[3-Dec-2021 Update] Exam SC-900 VCE Dumps and SC-900 PDF Dumps from PassLeader

Valid SC-900 Dumps shared by PassLeader for Helping Passing SC-900 Exam! PassLeader now offer the newest SC-900 VCE dumps and SC-900 PDF dumps, the PassLeader SC-900 exam questions have been updated and ANSWERS have been corrected, get the newest PassLeader SC-900 dumps with VCE and PDF here: https://www.passleader.com/sc-900.html (113 Q&As Dumps –> 152 Q&As Dumps –> 240 Q&As Dumps)

BTW, DOWNLOAD part of PassLeader SC-900 dumps from Cloud Storage: https://drive.google.com/drive/folders/1WHcrux_SB9PMw-nl-V-wGdSMXb-0KL9l

NEW QUESTION 86
Which of the following is a scalable, cloud-native, security information event management and security orchestration automated response solution?

A.    Azure Sentinel
B.    Azure Security Center
C.    Azure Active Directory
D.    Azure AD Identity Protection

Answer: A
Explanation:
You can use Azure Sentinel as a scalable, cloud-native, security information event management and security orchestration automated response solution. Azure Sentinel has the capability to ingest data from a variety of sources and performance threat monitoring on that data.
https://docs.microsoft.com/en-us/azure/sentinel/overview

NEW QUESTION 87
Which of the following is available for the Azure Application Gateway service that helps to protect web applications from common exploits and vulnerabilities?

A.    Azure Firewall
B.    Azure Web Application Firewall
C.    Azure Policy
D.    Azure Identity Protection

Answer: B
Explanation:
The Azure Web Application Firewall can be used along with the Azure Application Gateway resource to protect web applications from common exploits and vulnerabilities. It can help to protect against attacks such as SQL injection attacks or cross-site scripting attacks.
https://docs.microsoft.com/en-us/azure/web-application-firewall/ag/ag-overview

NEW QUESTION 88
You are evaluating the different services available in Azure when it comes to security. Which of the following can be accomplished with the use of the Azure Privileged Identity Managed service?

A.    Filter traffic to Azure virtual machines.
B.    Enable Multi-Factor Authentication for users based on detected sign-in risks.
C.    Provide just-in-time access to resource roles in Azure.
D.    Measure the security posture of resources defined in an Azure environment.

Answer: C
Explanation:
With Azure Privileged Identity Managed , you can provide just-in-time access to Azure AD roles and resource roles. Here users can request for access whenever required. And the access can be granted or denied accordingly.
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

NEW QUESTION 89
In the Microsoft Cloud Adoption Framework for Azure, which two phases are addressed before the Ready phase? (Each correct answer presents a complete solution. Choose two.)

A.    Plan
B.    Manage
C.    Adopt
D.    Govern
E.    Define Strategy

Answer: AE
Explanation:
https://docs.microsoft.com/en-us/azure/cloud-adoption-framework/overview

NEW QUESTION 90
What is an example of encryption at rest?

A.    encrypting communications by using a site-to-site VPN
B.    encrypting a virtual machine disk
C.    accessing a website by using an encrypted HTTPS connection
D.    sending an encrypted email

Answer: B
Explanation:
https://docs.microsoft.com/en-us/azure/security/fundamentals/encryption-atrest

NEW QUESTION 91
Which Microsoft 365 feature can you use to restrict communication and the sharing of information between members of two departments at your organization?

A.    sensitivity label policies
B.    Customer Lockbox
C.    information batteries
D.    Privileged Access Management (PAM)

Answer: C
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/information-barriers

NEW QUESTION 92
Which three authentication methods does Windows Hello for Business support? (Each correct answer presents a complete solution. Choose three.)

A.    fingerprint
B.    facial recognition
C.    PIN
D.    email verification
E.    security question

Answer: ABC
Explanation:
https://docs.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-authentication

NEW QUESTION 93
What feature in Microsoft Defender for Endpoint provides the first line of defense against cyberthreats by reducing the attack surface?

A.    automated remediation
B.    automated investigation
C.    advanced hunting
D.    network protection

Answer: D
Explanation:
Network protection helps protect devices from Internet-based events. Network protection is an attack surface reduction capability.
https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/network-protection?view=o365-worldwide

NEW QUESTION 94
You plan to implement a security strategy and place multiple layers of defense throughout a network infrastructure. Which security methodology does this represent?

A.    threat modeling
B.    identity as the security perimeter
C.    defense in depth
D.    the shared responsibility model

Answer: C
Explanation:
https://docs.microsoft.com/en-us/learn/modules/secure-network-connectivity-azure/2-what-is-defense-in-depth

NEW QUESTION 95
Which Microsoft 365 feature can you use to restrict users from sending email messages that contain lists of customers and their associated credit card numbers?

A.    retention policies
B.    data loss prevention (DLP) policies
C.    conditional access policies
D.    information barriers

Answer: B
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-learn-about-dlp?view=o365-worldwide

NEW QUESTION 96
Which Microsoft portal provides information about how Microsoft manages privacy, compliance, and security?

A.    Microsoft Service Trust Portal
B.    Compliance Manager
C.    Microsoft 365 compliance center
D.    Microsoft Support

Answer: A
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/get-started-with-service-trust-portal?view=o365-worldwide

NEW QUESTION 97
What can you specify in Microsoft 365 sensitivity labels?

A.    how long files must be preserved
B.    when to archive an email message
C.    which watermark to add to files
D.    where to store files

Answer: C
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide

NEW QUESTION 98
What can you protect by using the information protection solution in the Microsoft 365 compliance center?

A.    computers from zero-day exploits
B.    users from phishing attempts
C.    files from malware and viruses
D.    sensitive data from being exposed to unauthorized users

Answer: D
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/information-protection?view=o365-worldwide

NEW QUESTION 99
HotSpot
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
SC-900-Exam-Dumps-991

Answer:
SC-900-Exam-Dumps-992

Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/get-started-with-sensitivity-labels?view=o365-worldwide

NEW QUESTION 100
HotSpot
Select the answer that correctly completes the sentence.
SC-900-Exam-Dumps-1001

Answer:
SC-900-Exam-Dumps-1002

Explanation:
MIP capabilities are included with Microsoft 365 Compliance and give you the tools to know your data, protect your data, and prevent data loss.
https://docs.microsoft.com/en-us/microsoft-365/compliance/information-protection?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/microsoft-365-compliance-center?view=o365-worldwide

NEW QUESTION 101
……


Get the newest PassLeader SC-900 VCE dumps here: https://www.passleader.com/sc-900.html (113 Q&As Dumps –> 152 Q&As Dumps –> 240 Q&As Dumps)

And, DOWNLOAD the newest PassLeader SC-900 PDF dumps from Cloud Storage for free: https://drive.google.com/drive/folders/1WHcrux_SB9PMw-nl-V-wGdSMXb-0KL9l