2026/January Latest Braindump2go SC-900 Exam Dumps with PDF and VCE Free Updated Today! Following are some new Braindump2go SC-900 Real Exam Questions!
QUESTION 114
What can you use to view the Microsoft Secure Score for Devices?
A. Microsoft Defender for Cloud Apps
B. Microsoft Defender for Endpoint
C. Microsoft Defender for Identity
D. Microsoft Defender for Office 365
Answer: B
Explanation:
Your score for devices is visible in the Defender Vulnerability Management dashboard of the Microsoft 365 Defender portal.
Forward Microsoft Defender for Endpoint signals, giving Microsoft Secure Score visibility into the device security posture.
QUESTION 115
Which two Azure resources can a network security group (NSG) be associated with? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
A. a network interface
B. an Azure App Service web app
C. a virtual network
D. a virtual network subnet
E. a resource group
Answer: AD
Explanation:
Association of network security groups
You can associate a network security group with virtual machines, NICs, and subnets, depending on the deployment model you use.
Reference:
https://aviatrix.com/learn-center/cloud-security/create-network-security-groups-in-azure/
QUESTION 116
What can you use to provision Azure resources across multiple subscriptions in a consistent manner?
A. Microsoft Defender for Cloud
B. Azure Blueprints
C. Microsoft Sentinel
D. Azure Policy
Answer: B
QUESTION 117
You need to keep a copy of all files in a Microsoft SharePoint site for one year, even if users delete the files from the site.
What should you apply to the site?
A. a data loss prevention (DLP) policy
B. a retention policy
C. an insider risk policy
D. a sensitivity label policy
Answer: B
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/retention-policies-sharepoint?view=o365-worldwide#how-retention-works-for-sharepoint-and-onedrive
QUESTION 118
What is an assessment in Compliance Manager?
A. A grouping of controls from a specific regulation, standard or policy.
B. Recommended guidance to help organizations align with their corporate standards.
C. A dictionary of words that are not allowed in company documents.
D. A policy initiative that includes multiple policies.
Answer: A
Explanation:
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-assessments
https://learn.microsoft.com/en-us/microsoft-365/compliance/compliance-manager?view=o365-worldwide#assessments
QUESTION 119
You need to create a data loss prevention (DLP) policy. What should you use?
A. the Microsoft 365 admin center
B. the Microsoft Endpoint Manager admin center
C. the Microsoft 365 Defender portal
D. the Microsoft 365 Compliance center
Answer: A
Explanation:
You can configure DLP policies for all workloads through the Microsoft Purview compliance portal.
https://docs.microsoft.com/en-us/microsoft-365/compliance/create-test-tune-dlp-policy
QUESTION 120
What are customers responsible for when evaluating security in a software as a service (SaaS) cloud services model?
A. applications
B. network controls
C. operating systems
D. accounts and identities
Answer: D
Explanation:
It’s (SaaS) cloud services model so the company is only responsible for the accounts and ID.
https://docs.microsoft.com/en-us/azure/security/fundamentals/shared-responsibility
QUESTION 121
Which compliance feature should you use to identify documents that are employee resumes?
A. pre-trained classifiers
B. Content explorer
C. Activity explorer
D. eDiscovery
Answer: A
Explanation:
https://learn.microsoft.com/en-us/microsoft-365/compliance/classifier-tc-definitions?view=o365-worldwide#resume
Detects a resume document that a job applicant provides an employer, which has a detailed statement of the candidate’s prior work experience, education, and accomplishments.
QUESTION 122
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
Box 1: Yes
Microsoft Secure Score has updated improvement actions to support security defaults in Azure Active Directory, which make it easier to help protect your organization with pre-configured security settings for common attacks.
If you turn on security defaults, you’ll be awarded full points for the following improvement actions:
– Ensure all users can complete multi-factor authentication for secure access (9 points)
– Require MFA for administrative roles (10 points)
– Enable policy to block legacy authentication (7 points)
Box 2: Yes
Each improvement action is worth 10 points or less, and most are scored in a binary fashion. If you implement the improvement action, like create a new policy or turn on a specific setting, you get 100% of the points. For other improvement actions, points are given as a percentage of the total configuration.
Note: Following the Secure Score recommendations can protect your organization from threats. From a centralized dashboard in the Microsoft 365 Defender portal, organizations can monitor and work on the security of their Microsoft 365 identities, apps, and devices.
Box 3: No
Compliance Manager gives you an initial score based on the Microsoft 365 data protection baseline. This baseline is a set of controls that includes key regulations and standards for data protection and general data governance. This baseline draws elements primarily from NIST CSF (National Institute of Standards and Technology Cybersecurity Framework) and ISO (International Organization for Standardization), as well as from FedRAMP (Federal Risk and Authorization Management Program) and GDPR (General Data Protection Regulation of the European Union).
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/microsoft-secure-score
https://learn.microsoft.com/en-us/microsoft-365/compliance/compliance-score-calculation?view=o365-worldwide
QUESTION 123
What should you use to ensure that the members of a Microsoft Entra group use multi-factor authentication (MFA) when they sign in?
A. Microsoft Entra ID Protection
B. a conditional access policy
C. Azure role-based access control (Azure RBAC)
D. Microsoft Entra Privileged Identity Management (PIM)
Answer: B
Explanation:
The recommended way to enable and use Azure AD Multi-Factor Authentication is with Conditional Access policies. Conditional Access lets you create and define policies that react to sign-in events and that request additional actions before a user is granted access to an application or service.
QUESTION 124
Microsoft 365 Endpoint data loss prevention (Endpoint DLP) can be used on which operating systems?
A. Windows 10 and newer only
B. Windows 10 and newer and Android only
C. Windows 10 and newer and iOS only
D. Windows 10 and newer, Android, and iOS
Answer: A
Explanation:
https://learn.microsoft.com/en-us/microsoft-365/compliance/endpoint-dlp-getting-started
Microsoft Endpoint DLP allows you to monitor onboarded Windows 10, and Windows 11 and onboarded macOS devices running three latest released versions. Once a device is onboarded, DLP detects when sensitive items are used and shared. This gives you the visibility and control you need to ensure that they’re used and protected properly, and to help prevent risky behavior that might compromise them.
QUESTION 125
Which two cards are available in the Microsoft 365 Defender portal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
A. Users at risk
B. Compliance Score
C. Devices at risk
D. Service Health
E. User Management
Answer: AC
Explanation:
The Devices at risk card includes a View details button. Selecting that button takes us to the Device inventory page, as shown in the following image:
![]()
The Microsoft 365 Defender portal cards fall into these categories:
Identities – Monitor the identities in your organization and keep track of suspicious or risky behaviors. Here you can find the Users at risk card.
Data – Help track user activity that could lead to unauthorized data disclosure.
Devices – Get up-to-date information on alerts, breach activity, and other threats on your devices.
Apps – Gain insight into how cloud apps are being used in your organization.
https://docs.microsoft.com/en-us/microsoft-365/security/defender-business/mdb-respond-mitigate-threats
https://docs.microsoft.com/en-us/microsoft-365/security/defender-business/mdb-respond-mitigate-threats?view=o365-worldwide
QUESTION 126
Which service includes the Attack simulation training feature?
A. Microsoft Defender for Cloud Apps
B. Microsoft Defender for Office 365
C. Microsoft Defender for Identity
D. Microsoft Defender for SQL
Answer: B
Explanation:
Attack simulation training in Microsoft Defender for Office 365 Plan 2 or Microsoft 365 E5 lets you run benign cyberattack simulations in your organization. These simulations test your security policies and practices, as well as train your employees to increase their awareness and decrease their susceptibility to attacks.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulation-training
QUESTION 127
You need to connect to an Azure virtual machine by using Azure Bastion. What should you use?
A. an SSH client
B. PowerShell remoting
C. the Azure portal
D. the Remote Desktop Connection client
Answer: C
Explanation:
Azure Bastion is a service you deploy that lets you connect to a virtual machine using your browser and the Azure portal.
https://docs.microsoft.com/zh-tw/azure/bastion/bastion-overview
QUESTION 128
What is a characteristic of a sensitivity label in Microsoft 365?
A. persistent
B. encrypted
C. restricted to predefined categories
Answer: A
Explanation:
https://learn.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide#what-a-sensitivity-label-is
When you assign a sensitivity label to content, it’s like a stamp that’s applied and is:
– Customizable. Specific to your organization and business needs, you can create categories for different levels of sensitive content in your organization. For example, Personal, Public, General, Confidential, and Highly Confidential.
– Clear text. Because a label is stored in clear text in the metadata for files and emails, third-party apps and services can read it and then apply their own protective actions, if required.
– Persistent. Because the label is stored in metadata for files and emails, the label stays with the content, no matter where it’s saved or stored. The unique label identification becomes the basis for applying and enforcing policies that you configure.
QUESTION 129
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point
![]()
Answer:
![]()
QUESTION 130
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
Microsoft Defender for Identity (formerly Azure Advanced Threat Protection, also known as Azure ATP) is a cloud-based security solution that leverages your on-premises Active Directory signals to identify, detect, and investigate advanced threats, compromised identities, and malicious insider actions directed at your organization.
QUESTION 131
Drag and Drop Question
Match the Microsoft Defender for Office 365 feature to the correct description. To answer, drag the appropriate feature from the column on the left to its description on the right. Each feature may be used once, more than once, or not at all.
NOTE: Each correct match is worth one point.
![]()
Answer:
![]()
Explanation:
Threat tracker
https://docs.microsoft.com/en-us/office365/servicedescriptions/microsoft-defender-for-office-365-features#threat-trackers
Threat Explorer
https://docs.microsoft.com/en-us/office365/servicedescriptions/microsoft-defender-for-office-365-features#threat-explorer
QUESTION 132
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
QUESTION 133
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
QUESTION 134
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
https://learn.microsoft.com/en-us/azure/security/fundamentals/identity-management-best-practices
QUESTION 135
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
Managed identities provide an identity for applications to use when connecting to resources that support Azure Active Directory (Azure AD) authentication.
Here are some of the benefits of using managed identities:
You don’t need to manage credentials. Credentials aren’t even accessible to you.
You can use managed identities to authenticate to any resource that supports Azure AD authentication, including your own applications.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview
QUESTION 136
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
Sign in to Compliance Manager
1. Go to the Microsoft Purview compliance portal and sign in with your Microsoft 365 global administrator account.
2. Select Compliance Manager on the left navigation pane. You’ll arrive at your Compliance Manager dashboard.
The direct link to access Compliance Manager is https://compliance.microsoft.com/compliancemanager
Note: Microsoft 365 compliance is now called Microsoft Purview and the solutions within the compliance area have been rebranded.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-setup
QUESTION 137
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook
QUESTION 138
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
Multifactor authentication combines two or more independent credentials: what the user knows, such as a password; what the user has, such as a security token; and what the user is, by using biometric verification methods.
QUESTION 139
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point
![]()
Answer:
![]()
Explanation:
Box 1: Yes
Box 2: Yes
Once you have connected your data sources to Microsoft Sentinel, you can visualize and monitor the data using the Microsoft Sentinel adoption of Azure Monitor Workbooks, which provides versatility in creating custom dashboards. While the Workbooks are displayed differently in Microsoft Sentinel, it may be useful for you to see how to create interactive reports with Azure Monitor Workbooks. Microsoft Sentinel allows you to create custom workbooks across your data, and also comes with built-in workbook templates to allow you to quickly gain insights across your data as soon as you connect a data source.
Box 3: Yes
To help security analysts look proactively for new anomalies that weren’t detected by your security apps or even by your scheduled analytics rules, Microsoft Sentinel’s built-in hunting queries guide you into asking the right questions to find issues in the data you already have on your network.
Reference:
https://docs.microsoft.com/en-us/azure/sentinel/data-connectors-reference
https://docs.microsoft.com/en-us/azure/sentinel/monitor-your-data https://docs.microsoft.com/en-us/azure/sentinel/hunting
QUESTION 140
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
An incident in Microsoft 365 Defender is a collection of correlated alerts and associated data that make up the story of an attack.
https://learn.microsoft.com/es-es/microsoft-365/security/defender/incidents-overview?view=o365-worldwide
QUESTION 141
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
QUESTION 142
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
Using Conditional Access App Control protection to get real-time visibility and control over access and activities within your cloud apps.
https://docs.microsoft.com/en-us/cloud-app-security/what-is-cloud-app-security#architecture
QUESTION 143
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
You can create attribute-based rules to enable dynamic membership for a group in Microsoft Entra ID. Dynamic group membership adds and removes group members automatically using membership rules based on member attributes.
Microsoft Entra Dynamic Groups allow IT admins to automate the critical task of granting, modifying, and removing users’ access to apps and systems access based on user profile data. This not only ensures users have correct permissions, but they are reevaluated whenever user profiles change.
QUESTION 144
Drag and Drop Question
You are evaluating the compliance score in Compliance Manager.
Match the compliance score action subcategories to the appropriate actions.
To answer, drag the appropriate action subcategory from the column on the left to its action on the right. Each action subcategory may be used once, more than once, or not at all.
NOTE: Each correct match is worth one point.
![]()
Answer:
![]()
Explanation:
Box 1: Preventative
Preventative actions address specific risks. For example, protecting information at rest using encryption is a preventative action against attacks and breaches.
Separation of duties is a preventative action to manage conflict of interest and guard against fraud.
Box 2: Detective
Detective actions actively monitor systems to identify irregular conditions or behaviors that represent risk, or that can be used to detect intrusions or breaches.
Examples include system access auditing and privileged administrative actions. Regulatory compliance audits are a type of detective action used to find process issues.
Box 3: Corrective
Corrective actions try to keep the adverse effects of a security incident to a minimum, take corrective action to reduce the immediate effect, and reverse the damage if possible. Privacy incident response is a corrective action to limit damage and restore systems to an operational state after a breach.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-score-calculation
QUESTION 145
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
Box 1: No
The Microsoft Authenticator app helps you sign in to your accounts when you’re using two-factor verification. Two-factor verification helps you to use your accounts more securely because passwords can be forgotten, stolen, or compromised. Two-factor verification uses a second factor like your phone to make it harder for other people to break in to your account.
Box 2: Yes
In Windows 10, Windows Hello for Business replaces passwords with strong two-factor authentication on devices. This authentication consists of a new type of user credential that is tied to a device and uses a biometric or PIN.
Box 3: No
Windows Hello credentials are based on certificate or asymmetrical key pair. Windows Hello credentials can be bound to the device, and the token that is obtained using the credential is also bound to the device.
Reference:
https://docs.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-overview
QUESTION 146
Which type of alert can you manage from the Microsoft 365 Defender portal?
A. Microsoft Defender for Storage
B. Microsoft Defender for SQL
C. Microsoft Defender for Endpoint
D. Microsoft Defender for IoT
Answer: C
Explanation:
The Alerts queue shows the current set of alerts. You get to the alerts queue from Incidents & alerts > Alerts on the quick launch of the Microsoft 365 Defender portal.
Alerts from different Microsoft security solutions like Microsoft Defender for Endpoint, Microsoft Defender for Office 365, and Microsoft 365 Defender appear here.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-alerts
QUESTION 147
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks
QUESTION 148
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
Box 1: Yes
Security rules must have a unique name within the network security group (NSG)
Box 2: No
You can’t remove the default rules, but you can override them by creating rules with higher priorities.
Box 3: Yes
Reference:
https://learn.microsoft.com/en-us/azure/virtual-network/network-security-groups-overview
QUESTION 149
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
QUESTION 150
What does Conditional Access evaluate by using Microsoft Entra ID Protection?
A. user actions
B. group membership
C. device compliance
D. user risk
Answer: D
Explanation:
Its’s user risk including the below:
Anonymous IP address use
Atypical travel
Malware linked IP address
Unfamiliar sign-in properties
Leaked credentials
Password spray
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection
QUESTION 151
Which statement represents a Microsoft privacy principle?
A. Microsoft manages privacy settings for its customers.
B. Microsoft respects the local privacy laws that are applicable to its customers.
C. Microsoft uses hosted customer email and chat data for targeted advertising.
D. Microsoft does not collect any customer data.
Answer: B
Explanation:
Then, Strong legal protections. Respecting local privacy laws and fighting for legal protection of privacy as a fundamental human right.
https://privacy.microsoft.com/en-US/#whatinformationwecollectmodule
QUESTION 152
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
QUESTION 153
Drag and Drop Question
Match the pillars of Zero Trust to the appropriate requirements.
To answer, drag the appropriate pillar from the column on the left to its requirement on the right. Each pillar may be used once, more than once, or not at all.
NOTE: Each correct match is worth one point.
![]()
Answer:
![]()
QUESTION 154
Drag and Drop Question
Match the types of compliance score actions to the appropriate tasks.
To answer, drag the appropriate action type from the column on the left to its task on the right. Each type may be used once, more than once, or not at all.
NOTE: Each correct match is worth one point.
![]()
Answer:
![]()
Explanation:
Preventative actions address specific risks. For example, protecting information at rest using encryption is a preventative action against attacks and breaches. Separation of duties is a preventative action to manage conflict of interest and guard against fraud.
Detective actions actively monitor systems to identify irregular conditions or behaviors that represent risk, or that can be used to detect intrusions or breaches. Examples include system access auditing and privileged administrative actions. Regulatory compliance audits are a type of detective action used to find process issues.
https://learn.microsoft.com/en-us/microsoft-365/compliance/compliance-score-calculation?view=o365-worldwide#preventative-detective-and-corrective-actions
QUESTION 155
Which pillar of identity relates to tracking the resources accessed by a user?
A. authorization
B. auditing
C. administration
D. authentication
Answer: B
Explanation:
https://social.technet.microsoft.com/wiki/contents/articles/15530.the-four-pillars-of-identity-identity-management-in-the-age-of-hybrid-it.aspx
QUESTION 156
What can be created in Active Directory Domain Services (AD DS)?
A. line-of-business (LOB) applications that require modern authentication
B. computer accounts
C. software as a service (SaaS) applications that require modern authentication
D. mobile devices
Answer: B
Explanation:
https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/get-started/virtual-dc/active-directory-domain-services-overview
Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information.
This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts.
QUESTION 157
Hotspot Question
Select the answer that correctly completes the sentence.
![]()
Answer:
![]()
Explanation:
https://learn.microsoft.com/en-us/training/modules/describe-identity-principles-concepts/2-define-authentication-authorization
Authentication is the process of proving that a person is who they say they are. When someone purchases an item with a credit card, they may be required to show an additional form of identification. This proves that they are the person whose name appears on the card. In this example, the user may show a driver’s license that serves as a form of authentication and proves their ID.
QUESTION 158
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
https://learn.microsoft.com/en-us/training/modules/describe-identity-principles-concepts/2-define-authentication-authorization
Authentication is the process of proving that a person is who they say they are. When someone purchases an item with a credit card, they may be required to show an additional form of identification. This proves that they are the person whose name appears on the card. In this example, the user may show a driver’s license that serves as a form of authentication and proves their ID.
Once you authenticate a user, you’ll need to decide where they can go, and what they’re allowed to see and touch. This process is called authorization.
In cybersecurity terms, authorization determines the level of access or the permissions an authenticated person has to your data and resources. Authorization is sometimes shortened to AuthZ.
QUESTION 159
What is a function of Conditional Access session controls?
A. enforcing device compliance
B. enforcing client app compliance
C. enable limited experiences, such as blocking download of sensitive information
D. prompting multi-factor authentication (MFA)
Answer: C
Explanation:
https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-session
Within a Conditional Access policy, an administrator can make use of session controls to enable limited experiences within specific cloud applications.
Conditional Access App Control enables user app access and sessions to be monitored and controlled in real time based on access and session policies. Access and session policies are used within the Defender for Cloud Apps portal to refine filters and set actions to take. With the access and session policies, you can:
– Prevent data exfiltration: You can block the download, cut, copy, and print of sensitive documents on, for example, unmanaged devices.
QUESTION 160
What can you use to ensure that all the users in a specific group must use multi-factor authentication (MFA) to sign in to Microsoft Entra?
A. Azure Policy
B. a communication compliance policy
C. a Conditional Access policy
D. a user risk policy
Answer: C
Explanation:
https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/overview
QUESTION 161
Hotspot Question
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
![]()
Answer:
![]()
Explanation:
https://learn.microsoft.com/en-us/azure/active-directory/hybrid/what-is-inter-directory-provisioning
Inter-directory provisioning is provisioning an identity between two different directory services systems. The most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Azure AD. This provisioning can be accomplished by agents such as Azure AD Connect sync or Azure AD Connect cloud provisioning.
QUESTION 162
Which three authentication methods can Microsoft Entra users use to reset their password? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.
A. mobile app notification
B. text message to a phone
C. security questions
D. certificate
E. picture password
Answer: ABC
Explanation:
https://learn.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-howitworks#authentication-methods
The following authentication methods are available for SSPR:
– Mobile app notification
– Mobile app code
– Email
– Mobile phone
– Office phone (available only for tenants with paid subscriptions)
– Security questions
Resources From:
1.2026 Latest Braindump2go SC-900 Exam Dumps (PDF & VCE) Free Share:
https://www.braindump2go.com/sc-900.html
2.2026 Latest Braindump2go SC-900 PDF and SC-900 VCE Dumps Free Share:
https://drive.google.com/drive/folders/1lBjx9vxksSKq1-ok4CmD-HBgZND4cDno?usp=sharing
3.2026 Free Braindump2go SC-900 Exam Questions Download:
https://www.braindump2go.com/free-online-pdf/SC-900-VCE-Dumps(114-162).pdf
Free Resources from Braindump2go,We Devoted to Helping You 100% Pass All Exams!