FREE MS-900 Fundamentals Questions and Answers

0%

Which Microsoft 365 security feature helps protect against phishing attacks by identifying and preventing suspicious links and attachments in emails?

Correct! Wrong!

Advanced Threat Protection (ATP) is a security feature in Microsoft 365 that helps safeguard against advanced threats, including phishing attacks, by analyzing links and attachments in emails for potential risks.

A business intends to use Microsoft 365 to develop an insider risk solution. The business must put into practice a solution that satisfies the following criteria:

• Uses machine learning to identify email risks
• Provides workflows to remediate email risks
• Provides a dashboard to display email risks, actions, and trends.
You need to identify a solution that meets the requirements. Which solution should you select?

Correct! Wrong!

Which Microsoft 365 app provides a hub for teamwork, communication, and collaboration, offering features such as chat, meetings, and file sharing?

Correct! Wrong!

Microsoft Teams is designed to facilitate collaboration among team members, enabling them to communicate through chat, hold meetings, share files, and integrate with other Microsoft 365 services.

A business introduces Microsoft 365. The business intends to employ sensitivity labeling. You must determine the sensitivity labels' capabilities. What three features do sensitivity labels have? Each right response offers a piece of the answer.

Please select 3 correct answers

Correct! Wrong!

Microsoft's virtualization services are being evaluated by the company. What distinguishes Windows 3365 specifically?

Correct! Wrong!

A business employs Microsoft 365. Multiple suspected attacks on staff accounts are reported by the business. The organization needs a solution that offers the following to stop future attacks:
• Monitors the behavior of employees
• Reduces surface attacks on employee accounts
• Identifies and investigates suspicious attacks on employee accounts
You need to recommend a solution
Which Microsoft Defender service should you recommend?

Correct! Wrong!

What is the purpose of Microsoft 365 compliance center?

Correct! Wrong!

The Microsoft 365 compliance center is a centralized hub for managing compliance and data protection within Microsoft 365, including features like data loss prevention and information governance.

What is the purpose of Azure Active Directory in Microsoft 365?

Correct! Wrong!

Azure Active Directory (Azure AD) is the identity and access management service in Microsoft 365 that enables organizations to manage user identities and control access to resources.

Which Microsoft 365 service provides a secure and encrypted platform for sending, receiving, and storing emails?

Correct! Wrong!

Microsoft Exchange Online is a cloud-based email platform within Microsoft 365 that provides secure and encrypted email services, along with features like calendaring and contacts.

A business is putting Microsoft 365 Defender services into place. An auditor for security wants to look around the Microsoft 365 Defender website. The security auditor needs to be given a role according to the least privilege concept. Which position should you fill?

Correct! Wrong!

Which Microsoft 365 subscription plan includes the full suite of Office applications (Word, Excel, PowerPoint, etc.) for both desktop and online use?

Correct! Wrong!

Microsoft 365 Business Standard includes the full suite of Office applications for both desktop and online use, along with other features like email and cloud storage.

Which Microsoft 365 service allows users to create, manage, and share documents, as well as collaborate on them with others in real time?

Correct! Wrong!

SharePoint Online is a platform within Microsoft 365 that allows users to create, manage, and share documents, as well as collaborate on them with others. It provides features such as document libraries and version control.

Which service in Microsoft 365 allows users to create, edit, and collaborate on documents, spreadsheets, and presentations in real-time?

Correct! Wrong!

OneDrive for Business is a cloud-based storage service in Microsoft 365 that allows users to store, sync, and share files. It also supports real-time collaboration on Office documents.

What is the primary purpose of Microsoft Intune in Microsoft 365?

Correct! Wrong!

Microsoft Intune is a mobile device management and security solution in Microsoft 365 that allows organizations to manage and secure devices used by employees, including mobile devices and PCs.

A business employs Microsoft 365. To proactively look for threats across users' devices and applications, the organization needs security experts to use the Microsoft 365 Defender portal. Which remedy ought to be suggested?

Correct! Wrong!

Microsoft 365 is implemented by a business. The company's security team requires a solution that satisfies the following criteria so they can comprehend threat signals for the Microsoft 365 product and services:
• Provide the first line of defense in the stack
• Automated investigation and remediation of breaches
Provide capabilities for network protection
Which solution should you recommend?

Correct! Wrong!

Premium Tests $49/mo
FREE April-2024