00:15:00

Microsoft 365 Fundamentals Practice Test (MS-900)

Use the form below to configure your Microsoft 365 Fundamentals Practice Test (MS-900). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft 365 Fundamentals MS-900
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft 365 Fundamentals MS-900 Information

The Microsoft 365 Fundamentals (MS-900) certification is an entry-level credential designed for individuals looking to demonstrate foundational knowledge of Microsoft's cloud services. This certification focuses on core concepts of Microsoft 365, including cloud computing models, productivity solutions, collaboration tools, security, compliance, and pricing structures. It provides a broad understanding of Microsoft 365's offerings, which makes it an excellent starting point for individuals new to cloud services or Microsoft technologies.

The certification exam covers four key areas: cloud concepts, core Microsoft 365 services and concepts, security, compliance, and trust in Microsoft 365, as well as Microsoft 365 pricing and support. Candidates are expected to understand the different types of cloud services—SaaS, PaaS, and IaaS—and how these services are integrated into Microsoft 365. This includes being familiar with the productivity capabilities of apps like Microsoft Word, Excel, PowerPoint, Outlook, and OneDrive, as well as the collaboration solutions offered through Teams, SharePoint, and Exchange. Candidates also learn about Microsoft’s endpoint management tools and deployment models, providing a foundational understanding of how these services are used in both hybrid and cloud-based environments.

Security, compliance, and trust are critical components of the Microsoft 365 Fundamentals certification. Candidates are introduced to security features such as Microsoft Defender, which offers a suite of tools to protect data, devices, and identities. They also learn about compliance features like Microsoft Purview, which helps organizations maintain regulatory compliance through solutions like data loss prevention and eDiscovery. Additionally, identity and access management services such as Microsoft Entra ID, multi-factor authentication (MFA), and conditional access policies ensure secure access to Microsoft 365 services.

Another key focus of the certification is pricing and licensing. Candidates explore various billing and pricing models available for Microsoft 365, including enterprise agreements and cloud solution providers. Understanding the different support options available, such as how to create a support request or interpret service health status, is also covered, ensuring that individuals can manage and troubleshoot Microsoft 365 services effectively.

The Microsoft 365 Fundamentals certification is designed for a wide range of individuals, including business decision-makers, IT professionals, and those new to Microsoft’s cloud ecosystem. By earning this certification, individuals can better understand the value that Microsoft 365 brings to businesses, from its productivity tools to its robust security and compliance features. This foundational knowledge serves as a stepping stone for further certifications or more specialized roles within the Microsoft ecosystem.

For more details on the exam topics and to access resources for studying, candidates can refer to the official study guide provided by Microsoft. Additionally, more information about the Microsoft 365 Fundamentals certification itself, including practice assessments and exam details, can be found on the Microsoft certification page.

This certification is ideal for those looking to gain a fundamental understanding of cloud services and Microsoft 365, providing a solid foundation for further career advancement or deeper technical roles.

Free Microsoft 365 Fundamentals MS-900 Practice Test

Press start when you are ready, or press Change to modify any settings for the practice test.

  • Questions: 15
  • Time: Unlimited
  • Included Topics:
    Describe cloud concepts
    Describe Microsoft 365 apps and services
    Describe security, compliance, privacy, and trust in Microsoft 365
    Describe Microsoft 365 pricing, licensing, and support
Question 1 of 15

A company wants to purchase Microsoft 365 services and prefers to work with a partner that offers personalized support and flexible billing options.

Which purchasing model should they choose?

  • Purchase licenses through a Cloud Solution Provider

  • Use the Microsoft Open License program

  • Buy directly from Microsoft with direct billing

  • Enter into an Enterprise Agreement with Microsoft

Question 2 of 15

Your organization needs to prevent sensitive data like credit card numbers and Social Security numbers from being shared outside the company through email or cloud storage services.

Which Microsoft Purview feature should you implement to achieve this goal?

  • Sensitivity labels

  • Retention labels

  • Data Loss Prevention (DLP) policies

  • Microsoft Defender for Office 365

Question 3 of 15

An organization wants to minimize disruptions caused by Windows updates by introducing updates to different groups of users over time and monitoring for issues before broader deployment. Which deployment strategy should the IT administrator implement to achieve this goal?

  • Enroll user devices in the Windows Insider Program

  • Disable automatic updates and install updates manually

  • Configure devices to receive updates according to the organization's schedule

  • Set up deployment rings to deliver updates in phases

Question 4 of 15

Your organization currently has Microsoft 365 E3 licenses assigned to users. Management wants to enable advanced security features that are not included in the E3 plan. What is the most appropriate way to provide these capabilities to users?

  • Reassign the existing E3 licenses to other users and buy new licenses for the desired features.

  • Assign feature licenses available as add-ons to users.

  • Enable advanced security features in the admin center settings.

  • Purchase and assign Microsoft 365 E5 licenses to users.

Question 5 of 15

A company needs to offer remote access to Windows desktops for their employees, and they prefer a solution that minimizes management complexity and infrastructure setup. Which Microsoft service should they choose?

  • Microsoft Intune

  • Azure Virtual Desktop

  • Windows 365

  • Windows Autopilot

Question 6 of 15

An organization needs a Microsoft 365 solution that helps them identify personal data across their environment, manage privacy risks, and comply with data protection regulations.

Which solution should they use?

  • Microsoft Priva

  • Microsoft Entra ID

  • Microsoft Purview

  • Microsoft Defender for Endpoint

Question 7 of 15

A company is planning to adopt Microsoft 365 services. They have a significant number of users and are looking for a purchasing option that offers cost-effective pricing for large organizations. They desire flexibility to adjust their services over time and prefer to have a direct contractual relationship with the provider. They are also willing to commit to a longer-term agreement. Which purchasing option would best meet their requirements?

  • Enter into an Enterprise Agreement

  • Use a Microsoft Products and Services Agreement (MPSA)

  • Purchase through a Cloud Solution Provider

  • Buy subscriptions directly online through the Microsoft 365 admin center

Question 8 of 15

Which Microsoft Entra ID feature allows users to regain access to their accounts without IT assistance?

  • Multi-factor authentication

  • Self-service password reset

  • Conditional Access

  • Privileged Identity Management

Question 9 of 15

A start-up wants Microsoft to maintain the operating system, middleware, and runtime environment for its new web app, while the developers manage the code and data. Which cloud service category best fits this requirement?

  • Infrastructure as a Service

  • Desktop as a Service

  • Software as a Service

  • Platform as a Service

Question 10 of 15

A company wants to enhance security by requiring additional authentication when users access Microsoft 365 services from outside their corporate network. However, they want users accessing services from within the corporate network to experience seamless sign-in. Which feature of Microsoft's identity and access management solutions should they implement to meet these requirements?

  • Configure Conditional Access policies

  • Implement Just-in-Time access

  • Set up Password Protection

  • Enable Multi-Factor Authentication for users

Question 11 of 15

A company aims to simplify the deployment of new Windows devices by allowing employees to receive devices directly and have them automatically configured with the company's settings and applications upon connecting to the network, reducing the need for IT staff to set up each device manually. Which Microsoft 365 feature enables this streamlined deployment process?

  • Windows Autopilot

  • Endpoint Analytics

  • Microsoft Intune

  • Microsoft Endpoint Configuration Manager

Question 12 of 15

An organization wants to leverage cloud computing for scalability but needs to keep sensitive data within its own data center. Which cloud deployment model best fits this requirement?

  • Multi-cloud

  • Hybrid cloud

  • Public cloud

  • Private cloud

Question 13 of 15

Your company wants to monitor and analyze security threats and suspicious activities within your on-premises directory services environment.

Which Microsoft 365 solution should you use to address this concern?

  • Microsoft Defender for Identity

  • Microsoft Defender for Endpoint

  • Microsoft Defender for Cloud Apps

  • Microsoft Defender for Office 365

Question 14 of 15

You are asked to provide your company's management with data on how employees are using email, cloud storage, and collaboration tools within Microsoft 365 to optimize productivity.

As the administrator, which feature within Microsoft 365 should you use to obtain detailed user activity reports?

  • The Microsoft 365 Defender portal

  • Microsoft 365 Service Health Dashboard

  • Reports in the Microsoft 365 Admin Center

  • Microsoft Entra ID Access Reviews

Question 15 of 15

Which statement best describes the primary purpose of Microsoft Purview Data Loss Prevention (DLP) policies in Microsoft 365?

  • They restrict all employees from accessing any content that contains sensitive information within the organization.

  • They monitor and, when necessary, block or warn users to prevent the unintentional or unauthorized sharing of sensitive data with inappropriate recipients or locations.

  • They provide a mechanism for placing content on hold to meet eDiscovery and legal retention requirements.

  • They automatically encrypt every document that contains sensitive information, regardless of how it is used or shared.