Lompat ke konten Lompat ke sidebar Lompat ke footer

Question Answer Ready4AI & Security Final Test SC-900

        Menghadapi ujian sertifikasi SC-900 bisa menjadi tantangan tersendiri, terutama bagi mereka yang baru memasuki dunia keamanan siber dan teknologi informasi. Artikel ini dirancang untuk membantu Anda mempersiapkan diri dengan lebih baik melalui rangkuman soal dan jawaban dari Ready4AI & Security Final Test SC-900. Dengan memahami pola pertanyaan dan jawaban yang tepat, Anda akan lebih siap dan percaya diri dalam menghadapi ujian yang penting ini. Mari kita jelajahi bersama materi yang akan membantu Anda meraih sertifikasi SC-900 dengan sukses.


Which Microsoft privacy principle defines the use and management of encryption keys?

Answer : security


Where can you find information, tools, and other resources about Microsoft security, privacy, and compliance practices?

Answer : the Microsoft Service Trust portal 


What are the three types of controls used in Microsoft Purview Compliance Manager?

Answer : Microsoft-managed controls, shared controls, and customer-managed controls


What does the compliance score in Compliance Manager measure?

Anwer : an organization’s progress toward implementing controls


Which three roles have permission to sign in to the Microsoft Purview compliance portal? Each correct answer presents a complete solution.

Answer : Global Administrator, Compliance Administrator, Compliance Data Administrator


What can you use to monitor communications that contain sensitive information and minimize the exposed risk?

Answer : the Microsoft Purview compliance portal


Which type of Compliance Manager controls are used for Microsoft cloud services?

Answer : Microsoft-managed controls


In Microsoft Purview, which type of policy allows you to prevent documents that contain personal identification from being shared outside your organization?

Answer : data loss prevention (DLP) policy


In Microsoft Purview, what can you use to detect potential leaks of sensitive data and theft of intellectual property?

Answer : insider risk management


In Microsoft Purview, what can you use to scan for offensive language across an organization?

Answer : communication compliance


In Microsoft Purview insider risk management, what should you create for alerts that require further investigation?

Answer : a case


What can help you to identify documents needed for a compliance audit?

Answer : Microsoft Purview eDiscovery


Which statement accurately describes Azure Policy?

Answer : Azure Policy is designed to help enforce standards and assess compliance across an organization.


What are types of distributed denial-of-service (DDoS) attacks?

Answer : resource layer attacks, protocol attacks, and volumetric attacks


Which Azure feature provides network-level filtering, application-level filtering, and outbound SNAT?

Answer : Azure Firewall


Select the answer that correctly completes the sentence.
 To implement network segmentation in Azure, you must create [answer choice].

Answer : virtual networks


Which service enables you to continually assess the security posture, identify threats, and harden resources in Azure and on-premises workloads?

Answer : Microsoft Defender for Cloud


Which two industry frameworks are used in the Azure Security Benchmark? Each correct answer presents a complete solution.

Answer : Center for Internet Security (CIS) , National Institute of Standard and Technology (NIST)


What can you use to manage security for a multi-cloud environment that includes Amazon Web Services (AWS) and Google Cloud Platform (GCP)?

Answer : Microsoft Defender for Cloud


Select the answer that correctly completes the sentence. ________ can be used to apply guidance from the Azure Security Benchmark to services such as Microsoft Entra.

Answer : Security baselines


Which two features are part of Microsoft Defender for Clouds enhanced security? Each correct answer presents a complete solution.

Answer : endpoint detection and response (EDR), vulnerability scanning for SQL resources


What are two characteristics of a security information and event management (SIEM) solution? Each correct answer presents a complete solution.

Answer : collection of data from IT estate , correlation of data


Which two characteristics are part of a security orchestration automated response (SOAR) solution? Each correct answer presents a complete solution.

Answer : action-driven workflows, issue mitigation


What can you use in Microsoft Sentinel to create visual reports?

Answer : workbook


Select the answer that correctly completes the sentence.
 In Microsoft Sentinel, an incident is a group of related _________

Answer : alerts


Which Microsoft Defender for Endpoint feature regulates access to malicious IP addresses, domains, and URLs?

Answer : attack surface reduction (ASR)


Which Microsoft solution allows you to meet compliance standards for General Data Protection Regulation (GDPR) and Payment Card Industry (PCI)?

Answer : Microsoft Defender for Cloud Apps


What are the four pillars of a Cloud Access Security Broker (CASB)?

Answer : visibility, compliance, data security, and threat protection


Which security model uses a layered approach to security, providing mechanisms to stop a breach at the perimeter of each layer?

Answer : defense in depth


What should you use for storing passwords in a protected format?

Answer : hashing


What is a guiding principle of the Zero Trust model?

Answer : verify explicitly


Which encryption method uses a public key and private key pair?
Answer : asymmetric encryption


Which identity provider allows you to use software as a service (SaaS) and platform as a service (PaaS) in Azure with the least administrative effort?
Answer : Microsoft Entra ID


What are two characteristics of an identity as the primary security perimeter model? Each correct answer presents a complete solution.
Answer : Software as a service (SaaS) applications for business-critical workloads can be hosted outside of a corporate network. , Bring your own device (BYOD) can be used to complete corporate tasks.


What is a feature of single sign-on (SSO)?
Answer : uses one credential to access multiple applications or resources

Which functionality is provided by Microsoft Entra?
Answer : single sign on (SSO) for users

What is the minimum edition of Microsoft Entra needed to use Microsoft Entra Privilege Identity Management (PIM)?
Answer : Microsoft Entra ID P2


Which type of identity should you use to allow Azure virtual machines to access Azure Storage without having to handle password changes manually?

Answer : managed identity


An organization is migration to the Microsoft cloud. The plan is to use a hybrid identity model.
 What can be used to sync identities between Active Directory Domain Services (AD DS) and Microsoft Entra tenant?

Answer : Microsoft Entra Connect


Which two additional forms of authentication are available in Microsoft Entra for multi-factor authentication (MFA) from any device? Each correct answer presents a complete solution.

Answer : voice call, the Microsoft Authenticator app


What can be used to enforce multi-factor authentication (MFA) when users access an application registered in Microsoft Entra?

Answer : Conditional Access


Which condition can you use in a Conditional Access policy to evaluate the likelihood that a user account was compromised?

Answer : user risk


What should you use in Microsoft Entra to provide users with the ability to perform administrative tasks?

Answer : roles


What is the least privileged Microsoft Entra role that can be used to create and manage users and groups?

Answer : User Administrator


What can you use to receive alerts for potentially compromised user accounts without blocking the users from signing in?

Answer : User risk


What is the difference between Microsoft Entra role-based access control (RBAC) and Azure RBAC?

Answer : Microsoft Entra roles control access to resources such as users, groups, and applications. Azure roles control access to resources, such as virtual machines.


What is a user risk in Microsoft Entra Identity Protection?

Answer : leaked credentials


Which service can help mitigate the impact of compromised user accounts?

Answer : Microsoft Entra Identity Protection


Which three features reduce the chance of a malicious user accessing a sensitive resource or an authorized user inadvertently affecting a sensitive resource? Each correct answers presents a complete solution.

Answer : Microsoft Entra Identity Protection, Microsoft Entra Privileged Identity Management (PIM), role-based access control (RBAC)


Which two authentication methods are available in Microsoft Entra during sign in? Each correct answer presents a complete solution.

Answer : password, SMS-based authentication

        Dengan memahami dan mempraktikkan jawaban dari soal-soal ujian Ready4AI & Security Final Test SC-900 yang telah kita bahas, Anda sekarang memiliki bekal yang lebih kuat untuk menghadapi ujian ini. Persiapan yang matang dan pemahaman yang mendalam tentang materi akan meningkatkan peluang Anda untuk meraih sertifikasi SC-900. Jangan lupa untuk terus berlatih dan memperdalam pengetahuan Anda. Semoga sukses dalam ujian dan selamat melangkah menuju karier yang lebih gemilang di dunia keamanan siber dan teknologi informasi!






Rio Widyatmoko
Rio Widyatmoko Desainer Grafis, Trainer, Developer & Pecandu Teknologi Lulus dengan Jurusan Sistem Informasi, Jangan ragu untuk terhubung dengan saya di Media Sosial Instagram: @widyatmokorio :)

Posting Komentar untuk "Question Answer Ready4AI & Security Final Test SC-900"