SC-300 Dumps

SC-300 Free Practice Test

Microsoft SC-300: Microsoft Identity and Access Administrator

QUESTION 1

- (Exam Topic 4)
You have an Azure Active Directory (Azure AD) tenant that contains three users named User1, User1, and User3,
You create a group named Group1. You add User2 and User3 to Group1.
You configure a role in Azure AD Privileged identity Management (PIM) as shown in the application administrator exhibit. (Click the application Administrator tab.)
SC-300 dumps exhibit
Group1 is configured as the approver for the application administrator role.
You configure User2to be eligible for the application administrator role.
For User1, you add an assignment to the Application administrator role as shown in the Assignment exhibit. (Click Assignment tab)
SC-300 dumps exhibit
For each of the following statement, select Yes if the statement is true, Otherwise, select No. NOTE: Each correct selection is worth one point.
SC-300 dumps exhibit
Solution:
SC-300 dumps exhibit

Does this meet the goal?

Correct Answer: A

QUESTION 2

- (Exam Topic 4)
You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.
Yon receive more than 100 email alerts each day for tailed Azure Al) user sign-in attempts. You need to ensure that a new security administrator receives the alerts instead of you. Solution: From Azure monitor, you modify the action group.
Does this meet the goal?

Correct Answer: B

QUESTION 3

- (Exam Topic 4)
You have a Microsoft Exchange organization that uses an SMTP' address space of contoso.com.
Several users use their contoso.com email address for self-service sign up to Azure Active Directory (Azure AD).
You gain global administrator privileges to the Azure AD tenant that contains the self-signed users.
You need to prevent the users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services.
Which PowerShell cmdlet should you run?

Correct Answer: A
https://docs.microsoft.com/en-us/azure/active-directory/enterprise-users/directory-self-service-signup

QUESTION 4

- (Exam Topic 4)
You have an Azure Active Directory (Azure AD) tenant that contains the following group:
SC-300 dumps exhibit Name: Group1
SC-300 dumps exhibit Members: User1, User2
SC-300 dumps exhibit Owner: User3
On January 15, 2021, you create an access review as shown in the exhibit. (Click the Exhibit tab.)
SC-300 dumps exhibit
Users answer the Review1 question as shown in the following table.
SC-300 dumps exhibit
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
SC-300 dumps exhibit
Solution:
A screenshot of a computer Description automatically generated with low confidence
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/review-your-access

Does this meet the goal?

Correct Answer: A

QUESTION 5

- (Exam Topic 4)
Your company requires that users request access before they can access corporate applications.
You register a new enterprise application named MyApp1 in Azure Active Dilatory (Azure AD) and configure single sign-on (SSO) for MyApp1.
Which settings should you configure next for MyApp1?

Correct Answer: A
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/manage-self-service-access