Microsoft SC-900 Microsoft Security Compliance and Identity Fundamentals Online Training
Microsoft SC-900 Online Training
The questions for SC-900 were last updated at Feb 21,2025.
- Exam Code: SC-900
- Exam Name: Microsoft Security Compliance and Identity Fundamentals
- Certification Provider: Microsoft
- Latest update: Feb 21,2025
HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
Which three authentication methods does Windows Hello for Business support? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
- A . fingerprint
- B . facial recognition
- C . PIN
- D . email verification
- E . security question
What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?
- A . automated remediation
- B . automated investigation
- C . advanced hunting
- D . network protection
Which two types of resources can be protected by using Azure Firewall? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
- A . Azure virtual machines
- B . Azure Active Directory (Azure AD) users
- C . Microsoft Exchange Online inboxes
- D . Azure virtual networks
- E . Microsoft SharePoint Online sites
You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure.
Which security methodology does this represent?
- A . threat modeling
- B . identity as the security perimeter
- C . defense in depth
- D . the shared responsibility model
HOTSPOT
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.