Analytics workspace
C. Azure Information Protection
D. a connector
D. a connector
To provide real-time integration between Azure Sentinel and another security source, you would typically use a connector. Connectors are used to establish a connection between Azure Sentinel and external systems or security sources. These connectors facilitate the ingestion of security logs and events from various sources into Azure Sentinel for analysis and monitoring.
Connectors are available for a wide range of security solutions, including firewalls, intrusion detection systems (IDS), antivirus systems, identity providers, and more. They enable real-time data ingestion, ensuring that security events and logs from the connected sources are continuously streamed into Azure Sentinel for correlation, threat detection, and response.
Which Microsoft portal provides information about how Microsoft cloud services comply with regulatory standard, such as International Organization for
Standardization (ISO)?
A. the Microsoft Endpoint Manager admin centre
B. Azure Cost Management + Billing
C. Microsoft Service Trust Portal
D. the Azure Active Directory admin centre
C. Microsoft Service Trust Portal
The Microsoft Service Trust Portal provides information about how Microsoft cloud services comply with various regulatory standards, including the International Organization for Standardization (ISO). The portal offers a centralized location for customers to access compliance-related documentation, reports, and audit details.
It provides transparency and visibility into Microsoft’s adherence to industry standards and regulations. Customers can review compliance reports, certifications, and other relevant information to understand how Microsoft cloud services meet regulatory requirements and maintain the necessary security and privacy controls.
In the shared responsibility model for an Azure deployment, what is Microsoft solely responsible for managing?
A. the management of mobile devices
B. the permissions for the user data stored in Azure
C. the creation and management of user accounts
D. the management of the physical hardware
D. the management of the physical hardware
In the shared responsibility model for an Azure deployment, Microsoft is solely responsible for managing the physical hardware. This means that Microsoft is responsible for the maintenance, security, and management of the underlying infrastructure that supports the Azure services.
In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? Each correct answer presents a complete solution.
A. Plan
B. Manage
C. Adopt
D. Govern
E. Define Strategy
A. Plan & E. Define Strategy
A. Plan: This phase involves creating a comprehensive strategy and roadmap for adopting Azure within an organization. It includes assessing current IT landscapes, defining business and technical goals, identifying migration priorities, and creating an implementation plan.
E. Define Strategy: This phase focuses specifically on defining the organization’s cloud strategy. It involves understanding the business drivers, identifying the desired outcomes, and aligning the cloud strategy with overall business objectives. It sets the foundation for planning and executing the Azure adoption journey.
Phase order:
Strategy
Plan
Ready
Migrate
Innovate
Secure
Manage
Govern
What is an example of encryption at rest?
A. encrypting communications by using a site-to-site VPN
B. encrypting a virtual machine disk
C. accessing a website by using an encrypted HTTPS connection
D. sending an encrypted email
B. encrypting a virtual machine disk
An example of encryption at rest is encrypting a virtual machine disk. Encryption at rest refers to the encryption of data when it is stored or at rest, such as on a disk or storage system. In the case of a virtual machine, the disk that contains the virtual machine’s data can be encrypted to protect the data from unauthorized access. This ensures that even if the physical storage device is compromised, the data remains secure due to encryption.
Which three statements accurately describe the guiding principles of Zero Trust? Each correct answer presents a complete solution.
A. Define the perimeter by physical locations.
B. Use identity as the primary security boundary.
C. Always verify the permissions of a user explicitly.
D. Always assume that the user system can be breached.
E. Use the network as the primary security boundary.
B. Use identity as the primary security boundary.
C. Always verify the permissions of a user explicitly.
D. Always assume that the user system can be breached.
B. Use identity as the primary security boundary: Zero Trust emphasizes that identity should be the primary factor in determining access to resources. Instead of relying solely on network-based perimeters, Zero Trust focuses on authenticating and authorizing users based on their identity, regardless of their location or network.
C. Always verify the permissions of a user explicitly: Zero Trust promotes the practice of explicitly verifying and validating user permissions for each access request. This ensures that users are granted access only to the specific resources and privileges they require, and their permissions are continuously evaluated and updated as needed.
D. Always assume that the user system can be breached: Zero Trust adopts the assumption that no device or user system can be fully trusted. It incorporates measures such as continuous monitoring, risk-based authentication, and adaptive access controls to mitigate the potential impact of a compromised device or user.
What can you use to provide a user with a two-hour window to complete an administrative task in Azure?
A. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
B. Azure Multi-Factor Authentication (MFA)
C. Azure Active Directory (Azure AD) Identity Protection
D. conditional access policies
A. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
To provide a user with a two-hour window to complete an administrative task in Azure, you can utilize Azure Active Directory (Azure AD) Privileged Identity Management (PIM). PIM allows you to assign time-bound, just-in-time administrative access to users, including granting elevated privileges for a specified duration.
With PIM, you can assign a user the necessary administrative role for a specific task or scenario, such as a global administrator role or a specific Azure resource role, and set the time window for that access. Once the specified time period (in this case, two hours) elapses, the elevated privileges are automatically revoked, reducing the potential attack surface and minimizing the risk associated with prolonged administrative access.
In a hybrid identity model, what can you use to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)?
A. Active Directory Federation Services (AD FS)
B. Microsoft Sentinel
C. Azure AD Connect
D. Azure AD Privileged Identity Management (PIM)
C. Azure AD Connect
In a hybrid identity model, you can use Azure AD Connect to sync identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD). Azure AD Connect is a tool provided by Microsoft that facilitates synchronization and integration between an on-premises AD DS environment and Azure AD.
Azure AD Connect enables the synchronization of user accounts, group memberships, and other attributes from on-premises AD DS to Azure AD. This synchronization ensures that identities and their associated attributes are kept up to date in both environments, allowing for a unified identity experience across on-premises and cloud resources.
What is the purpose of Azure Active Directory (Azure AD) Password Protection?
A. to control how often users must change their passwords
B. to identify devices to which users can sign in without using multi-factor authentication (MFA)
C. to encrypt a password by using globally recognized encryption standards
D. to prevent users from using specific words in their passwords
D. to prevent users from using specific words in their passwords
The purpose of Azure Active Directory (Azure AD) Password Protection is to prevent users from using specific words in their passwords. Azure AD Password Protection helps enforce stronger password policies by blocking the use of commonly used and easily guessable passwords. It includes a predefined global banned password list that contains thousands of commonly used passwords, and it can be customized to include additional words specific to an organization’s requirements.
By implementing Azure AD Password Protection, organizations can enhance the security of user accounts by preventing the use of weak or easily guessable passwords. This helps mitigate the risk of unauthorized access to user accounts through password-based attacks.
Which Azure Active Directory (Azure AD) feature can you use to evaluate group membership and automatically remove users that no longer require membership in a group?
A. access reviews
B. managed identities
C. conditional access policies
D. Azure AD Identity Protection
A. access reviews
To evaluate group membership and automatically remove users who no longer require membership in a group, you can use the access reviews feature in Azure Active Directory (Azure AD). Access reviews allow you to periodically assess and review the membership of users in a group, verifying whether their access is still necessary and appropriate.
With access reviews, you can define the scope and duration of the review, select reviewers who will evaluate the membership, and set up notifications and reminders. Reviewers can then assess the membership and make decisions to remove or keep users based on their current requirements.
By leveraging access reviews, organizations can ensure that group memberships are regularly reviewed and adjusted, reducing the risk of granting unnecessary access privileges to users. This helps maintain proper access control and aligns with the principle of least privilege.
Which Azure Active Directory (Azure AD) feature can you use to provide just-in-time (JIT) access to manage Azure resources?
A. conditional access policies
B. Azure AD Identity Protection
C. Azure AD Privileged Identity Management (PIM)
D. authentication method policies
C. Azure AD Privileged Identity Management (PIM)
To provide just-in-time (JIT) access to manage Azure resources, you can use Azure AD Privileged Identity Management (PIM). Azure AD PIM allows organizations to assign time-bound, elevated privileges to users for specific administrative tasks or roles. JIT access ensures that users have elevated permissions only when they are needed and for a limited duration, reducing the risk associated with prolonged privileged access.
With Azure AD PIM, you can define privileged roles for managing Azure resources and configure activation policies that require users to request access when they need elevated privileges. The activation process typically involves approval from appropriate stakeholders. Once approved, users are granted temporary access for the specified duration. After the access period elapses, the elevated privileges are automatically revoked.
By implementing Azure AD PIM, organizations can enforce the principle of least privilege and minimize the attack surface for administrative accounts. It adds an additional layer of security and control by providing time-limited, just-in-time access to Azure resources.
Which three authentication methods can be used by Azure Multi-Factor Authentication (MFA)? Each correct answer presents a complete solution.
A. text message (SMS)
B. Microsoft Authenticator app
C. email verification
D. phone call
E. security question
A. text message (SMS)
B. Microsoft Authenticator app
D. phone call
A. text message (SMS): Users can receive a one-time verification code via SMS to their registered mobile phone number. They enter the code to complete the authentication process.
B. Microsoft Authenticator app: Users can use the Microsoft Authenticator app on their mobile devices to receive push notifications for verification. They can simply approve the notification to complete the authentication.
D. phone call: Users can receive an automated phone call to a registered phone number. They must answer the call and follow the instructions to authenticate.
Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?
A. sensitivity label policies
B. Customer Lockbox
C. information barriers
D. Privileged Access Management (PAM)
C. information barriers
To restrict communication and the sharing of information between members of two departments within your organization, you can use the Microsoft 365 feature called “information barriers.” Information barriers enable you to establish policies and controls to prevent certain users or groups from communicating or sharing information with each other.
By implementing information barriers, you can enforce segregation of duties, confidentiality requirements, or compliance regulations that mandate restrictions between specific departments or user groups. This feature helps maintain data privacy, prevent conflicts of interest, and ensure regulatory compliance within your organization.
Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution.
A. fingerprint
B. facial recognition
C. PIN
D. email verification
E. security question
A. fingerprint
B. facial recognition
C. PIN
Windows Hello for Business supports the following three authentication methods:
A. fingerprint: Users can authenticate using their registered fingerprints. This method relies on a fingerprint reader or biometric sensor to verify the user’s identity.
B. facial recognition: Users can authenticate by having their face scanned and matched against a registered facial template. This method utilizes a compatible camera or webcam to capture and analyze the user’s facial features.
C. PIN: Users can authenticate using a personal identification number (PIN). The PIN serves as an alternative to traditional passwords and provides a quick and convenient method for authentication.
You have an Azure subscription. You need to implement approval-based, time-bound role activation.
What should you use?
A. Windows Hello for Business
B. Azure Active Directory (Azure AD) Identity Protection
C. access reviews in Azure Active Directory (Azure AD)
D. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
D. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
To implement approval-based, time-bound role activation in Azure, you should use Azure Active Directory (Azure AD) Privileged Identity Management (PIM). Azure AD PIM provides features and capabilities for managing and controlling privileged access within Azure.
With Azure AD PIM, you can assign time-bound, elevated privileges to users for specific administrative tasks or roles. This implementation involves an approval-based workflow where users request access to privileged roles and designated approvers review and approve those requests. Once approved, users are granted temporary access for the specified duration. After the access period expires, the elevated privileges are automatically revoked.
By utilizing Azure AD PIM, organizations can enforce just-in-time access, reducing the risk associated with prolonged privileged access and ensuring that elevated privileges are granted only when necessary. This helps maintain a strong security posture and follows the principle of least privilege.
When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, which two requirements are enforced? Each correct answer presents a complete solution.
A. All users must authenticate from a registered device.
B. Administrators must always use Azure Multi-Factor Authentication (MFA).
C. Azure Multi-Factor Authentication (MFA) registration is required for all users.
D. All users must authenticate by using passwordless sign-in.
E. All users must authenticate by using Windows Hello.
B. Administrators must always use Azure Multi-Factor Authentication (MFA).
C. Azure Multi-Factor Authentication (MFA) registration is required for all users.
When security defaults are enabled for an Azure Active Directory (Azure AD) tenant, two requirements are enforced:
B. Administrators must always use Azure Multi-Factor Authentication (MFA): This means that administrators, including global administrators and privileged role administrators, are required to use Azure Multi-Factor Authentication (MFA) when authenticating and accessing Azure AD resources. MFA adds an extra layer of security by requiring multiple forms of verification for authentication.
C. Azure Multi-Factor Authentication (MFA) registration is required for all users: This means that all users within the Azure AD tenant are required to complete the registration process for Azure Multi-Factor Authentication (MFA). Users will be prompted to set up MFA and configure additional verification methods during the registration process.
Which type of identity is created when you register an application with Active Directory (Azure AD)?
A. a user account
B. a user-assigned managed identity
C. a system-assigned managed identity
D. a service principal
D. a service principal
When you register an application with Azure Active Directory (Azure AD), it creates a service principal. A service principal represents the application’s identity in Azure AD and allows the application to authenticate and access resources on behalf of itself or other users or services.
Service principals are used for granting permissions and defining access control for the registered application. They can be assigned roles and permissions within Azure resources to perform specific actions. By using the service principal, the application can obtain access tokens and authenticate with Azure AD to access protected resources.
Which three tasks can be performed by using Azure Active Directory (Azure AD) Identity Protection? Each correct answer presents a complete solution.
A. Configure external access for partner organizations.
B. Export risk detection to third-party utilities.
C. Automate the detection and remediation of identity based-risks.
D. Investigate risks that relate to user authentication.
E. Create and automatically assign sensitivity labels to data.
B. Export risk detection to third-party utilities.
C. Automate the detection and remediation of identity based-risks.
D. Investigate risks that relate to user authentication.
B. Export risk detection to third-party utilities: Azure AD Identity Protection can export risk detection data to third-party utilities or SIEM systems for further analysis and correlation with other security events.
C. Automate the detection and remediation of identity-based risks: Azure AD Identity Protection uses machine learning algorithms to automatically detect and remediate identity-based risks, such as suspicious sign-in activities or compromised identities.
D. Investigate risks that relate to user authentication: Azure AD Identity Protection provides a dashboard for administrators to investigate and analyse risks related to user authentication, including risky sign-ins and user behaviour.
(Debates the answer is C,D,E)
What are two capabilities of Microsoft Defender for Endpoint? Each correct selection presents a complete solution.
A. automated investigation and remediation
B. transport encryption
C. shadow IT detection
D. attack surface reduction
A. automated investigation and remediation
D. attack surface reduction
Microsoft Defender for Endpoint is a comprehensive security solution that provides advanced threat protection and endpoint security capabilities. The two capabilities of Microsoft Defender for Endpoint are:
A. Automated investigation and remediation: Microsoft Defender for Endpoint uses artificial intelligence and machine learning algorithms to automatically investigate and respond to security incidents. It can detect and analyse suspicious activities, perform threat hunting, and provide automated remediation actions to contain and mitigate threats. This capability helps reduce the response time and workload for security teams, allowing them to efficiently manage and address security incidents.
D. Attack surface reduction: Microsoft Defender for Endpoint offers attack surface reduction features to minimize the potential vulnerabilities and attack vectors in an organization’s environment. It includes various security controls and configurations that help protect endpoints from known attack techniques. This can include features like application control, exploit protection, network protection, and web content filtering. By reducing the attack surface, organizations can enhance their overall security posture and mitigate the risk of successful attacks.
What feature in Microsoft Defender for Endpoint provides the first line of defence against cyberthreats by reducing the attack surface?
A. automated remediation
B. automated investigation
C. advanced hunting
D. network protection
D. network protection
The feature in Microsoft Defender for Endpoint that provides the first line of defense against cyber threats by reducing the attack surface is network protection.
Network protection is a capability within Microsoft Defender for Endpoint that helps safeguard endpoints by blocking communication with known malicious IP addresses and domains. It uses threat intelligence and reputation-based filtering to identify and block network connections to potentially dangerous or malicious entities. By blocking these connections, network protection helps prevent initial access, command-and-control communication, and data exfiltration attempts by cyberthreats.
Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution.
A. Azure virtual machines
B. Azure Active Directory (Azure AD) users
C. Microsoft Exchange Online inboxes
D. Azure virtual networks
E. Microsoft SharePoint Online sites
A. Azure virtual machines
D. Azure virtual networks
Azure Firewall is a network security service provided by Microsoft Azure. It acts as a fully stateful network-based firewall that allows organizations to control and secure network traffic for resources within Azure. The two types of resources that can be protected using Azure Firewall are:
A. Azure virtual machines: Azure Firewall can be used to protect Azure virtual machines (VMs) by filtering and inspecting network traffic to and from the VMs. It provides network-level security for the virtual machines, controlling access and enforcing security policies.
D. Azure virtual networks: Azure Firewall can also be deployed at the perimeter of an Azure virtual network (VNet) to protect the entire virtual network. It acts as a centralized firewall for the VNet, allowing organizations to define and enforce network security rules for inbound and outbound traffic.
You plan to implement a security strategy and place multiple layers of defence throughout a network infrastructure. Which security methodology does this represent?
A. threat modelling
B. identity as the security perimeter
C. defence in depth
D. the shared responsibility model
C. defence in depth
Défense in depth is a security strategy that involves deploying multiple layers of security controls to protect against various types of threats. By implementing multiple layers, even if one layer is breached, the other layers can provide additional protection and mitigate the risk. This approach aims to provide a more robust and comprehensive security posture.
What can you use to scan email attachments and forward the attachments to recipients only if the attachments are free from malware?
A. Microsoft Defender for Office 365
B. Microsoft Defender Antivirus
C. Microsoft Defender for Identity
D. Microsoft Defender for Endpoint
A: Microsoft Defender for Office 365.
Microsoft Defender for Office 365 is a cloud-based email filtering service that provides advanced protection against various email threats, including malware. It includes features such as attachment scanning, link scanning, and real-time protection to detect and block malicious content within email attachments.
By using Microsoft Defender for Office 365, you can configure the attachment scanning feature to automatically scan incoming email attachments for malware. If an attachment is detected as malicious, it can be quarantined or blocked from reaching the intended recipients. On the other hand, if an attachment is deemed safe, it can be forwarded to the recipients without any issues.