00:20:00

Microsoft Security Operations Analyst Associate Practice Test (SC-200)

Use the form below to configure your Microsoft Security Operations Analyst Associate Practice Test (SC-200). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft Security Operations Analyst Associate SC-200
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft Security Operations Analyst Associate SC-200 Information

The Microsoft Security Operations Analyst Associate certification, exam code SC-200, is designed for professionals who monitor, investigate, and respond to security incidents across hybrid and cloud environments. This exam validates the candidate’s ability to use Microsoft Defender, Microsoft Sentinel, and Microsoft 365 Defender to mitigate threats and reduce organizational risk. Preparing with SC-200 practice tests, exam simulations, and practice questions can help test takers strengthen their understanding of security alerts, incident management, and threat hunting—key domains covered in the exam.

SC-200 Practice Tests and Preparation

To pass the SC-200, candidates should become familiar with analyzing threat data, responding to security incidents, and configuring Microsoft security tools. Using Microsoft SC-200 practice exams allows learners to experience real-world scenarios and identify weak areas before sitting for the official test. Many students find that completing practice questions on incident investigation and automated response enhances confidence and helps them retain crucial concepts such as KQL (Kusto Query Language), data connectors, and playbooks in Microsoft Sentinel.

Why Take SC-200 Practice Exams

The Microsoft Security Operations Analyst Associate exam is not just about theory—it tests practical knowledge of security operations in live environments. Regularly using SC-200 practice tests provides exposure to the style and difficulty of Microsoft’s real exam items, ensuring candidates are fully prepared. Whether you’re an aspiring security analyst or already working in cybersecurity, consistent use of practice exams and scenario-based questions can be the difference between a passing score and a retake, making this certification an essential step for anyone pursuing a career in security operations.

Microsoft Security Operations Analyst Associate SC-200 Logo
  • Free Microsoft Security Operations Analyst Associate SC-200 Practice Test

  • 20 Questions
  • Unlimited
  • Manage a security operations environment
    Configure protections and detections
    Manage incident response
    Manage security threats
Question 1 of 20

You are creating a scheduled query analytics rule in Microsoft Sentinel that returns firewall events. The query result includes a column named src_ip that contains the source IPv4 address for each event. You need Microsoft Sentinel to recognize those values as IP entities so that any future incidents created by the rule display the Entity page and benefit from UEBA enrichment. What should you configure in the analytics rule before saving it?

  • Define a data transformation in Log Analytics that renames the src_ip column to SourceNetworkAddress before the rule runs.

  • Enable the "Automatically extract host information" option in the incident settings of the workspace.

  • Create a Logic App playbook that calls the Sentinel Entities REST API to submit the src_ip value as an entity.

  • Add an entity mapping that maps the src_ip column to the IP entity type with the field name Address.

Question 2 of 20

Your organization uses Microsoft Sentinel to monitor three Azure subscriptions. A scheduled query analytics rule that detects suspicious PowerShell activity is producing many incidents, all from the development subscription named "SubDev." You must stop this rule from generating incidents for SubDev while still creating incidents for the two production subscriptions. The change must apply only to this rule and not affect others. What should you do?

  • Configure an incident suppression rule and set a scope condition that matches SubscriptionId = "SubDev".

  • Edit the analytics rule's KQL query and add a filter that excludes records where SubscriptionId equals "SubDev".

  • Create an automation rule that automatically closes any incident the analytics rule raises when the SubscriptionId is "SubDev".

  • Change the rule's alert grouping settings to group by SubscriptionId and enable suppression for the group that equals "SubDev".

Question 3 of 20

Your organization must ingest JSON events from a proprietary security appliance into Microsoft Sentinel. The device can send HTTPS POST requests, so you decide to use the Azure Monitor HTTP Data Collector API with the Log-Type header set to SecurityAppliance. Before the appliance starts sending data, what action must you take in the Log Analytics workspace to ensure that events land in the SecurityAppliance_CL table and are queryable?

  • Install the Azure Monitor agent on the appliance and associate it with a data collection rule targeting SecurityAppliance_CL.

  • No preparation is required; the first successful POST automatically creates the SecurityAppliance_CL table with an inferred schema.

  • Create an analytics rule in Microsoft Sentinel that references SecurityAppliance_CL; the table is created when the rule is saved.

  • Manually add SecurityAppliance_CL and define its columns in the Tables blade before any data is sent.

Question 4 of 20

You suspect that an attacker created a hidden email forwarding rule on the mailbox of user Lee Gu. You open the Microsoft Purview compliance portal and start a search of the unified audit log limited to Lee's mailbox and the last 24 hours. To return only events where a new mailbox rule was created, which Operation value should you specify in the search query?

  • New-InboxRule

  • UpdateInboxRules

  • Add-MailboxPermission

  • Set-InboxRule

Question 5 of 20

A security analyst is reviewing a high-severity alert in the Microsoft 365 Defender portal that was generated by a Microsoft Purview insider risk policy for potential data exfiltration. The analyst must determine exactly which files the user copied to a personal cloud storage location and preserve the evidence for possible legal review without alerting the user. Which action should the analyst perform first?

  • Create an eDiscovery (Premium) hold from the alert to add the content to a new case.

  • Publish a Microsoft Purview retention policy that retains all OneDrive files for the user for seven years.

  • Disable the user's account in Microsoft Entra ID and reset the password.

  • Run an immediate Microsoft Purview content search scoped to the user's OneDrive and download the results.

Question 6 of 20

While triaging a multi-stage attack, you open the incident record in Microsoft Defender XDR and launch Microsoft Security Copilot. You type the prompt "Investigate incident 2425 and summarize findings." Which outcome should you expect Security Copilot to return?

  • A natural-language summary of the timeline, impacted assets, attacker techniques, and recommended remediation steps for the incident.

  • Creation and deployment of a new custom detection rule in Microsoft Defender for Endpoint without further analyst input.

  • Immediate isolation of every device linked to the incident through live response commands executed by Copilot.

  • Automatic closure of the incident and all associated alerts if Copilot determines no active threat remains.

Question 7 of 20

You are configuring a scheduled analytics rule in Microsoft Sentinel that runs a Kusto Query Language (KQL) statement against the SecurityEvent table. The query returns the columns Account, Computer, and SrcIpAddr. When the rule raises an incident, you want the investigation graph to automatically show the related user, host, and IP address so other alerts can be correlated. Which configuration should you apply to the rule to meet this requirement?

  • Enable Entity Behavior Analytics (UEBA) in Microsoft Sentinel and associate the rule with the UEBA module.

  • In the analytics rule wizard, map the query's Account, Computer, and SrcIpAddr columns to the Account, Host, and IP entity types in the Entities section.

  • Attach an automation playbook that enriches the incident with user, host, and IP information after the alert is generated.

  • Edit the corresponding data connector and configure Connected Data Sources field mapping for user, host, and IP fields.

Question 8 of 20

You need Microsoft Sentinel to receive detailed Azure Policy compliance and evaluation information from all existing subscriptions in your tenant. What should you do first to ensure that data is ingested into the Log Analytics workspace that Sentinel uses?

  • Assign the Security Administrator (Security Admin) role to the Log Analytics workspace so it can read policy resources.

  • Create a diagnostic setting on every subscription that routes the Microsoft.PolicyInsights log categories to the Sentinel workspace.

  • Deploy the built-in Azure Policy initiative that installs the Azure Policy data connector solution in all workspaces.

  • Enable a data collection rule in Microsoft Sentinel that targets the subscriptions and selects the Azure Policy data source.

Question 9 of 20

You are building an automation workflow to run automatically every time Microsoft Sentinel generates a new incident from an analytics rule. In the Logic Apps designer, which trigger must you select so the playbook can be attached to an automation rule that runs on incident creation?

  • When a response to an Azure Sentinel alert is triggered

  • Recurrence

  • When an HTTP request is received

  • When a response to an Azure Sentinel incident is triggered

Question 10 of 20

You ran a Content search named Phish-001 in the Microsoft Purview compliance portal and found about 1,200 Exchange Online messages that contain a known malicious URL. You must immediately remove every message from user mailboxes while allowing administrators to recover the items later. In the search results pane, which action should you take?

  • Select Export results and include unredacted items.

  • Select Purge and specify the Soft delete option.

  • Select Export report and download the detailed CSV.

  • Select Save as policy to create a new retention policy that deletes the messages.

Question 11 of 20

While reviewing the OAuth apps page in Microsoft Defender for Cloud Apps, you find a third-party application that has a high risk score and already has access tokens for several users. You must immediately block any further user consent to this app and invalidate the access tokens that were already issued. Which governance action in Defender for Cloud Apps should you apply to the app to meet these requirements?

  • Apply the ban governance action to the application

  • Quarantine every user that granted consent to the application

  • Mark the application as unsanctioned in Cloud Discovery

  • Create a Conditional Access policy that requires multifactor authentication for the application

Question 12 of 20

Your organization has deployed Microsoft Security Copilot (preview) by adding its enterprise application to Microsoft Entra ID. You must give members of the Security Operations Center the ability to ask questions, upload investigation data, and create or run promptbooks in Security Copilot, but they must not be allowed to manage plugins, change workspace settings, or assign access to other users. Which built-in application role should you assign to the SOC group in the Security Copilot enterprise application?

  • Security Copilot Responder

  • Security Copilot Reader

  • Security Copilot Administrator

  • Security Copilot Contributor

Question 13 of 20

You are investigating a multi-stage incident in Microsoft Sentinel. To understand how the different alerts, entities, and evidence relate to each other, you want an automatically generated visual map that you can explore directly from the incident record without writing KQL. Which Microsoft Sentinel feature should you use?

  • Investigation graph

  • Logs query timechart view

  • Threat intelligence blade

  • Livestream session

Question 14 of 20

You manage Microsoft Defender XDR for your organization. You need to prevent ransomware from spreading if Microsoft Defender XDR detects hands-on-keyboard activity during an ongoing attack. Which configuration must you verify so that automatic attack disruption can immediately contain the compromised device?

  • EDR in block mode is enabled on all endpoints.

  • Defender SmartScreen is enforced by Microsoft Edge group policy.

  • The device is listed as an unmonitored resource in Microsoft Defender for Cloud.

  • The device is fully onboarded and reporting to Microsoft Defender for Endpoint.

Question 15 of 20

You need Microsoft Sentinel to raise an alert whenever a user's count of failed sign-ins during one hour is statistically higher than the user's own historical pattern. You create a new analytics rule and write a Kusto query that returns the failed sign-in events with the Username field mapped to the Account entity. Which rule type should you select in the wizard to automatically apply time-series anomaly detection without having to set a fixed threshold?

  • Machine learning (preview)

  • Fusion (advanced multistage attack detection)

  • Scheduled query

  • Anomaly

Question 16 of 20

You are editing the built-in Identity & Access Investigation workbook in Microsoft Sentinel. After adding a custom KQL query, you need the modified workbook to be visible and editable to other analysts who have Workbook Contributor rights on the same Azure resource group. Which action should you take to save and share the workbook correctly?

  • Select Save as, choose Save to Azure, and store the workbook in the Microsoft Sentinel resource group.

  • Export the workbook as an ARM template and distribute the JSON file to other analysts by email.

  • Publish the workbook to your My Workbooks gallery so colleagues can import it from there.

  • Select Save to overwrite the existing workbook; it will automatically become shared.

Question 17 of 20

You are building a custom workbook in Microsoft Sentinel to help analysts hunt for lateral-movement activity. The workbook must let analysts choose any start and end date so that every Kusto Query Language (KQL) query in the workbook automatically runs only against data in that selected period. Which action should you perform to meet this requirement?

  • Enable cross-visual filtering in the workbook's Advanced Settings pane.

  • Insert a Time range parameter and reference it in each query with the {{TimeRange}} binding.

  • Create a query-based drop-down parameter that sets the default log analytics workspace.

  • Configure the workbook to inherit the global time range from Azure Monitor dashboards.

Question 18 of 20

Your Azure subscription contains a resource group named RG-SecOps. Microsoft Sentinel is enabled on a Log Analytics workspace named SecWork located in RG-SecOps. A security operations (SOC) team named Tier1 must be able to:

  • View and investigate all incidents in Microsoft Sentinel.
  • Change an incident's status, owner, or severity.
  • Manually run existing playbooks that are attached to incidents. The team must NOT be able to edit analytics rules, onboard new data connectors, or change Microsoft Sentinel settings. Which Azure RBAC role assignment provides Tier1 with the least-privilege access required to meet the requirements?
  • Assign the Microsoft Sentinel Contributor role on the SecWork workspace.

  • Assign the Microsoft Sentinel Responder role on the SecWork workspace and the Logic App Contributor role on RG-SecOps.

  • Assign the Azure Contributor role on RG-SecOps.

  • Assign the Microsoft Sentinel Reader role on the SecWork workspace.

Question 19 of 20

You are designing a Microsoft Sentinel deployment. Your organization must keep Azure Firewall logs for 24 months to satisfy regulatory requirements and wants to minimize storage costs. Analysts need to run interactive Kusto queries against the most recent 30 days of firewall data; older data will be accessed only occasionally. Which configuration should you apply to the Azure Monitor Logs workspace that stores the Sentinel data?

  • Set a per-table retention period of 730 days in the Analytics tier and leave the archive tier disabled.

  • Configure the table to retain 30 days in the Analytics tier and add a data archive rule that stores the next 720 days in the archive tier.

  • Change the table to use the Basic Logs plan and configure a 730-day retention period.

  • Export the Azure Firewall logs to an Azure Storage account through diagnostic settings and delete them from Microsoft Sentinel.

Question 20 of 20

You deployed Microsoft Defender for Cloud Apps (MDCA) and connected it to Microsoft 365. Compliance requires that users must be stopped during a download if the SharePoint Online file they request carries the Confidential sensitivity label. The users should also see a notification that explains why the download is blocked. Which MDCA policy type and control should you configure to meet this requirement?

  • Create an activity policy that sends an alert email when a Confidential file is downloaded from SharePoint Online.

  • Create an anomaly detection policy for potential data exfiltration and configure it to suspend user sessions when triggered.

  • Create a file policy that applies the Remove sharing governance action when a file is labeled Confidential.

  • Create a session policy that uses the Block download (with custom message) control and targets files whose sensitivity label is Confidential.