Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam SC-900 All Questions

View all questions & answers for the SC-900 exam

Exam SC-900 topic 1 question 123 discussion

Actual exam question from Microsoft's SC-900
Question #: 123
Topic #: 1
[All SC-900 Questions]

What does Conditional Access evaluate by using Azure Active Directory (Azure AD) Identity Protection?

  • A. user actions
  • B. group membership
  • C. device compliance
  • D. user risk
Show Suggested Answer Hide Answer
Suggested Answer: D 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
cris_exam
Highly Voted 1 year, 9 months ago
Selected Answer: D
Correct is D - User risk. For customers with access to Identity Protection, user risk can be evaluated as part of a Conditional Access policy. https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-conditions#user-risk
upvoted 15 times
...
yonie
Highly Voted 1 year, 9 months ago
Selected Answer: D
D is correct. Identity
upvoted 9 times
...
Alexandruuuu
Most Recent 4 months, 1 week ago
Correct D
upvoted 1 times
...
Genichiro
5 months, 1 week ago
D is the correct answer!
upvoted 1 times
...
claudiosousa
8 months, 3 weeks ago
Selected Answer: D
D. user risk
upvoted 2 times
...
BrkyUlukn
9 months, 3 weeks ago
Answer: D Explanation: Its's user risk including the below: Anonymous IP address use Atypical travel Malware linked IP address Unfamiliar sign-in properties Leaked credentials Password spray https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identityprotection
upvoted 1 times
NoursBear
4 months ago
Some of the above are Sign in Risks
upvoted 1 times
...
...
rollying
1 year, 5 months ago
id.. is user at risk and deivce is enpoint at risk
upvoted 1 times
...
zellck
1 year, 5 months ago
Selected Answer: D
D is the answer. https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-configure-risk-policies#migrate-risk-policies-from-identity-protection-to-conditional-access
upvoted 1 times
...
KJUHIF
1 year, 9 months ago
Selected Answer: D
User risk
upvoted 6 times
...
xeni66
1 year, 11 months ago
Selected Answer: D
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection
upvoted 5 times
...
etinosahendrix
1 year, 11 months ago
It's D
upvoted 1 times
...
Indy429
1 year, 12 months ago
Selected Answer: D
User risk
upvoted 4 times
...
fdosoli
2 years ago
Selected Answer: D
It's D
upvoted 3 times
...
Kev_NZ
2 years ago
Selected Answer: D
It's D
upvoted 4 times
...
randyruchira
2 years ago
It’s D
upvoted 1 times
...
jellybiscuit
2 years, 1 month ago
Selected Answer: D
D. user risk
upvoted 1 times
...
azeem0077
2 years, 1 month ago
Selected Answer: D
Its's user risk including the below: Anonymous IP address use Atypical travel Malware linked IP address Unfamiliar sign-in properties Leaked credentials Password spray
upvoted 5 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...