Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam SC-900 All Questions

View all questions & answers for the SC-900 exam

Exam SC-900 topic 1 question 74 discussion

Actual exam question from Microsoft's SC-900
Question #: 74
Topic #: 1
[All SC-900 Questions]

Which Azure Active Directory (Azure AD) feature can you use to restrict Microsoft Intune-managed devices from accessing corporate resources?

  • A. network security groups (NSGs)
  • B. Azure AD Privileged Identity Management (PIM)
  • C. conditional access policies
  • D. resource locks
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
Adriamcam
Highly Voted 2 years, 11 months ago
correct
upvoted 18 times
...
zellck
Highly Voted 1 year, 5 months ago
Selected Answer: C
C is the answer. https://learn.microsoft.com/en-us/mem/intune/protect/conditional-access-intune-common-ways-use#device-based-conditional-access With Intune, you deploy device compliance policies to determine if a device meets your expected configuration and security requirements. The compliance policy evaluation determines the devices compliance status, which is reported to both Intune and Azure AD. It's in Azure AD that Conditional Access policies can use a device's compliance status to make decisions on whether to allow or block access to your organization's resources from that device.
upvoted 5 times
...
Anshul10
Most Recent 7 months, 1 week ago
Selected Answer: C
Conditional Access Policy
upvoted 1 times
...
RahulX
1 year, 1 month ago
C. Conditional Access Policy.
upvoted 1 times
...
LegendZA
1 year, 6 months ago
Selected Answer: C
Correct
upvoted 1 times
...
obaali1990
1 year, 7 months ago
Answer is correct
upvoted 2 times
...
TheB
1 year, 8 months ago
Selected Answer: C
C is the answer
upvoted 3 times
...
Tanzy360
2 years ago
Selected Answer: C
C is the correct answer
upvoted 3 times
...
jim85
2 years, 7 months ago
This should be Compliance Policy, not conditional access policy, see https://docs.microsoft.com/en-us/mem/intune/protect/device-compliance-get-started
upvoted 2 times
yaza85
2 years, 4 months ago
Compliance Policy are also NO Azure Active Directory (Azure AD) feature
upvoted 3 times
...
sokolsulejmani
2 years, 7 months ago
Compliance policies have nothing to do with ''Access''. Conditional access policies is the right answer
upvoted 8 times
j0rgevasquez
2 years, 7 months ago
That's Right
upvoted 3 times
...
...
CatoFong
2 years, 6 months ago
this is incorrect. compliance policy isn't one of the available answers and if it were available, it still has nothing to do with access
upvoted 5 times
...
luckyiki
1 year, 8 months ago
This is the correct link but if you read it further it states: When you use Conditional Access, you can configure your Conditional Access policies to use the results of your device compliance policies to determine which devices can access your organizational resources. This access control is in addition to and separate from the actions for noncompliance that you include in your device compliance policies So answer C is correct in this case
upvoted 3 times
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...