Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam SC-900 All Questions

View all questions & answers for the SC-900 exam

Exam SC-900 topic 1 question 44 discussion

Actual exam question from Microsoft's SC-900
Question #: 44
Topic #: 1
[All SC-900 Questions]

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Show Suggested Answer Hide Answer
Suggested Answer:
Box 1: Yes -
Conditional access policies can be applied to all users

Box 2: No -
Conditional access policies are applied after first-factor authentication is completed.

Box 3: Yes -
Users with devices of specific platforms or marked with a specific state can be used when enforcing Conditional Access policies.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
Fuji_56
Highly Voted 2 years, 5 months ago
2nd def no, first you are authenticated - then any policies are applied
upvoted 32 times
Dhamus
1 year, 4 months ago
You're right, the user must first authenticate for conditional access to be applied to them.
upvoted 2 times
...
...
M36570
Highly Voted 2 years, 4 months ago
2nd is no, from official exam test preparation
upvoted 12 times
...
rodrigoisalino
Most Recent 4 months ago
The question appeared in my exam today, 06/2024.
upvoted 2 times
loeloe5
4 months ago
i am writing on Friday - any other questions you can add? thank you
upvoted 1 times
...
...
user_666
8 months, 1 week ago
had this question on my exam today (01 feb 2024)
upvoted 2 times
...
Ramye
9 months, 2 weeks ago
Given answers are correct. Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access. Source: https://learn.microsoft.com/en-us/entra/identity/conditional-access/location-condition
upvoted 2 times
...
RahulX
1 year, 1 month ago
YES NO YES
upvoted 1 times
...
furq2904
1 year, 3 months ago
appeared on July 1st 2023
upvoted 2 times
...
CertAddict69
1 year, 4 months ago
I would say YYY. For the second one, Yes Conditional Access takes place after first factor authentication, but, a user is not authenticated after first factor authentication. First factor authentication is only part of the authentication process. A user is not fully authenticated until they have completed Conditional Access as well, so Conditional Access takes place BEFORE a user is authenticated as it is part of the authentication process.
upvoted 3 times
...
manofsteel9
1 year, 4 months ago
Correct answer is: YYY for the 2nd one, Conditional access policies in Azure Active Directory (Azure AD) are evaluated before a user is authenticated. Conditional access allows organizations to enforce additional security requirements and controls based on specific conditions, such as user location, device state, or risk level.
upvoted 3 times
...
King_Lam
1 year, 6 months ago
In Exam 31st March
upvoted 4 times
...
Nicochet
1 year, 7 months ago
YNY is correct
upvoted 4 times
...
Whyiest
1 year, 8 months ago
YNY Correct
upvoted 3 times
...
Whyiest
1 year, 8 months ago
It's no for the 2nd one because Conditional Access start only after 1th authentification
upvoted 1 times
...
ricardo_27_04_1978
1 year, 10 months ago
How is it, that a global administrator could be included in complience policies? Shouldn´t he be in the top of the hierarchy? isn´t the one who makes the rules?
upvoted 3 times
OG_Diablo
1 year, 9 months ago
Global admin accounts are the ones that you need to secure the most. If anything, more conditional access policies should apply to them, not less. However, it is recommended to set up a break-glass account in case of emergency. Or in case you mess up configuring a conditional access policy and block yourself (and other admins) from reverting it. The emergency account should be excluded from all conditional access policies. But it should therefore be VERY closely monitored and not used for anything else. https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/plan-conditional-access#set-up-emergency-access-accounts
upvoted 5 times
...
John316
1 year, 9 months ago
Those are actually the accounts with more stringent compliance policies because of their admin privileges.
upvoted 3 times
...
...
IXone
1 year, 11 months ago
Correct
upvoted 5 times
...
abilioneto
1 year, 12 months ago
correct
upvoted 3 times
...
88xan
2 years, 1 month ago
Anwers: YNY Conditional Access policies are enforced AFTER first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access.
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...