Summer Special 60% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bestdeal

Free Microsoft SC-300 Practice Exam with Questions & Answers

Questions 1

Task 3

You need to add the Linkedln application as a resource to the Sales and Marketing access package. The solution must NOT remove any other resources from the access package.

Options:
Microsoft SC-300 Premium Access
Questions 2

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant.

You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

Solution: You configure Azure AD Password Protection.

Does this meet the goal?

Options:
A.

Yes

B.

No

Questions 3

You have a Microsoft 365 subscription.

You need to ensure that users can grant enterprise applications access to their profile. The solution must ensure that the users can consent only to the User. Read and profile delegated permissions.

What should you configure first?

Options:
A.

Security defaults

B.

Admin consent settings

C.

Permission classifications

D.

Identity Protection settings

Questions 4

You have an Azure AD tenant named Contoso that contains a terms of use (ToU) named Terms1 and an access package. Contoso users collaborate with an external organization named Fabrikam. Fabrikam users must accept Terms1 before being allowed to use the access package.

You need to identify which users accepted or declined Terms1.

What should you use?

Options:
A.

provisioning logs

B.

the Usage and Insights report

C.

sign-in logs

D.

audit logs

Questions 5

You have a Microsoft Entra tenant named contoso.com that contains an enterprise application named Appl.

A contractor uses the credentials of user1@outlook.com.

You need to ensure that you can provide the contractor with access to App1. The contractor must be able to authenticate as user1 @outlook.com.

What should you do?

Options:
A.

Run the New-Mguser cmdlet

B.

Run the New-Mglnvitation cmdlet

C.

Configure the External collaboration settings

D.

Implement Microsoft Entra Connect sync.

Questions 6

You have a Microsoft 365 tenant.

The Azure Active Directory (Azure AD) tenant syncs to an on-premises Active Directory domain.

You plan to create an emergency-access administrative account named Emergency1. Emergency1 will be

assigned the Global administrator role in Azure AD. Emergency1 will be used in the event of Azure AD

functionality failures and on-premises infrastructure failures.

You need to reduce the likelihood that Emergency1 will be prevented from signing in during an emergency.

What should you do?

Options:
A.

Configure Azure Monitor to generate an alert if Emergency1 is modified or signs in.

B.

Require Azure AD Privileged Identity Management (PIM) activation of the Global administrator role forEmergency1.

C.

Configure a conditional access policy to restrict sign-in locations for Emergency1 to only the corporatenetwork.

D.

Configure a conditional access policy to require multi-factor authentication (MFA) for Emergency1.

Questions 7

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result,these questions will not appear in the review screen.

You have an Azure Active Directory (Azure AD) tenant that syncs to an Active Directory forest.

You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

Solution: You configure pass-through authentication.

Does this meet the goal?

Options:
A.

Yes

B.

No

Questions 8

You have an Azure subscription that contains a user named User! and two resource groups named RG1 and RG2.

You need to ensure that User1 can perform the following tasks:

• View all resources.

• Restart virtual machines.

• Create virtual machines in RG1 only.

• Create storage accounts in RG1 only.

What is the minimum number of role-based access control (RBAC) role assignment* required?

Options:
A.

1

B.

2

C.

3

D.

4

Questions 9

You use Azure Monitor to analyze Azure Active Directory (Azure AD) activity logs.

Yon receive more than 100 email alerts each day for tailed Azure Al) user sign-in attempts.

You need to ensure that a new security administrator receives the alerts instead of you.

Solution: From Azure AD, you create an assignment for the Insights at administrator role.

Does this meet the goal?

Options:
A.

Yes

B.

No

Questions 10

You have an Azure AD tenant that contains the users shown in the following table.

SC-300 Question 10

User2 reports that he can only configure multi-factor authenticating (MFA) to use the Microsoft Authenticator app.

You need to ensure that User2 can configure alternate MFA methods.

Which configuration is required, and which user should perform the configuration? To answer, select the appropriate options in the answer area.

SC-300 Question 10

Options:
Exam Code: SC-300
Certification Provider: Microsoft
Exam Name: Microsoft Identity and Access Administrator
Last Update: Jul 9, 2025
Questions: 326