microsoft sc-300 practice test

Microsoft Identity and Access Administrator

Note: Test Case questions are at the end of the exam
Last exam update: Apr 12 ,2024
Page 1 out of 8. Viewing questions 1-15 out of 108

Question 1 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.
You receive more than 100 email alerts each day for failed Azure AD user sign-in attempts.
You need to ensure that a new security administrator receives the alerts instead of you.
Solution: From Azure Monitor, you modify the action group.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%
Discussions
vote your answer:
A
B
0 / 1000

Question 2 Topic 6, Mixed Questions

You have a Microsoft 365 subscription that contains the following:
An Azure Active Directory (Azure AD) tenant that has an Azure Active Directory Premium P2 license

A Microsoft SharePoint Online site named Site1 A Microsoft Teams team named Team1


You need to create an entitlement management workflow to manage Site1 and Team1.
What should you do first?

  • A. Configure an app registration.
  • B. Create an Administrative unit.
  • C. Create an access package.
  • D. Create a catalog.
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%
Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 3 Topic 6, Mixed Questions

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant contains the users shown in the following table.

In Azure AD Privileged Identity Management (PIM), you configure the Global administrator role as shown in the following
exhibit.

User1 is eligible for the Global administrator role.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:


Explanation:
Box 1: Yes
MFA is required on activation
Box 2: No
The Privileged Authentication Administrator can set or reset any authentication method for any user, including Global
Administrators.
The Privileged Role Administrator can manage role assignments, including the Global Administrator role, in Azure Active
Directory, as well as within Azure AD Privileged Identity Management. In addition, this role allows management of all aspects
of Privileged Identity Management and administrative units.
Box 3: No
The Privileged Authentication Administrator can set or reset any authentication method for any user, including Global
Administrators.
The Privileged Role Administrator can manage role assignments, including the Global Administrator role, in Azure Active
Directory, as well as within Azure AD Privileged Identity Management. In addition, this role allows management of all aspects
of Privileged Identity Management and administrative units.

Discussions
0 / 1000

Question 4 Topic 6, Mixed Questions

You have an Azure Active Directory Premium P2 tenant.
You create a Log Analytics workspace.
You need to ensure that you can view Azure Active Directory (Azure AD) audit log information by using Azure Monitor.
What should you do first?

  • A. Run the Set-AzureADTenantDetail cmdlet.
  • B. Create an Azure AD workbook.
  • C. Modify the Diagnostics settings for Azure AD.
  • D. Run the Get-AzureADAuditDirectoryLogs cmdlet.
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/howto-integrate-activity-logs-with-log-analytics

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 5 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.
You receive more than 100 email alerts each day for failed Azure AD user sign-in attempts.
You need to ensure that a new security administrator receives the alerts instead of you.
Solution: From Azure Monitor, you create a data collection rule.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%
Discussions
vote your answer:
A
B
0 / 1000

Question 6 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.
You receive more than 100 email alerts each day for failed Azure AD user sign-in attempts.
You need to ensure that a new security administrator receives the alerts instead of you.
Solution: From Azure AD, you modify the Diagnostics settings.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

A

User Votes:
A
50%
B
50%
Discussions
vote your answer:
A
B
0 / 1000

Question 7 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.
You receive more than 100 email alerts each day for failed Azure AD user sign-in attempts.
You need to ensure that a new security administrator receives the alerts instead of you.
Solution: From Azure AD, you create an assignment for the Insights administrator role.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%
Discussions
vote your answer:
A
B
0 / 1000

Question 8 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant named contoso.com that has Azure AD Identity Protection policies
enforced.
You create an Azure Sentinel instance and configure the Azure Active Directory connector.
You need to ensure that Azure Sentinel can generate incidents based on the risk alerts raised by Azure AD Identity
Protection.
What should you do first?

  • A. Add an Azure Sentinel data connector.
  • B. Configure the Notify settings in Azure AD Identity Protection.
  • C. Create an Azure Sentinel playbook.
  • D. Modify the Diagnostics settings in Azure AD.
Answer:

A

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/sentinel/connect-azure-ad-identity-protection

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 9 Topic 6, Mixed Questions

HOTSPOT
Your company has an Azure Active Directory (Azure AD) tenant named contoso.com. The company has a business partner
named Fabrikam, Inc.
Fabrikam uses Azure AD and has two verified domain names of fabrikam.com and litwareinc.com. Both domain names are
used for Fabrikam email addresses.
You plan to create an access package named package1 that will be accessible only to the users at Fabrikam.
You create a connected organization for Fabrikam.
You need to ensure that the package1 will be accessible only to users who have fabrikam.com email addresses.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:


Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/entitlement-management-access-package-
request-policy https://docs.microsoft.com/en-us/azure/active-directory/governance/entitlement-management-access-
package-create

Discussions
0 / 1000

Question 10 Topic 6, Mixed Questions

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant that contains the following group:
Name: Group1

Members: User1, User2

Owner: User3

On January 15, 2021, you create an access review as shown in the exhibit. (Click the Exhibit tab.)

Users answer the Review1 question as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Answer:


Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/review-your-access

Discussions
0 / 1000

Question 11 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant that contains the objects shown in the following table.

Which objects can you add as eligible in Azure AD Privileged Identity Management (PIM) for an Azure AD role?

  • A. User1, Guest1, and Identity1
  • B. User1 and Guest1 only
  • C. User1 only
  • D. User1 and Identity1 only
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-deployment-plan

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 12 Topic 6, Mixed Questions

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have a Microsoft 365 tenant.
You have 100 IT administrators who are organized into 10 departments.
You create the access review shown in the exhibit. (Click the Exhibit tab.)

You discover that all access review requests are received by Megan Bowen.
You need to ensure that the manager of each department receives the access reviews of their respective department.
Solution: You add each manager as a fallback reviewer.
Does this meet the goal?

  • A. Yes
  • B. No
Answer:

B

User Votes:
A
50%
B
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review

Discussions
vote your answer:
A
B
0 / 1000

Question 13 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) tenant that uses conditional access policies.
You plan to use third-party security information and event management (SIEM) to analyze conditional access usage.
You need to download the Azure AD log by using the administrative portal. The log file must contain changes to conditional
access policies.
What should you export from Azure AD?

  • A. audit logs in CSV format
  • B. sign-ins in CSV format
  • C. audit logs in JSON format
  • D. sign-ins in JSON format
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-audit-logs

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 14 Topic 6, Mixed Questions

You have an Azure subscription that contains the resources shown in the following table.

For which resources can you create an access review?

  • A. Group1, Role1, and Contributor only
  • B. Group1 only
  • C. Group1, App1, Contributor, and Role1
  • D. Role1 and Contributor only
Answer:

C

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Access reviews require an Azure AD Premium P2 license.
Access reviews for Group1 and App1 can be configured in Azure AD Access Reviews.
Access reviews for the Contributor role and Role1 would need to be configured in Privileged Identity Management (PIM).
PIM is included in Azure AD Premium P2.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-start-security-
review?toc=/azure/active-directory/governance/toc.json https://docs.microsoft.com/en-us/azure/active-
directory/governance/access-reviews-overview

Discussions
vote your answer:
A
B
C
D
0 / 1000

Question 15 Topic 6, Mixed Questions

You have an Azure Active Directory (Azure AD) P1 tenant.
You need to review the Azure AD sign-in logs to investigate sign-ins that occurred in the past.
For how long does Azure AD store events in the sign-in logs?

  • A. 14 days
  • B. 30 days
  • C. 90 days
  • D. 365 days
Answer:

B

User Votes:
A
50%
B
50%
C
50%
D
50%

Explanation:
Reference: https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/reference-reports-data-retention#how-
long-does-azure-ad-store-the-data

Discussions
vote your answer:
A
B
C
D
0 / 1000
To page 2