Microsoft Security, Compliance, and Identity Fundamentals Practice Test (SC-900)
Use the form below to configure your Microsoft Security, Compliance, and Identity Fundamentals Practice Test (SC-900). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Microsoft Security, Compliance, and Identity Fundamentals SC-900 Information
About the Microsoft Security, Compliance, and Identity Fundamentals Exam (SC-900)
The Microsoft Security, Compliance, and Identity Fundamentals (SC-900) certification is an entry-level credential designed to validate a candidate's foundational knowledge of Microsoft's security, compliance, and identity (SCI) solutions. This certification is the starting point for individuals interested in understanding how to protect data and manage users and resources within Microsoft 365 and Azure environments. The exam is not just for aspiring IT professionals; it is also targeted toward business stakeholders, students, and new or existing IT professionals who want to familiarize themselves with the fundamentals of SCI across cloud-based and related Microsoft services. Although there are no formal prerequisites, a basic understanding of Microsoft 365 and Azure services is recommended.
The SC-900 exam covers four main domains: the concepts of security, compliance, and identity; the capabilities of Microsoft Entra (formerly Azure Active Directory); the capabilities of Microsoft's security solutions; and the capabilities of Microsoft's compliance solutions. Candidates will be tested on their understanding of core concepts like the Zero Trust model, the shared responsibility model, and defense-in-depth. The exam questions will also assess knowledge of specific Microsoft tools and services, including Microsoft Defender for Cloud, Microsoft Sentinel, and Microsoft Purview. The exam itself typically consists of 40-60 questions, which may include multiple-choice and scenario-based formats, and requires a score of 700 or greater to pass.
Using Practice Exams in Your Preparation
A crucial component of preparing for the SC-900 exam is taking practice tests. These assessments are an excellent way to review the material you've learned and get a feel for the real exam environment. One of the primary benefits of using practice exams is enhancing your time management skills, which is a significant factor in Microsoft certification exams. They also provide an opportunity for revision, helping you to consolidate complex topics. By simulating the actual exam, practice tests help identify your strengths and weaknesses, allowing you to focus your study efforts more effectively and boost your confidence.
Our assessments are created by the same team that develops the certification exams, ensuring they are closely aligned with the exam's content and difficulty. You can take these practice tests multiple times, and each attempt can help you become more familiar with the question formats. Upon completion, you receive a score report that provides the correct answers, rationales, and links to additional learning resources, helping you to fill any knowledge gaps.

Free Microsoft Security, Compliance, and Identity Fundamentals SC-900 Practice Test
- 20 Questions
- Unlimited
- Describe the concepts of security, compliance, and identityDescribe the capabilities of Microsoft EntraDescribe the capabilities of Microsoft security solutionsDescribe the capabilities of Microsoft compliance solutions
A company must store user passwords in its database so that it can verify them during sign-in, but no one, including administrators, should be able to retrieve the original passwords. Which security technique best meets this requirement?
Transport Layer Security (TLS) to encrypt the network connection
Asymmetric encryption with an algorithm such as RSA
Hashing with a one-way algorithm such as SHA-256
Symmetric encryption with an algorithm such as AES
Answer Description
Hashing uses a one-way mathematical function to convert input data into a fixed-length digest. Because the function is non-reversible, the original password cannot be reconstructed from the hash, yet the application can verify a user by hashing the provided password and comparing the digests. Symmetric and asymmetric encryption are reversible by design, so administrators with the appropriate keys could recover the plaintext. TLS protects data only while it is in transit and does not secure how the password is stored.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the difference between hashing and encryption?
What makes hashing algorithms like SHA-256 secure?
How does the application verify a password using a hash?
Your security team wants to proactively investigate adversary infrastructure by searching for domains, IP addresses, or file hashes linked to known threat actors. They also need contextual information such as actor profiles and related vulnerabilities, all from within the Microsoft Defender portal. Which Microsoft Defender XDR capability should they use?
Microsoft Defender for Endpoint
Microsoft Defender Threat Intelligence
Microsoft Sentinel
Microsoft Defender for Office 365
Answer Description
Microsoft Defender Threat Intelligence (Defender TI) supplies curated, Microsoft-sourced threat intelligence inside the Defender portal. Analysts can query domains, IPs, URLs, or hashes to discover associated indicators of compromise, view threat actor profiles, and examine related vulnerabilities or malware campaigns. Services like Microsoft Defender for Endpoint or Defender for Office 365 protect specific assets, and Microsoft Sentinel is a SIEM/SOAR platform; none of those provide the dedicated, portal-integrated threat intelligence research tools that Defender TI offers.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Defender Threat Intelligence (Defender TI)?
How does Microsoft Defender TI differ from Microsoft Sentinel?
Can Microsoft Defender TI work with other Defender services?
You need to explain to a colleague how Azure Active Directory (Azure AD) differs from on-premises Active Directory Domain Services (AD DS). Which statement correctly describes a key structural difference between the two directory services?
Azure AD authenticates users only with Kerberos tickets, while AD DS supports modern protocols such as OAuth 2.0 and OpenID Connect.
AD DS natively supports multiple tenants within a single forest, but each Azure AD directory can host only one tenant.
Azure AD always relies on on-premises domain controllers for every sign-in, so it cannot operate independently in the cloud.
AD DS organizes objects in hierarchical forests, domains, and organizational units, whereas Azure AD provides a flat, cloud-based directory in which all users and groups reside at the tenant level.
Answer Description
AD DS stores objects in a hierarchical structure that includes forests, domains, and organizational units (OUs), which administrators use together with Group Policy. Azure AD is a cloud-based, multi-tenant directory that keeps users, groups, and other objects in a flat structure scoped to a single tenant and does not provide OUs or Group Policy. The other options either reverse the protocol support, incorrectly state that Azure AD depends on on-premises domain controllers, or misrepresent which service is multi-tenant.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the primary structural difference between Azure AD and AD DS?
What are organizational units (OUs) in AD DS, and why does Azure AD not use them?
How does Azure AD manage configurations and policies without Group Policy?
Your organization needs to automatically detect and block the transmission of sensitive information, such as credit card numbers, when users send email messages. In the Microsoft Purview compliance portal, which Microsoft 365 location can you include in a Data Loss Prevention (DLP) policy to achieve this requirement?
Azure Blob Storage containers
Azure Virtual Network traffic flows
GitHub Enterprise repositories
Exchange Online mailboxes
Answer Description
Microsoft Purview DLP fully supports Exchange Online mailboxes as a policy location. A DLP policy scoped to Exchange email can inspect messages for sensitive data like credit-card numbers and, if configured to block, prevent the message from being sent. Purview DLP does not natively inspect Azure Virtual Network traffic, cannot directly enforce policy on Azure Blob Storage, and does not support GitHub Enterprise repositories, so selecting any of those locations would not satisfy the requirement.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Purview DLP?
How does DLP block sensitive data in Exchange Online?
Why doesn't DLP support Azure Virtual Network traffic, Azure Blob Storage, or GitHub repositories?
To detect pass-the-hash attacks within your organization, you plan to deploy Microsoft Defender for Identity. Which data does Defender for Identity primarily analyze so it can identify suspicious authentication and lateral-movement activities?
Network traffic and security event logs from on-premises Active Directory domain controllers
Email message headers and metadata in Exchange Online
Change events in Azure Resource Manager deployments
Azure Active Directory sign-in and audit logs only
Answer Description
Defender for Identity works by installing sensors on Active Directory domain controllers. These sensors capture and send authentication-related network traffic and security event logs from the on-premises domain controllers to the Defender for Identity cloud service. By focusing on this on-premises Active Directory data, the service can spot techniques such as pass-the-hash, pass-the-ticket, and other lateral-movement behaviors. It does not directly analyze Azure AD sign-ins, Azure Resource Manager changes, or Exchange Online message metadata; those data sources are monitored by other Microsoft security solutions.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is pass-the-hash and why is it a security concern?
How does Microsoft Defender for Identity detect suspicious lateral movement activities?
What are the differences between Microsoft Defender for Identity and Azure AD logs for threat detection?
When you publish sensitivity labels through a sensitivity label policy in Microsoft Purview, which optional policy setting helps prevent users from accidentally downgrading or removing a label that is already applied to a document or email?
Show label names in additional languages selected by the user
Require users to provide a justification before they remove a label or choose a less restrictive label
Automatically delete items that have the label after a specified retention period
Block users from downloading labeled files from SharePoint Online and OneDrive
Answer Description
A sensitivity label policy can be configured to force users to give a business justification before they remove a label or replace it with one that has a lower classification. This extra step discourages accidental or inappropriate downgrades. Deleting content after a retention period is a function of retention policies, controlling file downloads is handled by conditional access or session policies, and translating label names is done when creating the label itself, not through the publishing policy.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a sensitivity label in Microsoft Purview?
How does requiring justification for downgrading labels enhance security?
How does a sensitivity label differ from a retention policy?
You are new to Microsoft Sentinel and want to be alerted when a specific security event occurs across your Azure and on-premises logs. Which Sentinel capability allows you to create queries that run on a schedule and generate incidents when their conditions are met?
Analytics rules
Workbooks
Data connectors
Playbooks
Answer Description
In Microsoft Sentinel, analytics rules are used to implement threat detection logic. You define a Kusto Query Language (KQL) query that looks for indicators of compromise in the data collected by Sentinel. The rule runs on a configurable schedule, evaluates the query results, and automatically creates an incident if the defined threshold or condition is met.
Other options do not provide this functionality:
- Data connectors are used to ingest data from various sources into Sentinel but do not generate alerts by themselves.
- Workbooks offer interactive dashboards for visualizing data and reporting but do not trigger incidents.
- Playbooks (built on Azure Logic Apps) automate responses after an alert or incident has been generated; they do not detect threats on their own.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Kusto Query Language (KQL)?
How do analytics rules work in Microsoft Sentinel?
What are data connectors in Microsoft Sentinel used for?
A company wants to identify potential credential-based attacks by analyzing authentication traffic from its on-premises Active Directory. Within Microsoft Defender XDR, which individual service provides this capability?
Microsoft Defender for Cloud Apps
Microsoft Sentinel
Microsoft Defender for Endpoint
Microsoft Defender for Identity
Answer Description
Microsoft Defender for Identity connects to domain controllers and monitors on-premises Active Directory authentication traffic to spot suspicious activities such as pass-the-hash, brute-force, or lateral-movement attacks. Defender for Endpoint focuses on signals from client and server operating systems, not directly on domain controller traffic. Microsoft Defender for Cloud Apps analyzes SaaS application usage and shadow IT, while Microsoft Sentinel is a separate SIEM/SOAR platform rather than an XDR component. Therefore, only Microsoft Defender for Identity meets the requirement to analyze on-premises AD authentications for credential threats.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Defender for Identity?
How does Microsoft Defender for Identity differ from Defender for Endpoint?
What types of attacks can Microsoft Defender for Identity detect?
Within the Microsoft Purview portal, which capability helps you evaluate your organization's alignment with standards such as ISO 27001 by assigning improvement actions and calculating an overall percentage-based compliance score?
Advanced eDiscovery
Information protection scanner
Compliance Manager
Insider Risk Management
Answer Description
Compliance Manager is the Microsoft Purview capability designed to simplify compliance management. It maps Microsoft and customer responsibilities to specific regulatory requirements, suggests improvement actions, and expresses overall progress as a percentage-based compliance score. Features such as Insider Risk Management, Advanced eDiscovery, and the Information protection scanner address other governance or investigative needs but do not calculate compliance scores or track control implementation against regulations.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What does ISO 27001 represent in the context of compliance?
How does Compliance Manager calculate the compliance score?
What roles and responsibilities are mapped in Compliance Manager?
Your organization already ingests security logs into Microsoft Sentinel. Security operations now want Sentinel to run Logic Apps that automatically isolate suspicious virtual machines, disable compromised user accounts, and send instant notifications whenever a high-severity incident is created. Which concept within a SIEM/SOAR platform does this scenario illustrate?
Security information and event management (SIEM)
Security orchestration, automation, and response (SOAR)
Cloud security posture management (CSPM)
User and entity behavior analytics (UEBA)
Answer Description
The scenario describes automated actions that orchestrate and execute a response when a security incident is detected. Those actions-such as running Logic App playbooks to isolate hosts or disable accounts-are part of security orchestration, automation, and response (SOAR). By contrast, SIEM focuses on collecting and analyzing event data, CSPM assesses cloud configuration compliance, and UEBA looks for anomalous user or entity behavior; none of these inherently perform automated remediation steps.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are Logic Apps in Microsoft Sentinel used for?
How does SOAR differ from SIEM in Microsoft Sentinel?
What is the benefit of automated incident response in Microsoft Sentinel?
Your company needs a Microsoft Azure service that can centrally store application secrets, encryption keys, and TLS/SSL certificates while enforcing strict access control and auditing, without you having to deploy or manage any underlying hardware. Which Azure service should you recommend?
Azure DDoS Protection
Azure Firewall
Azure Key Vault
Microsoft Defender for Cloud
Answer Description
Azure Key Vault is a fully managed cloud service that safeguards cryptographic keys, secrets (such as connection strings or passwords), and certificates. It provides centralized secret management, built-in access control through Azure AD, and full audit logging, all without requiring customers to deploy or maintain hardware. Azure Firewall, Azure DDoS Protection, and Microsoft Defender for Cloud address network filtering, denial-of-service mitigation, and security posture management respectively, but they do not store or manage secrets and keys.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Azure Key Vault used for?
How does Azure Key Vault integrate with Azure Active Directory (AD)?
How does Azure Key Vault ensure data security?
An organization wants a certifiable, internationally recognized framework that specifies requirements for establishing, implementing, maintaining, and continually improving an information security management system (ISMS). Which framework should it adopt as part of its governance, risk, and compliance (GRC) program?
ISO/IEC 27001
CIS Critical Security Controls
NIST Cybersecurity Framework
General Data Protection Regulation (GDPR)
Answer Description
The only framework in the list that is both certifiable and explicitly focused on the requirements for an information security management system (ISMS) is ISO/IEC 27001. Organizations can be audited against ISO/IEC 27001 and, if they meet all requirements, receive formal certification.
The NIST Cybersecurity Framework provides voluntary guidance but is not a certification standard. GDPR is a regulation that sets legal obligations rather than a certifiable framework. The CIS Critical Security Controls are best-practice recommendations and likewise do not provide a certifiable ISMS.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is ISO/IEC 27001, and why is it certifiable?
What distinguishes ISO/IEC 27001 from the NIST Cybersecurity Framework?
How does ISO/IEC 27001 contribute to governance, risk, and compliance (GRC) programs?
A security analyst is introducing the Microsoft Defender portal (security.microsoft.com) to a new team member. Which of the following tasks can be performed directly in this portal?
View and investigate incidents that combine alerts from email, endpoints, and identities
Configure inbound and outbound network rules for Azure Firewall
Purchase and assign additional Microsoft 365 licenses to users
Create and manage Conditional Access policies for user sign-ins
Answer Description
The Microsoft Defender portal is the unified console for Microsoft Defender XDR. It correlates alerts from Microsoft Defender for Endpoint, Defender for Office 365, Defender for Identity, and other Defender services into a single incident queue, allowing analysts to investigate and respond from one place. Conditional Access policy management is done in the Entra (Azure AD) portal, Azure Firewall rules are configured in the Azure portal, and license purchasing is handled in the Microsoft 365 admin center, not in the Defender portal.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Defender XDR?
What is an incident in the Microsoft Defender portal?
Where are Conditional Access policies managed?
Your company wants to allow administrators to perform occasional RDP and SSH sessions to virtual machines hosted in an Azure virtual network. Security policy states that VM public IP addresses must not be assigned and administrators must not install any VPN client software. Which Azure service should you deploy to meet these requirements?
Azure Application Gateway
Azure Bastion
Azure VPN gateway
Azure Firewall
Answer Description
Azure Bastion is a platform-managed service that is deployed inside an Azure virtual network. It lets administrators connect to virtual machines over RDP or SSH directly from the Azure portal through an HTML5 browser using an outbound TLS (TCP 443) connection. Because connections go through the Bastion host, the target VMs do not need public IP addresses, and users do not have to install or configure any VPN or additional agents.
The other options do not satisfy the stated constraints:
- Azure VPN gateway enables secure connectivity but requires users to set up a VPN client, which the policy forbids.
- Azure Application Gateway is a Layer 7 load balancer (often used with Web Application Firewall) and is not intended for remote desktop or SSH access to VMs.
- Azure Firewall provides network-level traffic filtering and does not offer interactive RDP/SSH session capabilities to VMs without public IPs.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Azure Bastion, and how does it differ from traditional RDP or SSH connections?
How does Azure Bastion enhance security for virtual machines compared to using VPN or public IP addresses?
Can Azure Bastion be used with VMs across different virtual networks?
A compliance administrator needs a single web interface where they can both create Microsoft 365 sensitivity labels and examine identified content in Content explorer. Which portal should they open to perform both tasks?
Service Trust Portal
Microsoft 365 admin center
Microsoft Purview compliance portal
Microsoft Defender portal
Answer Description
The Microsoft Purview compliance portal unifies Microsoft 365 compliance capabilities. It contains the Information Protection section where administrators define sensitivity labels and the Data classification section that includes Content explorer. Other portals-such as the Microsoft 365 admin center, Microsoft Defender portal, and the Service Trust Portal-do not provide both of these capabilities in one place.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is the Microsoft Purview compliance portal?
What are Microsoft 365 sensitivity labels?
What is the Content explorer in Microsoft Purview?
A company is evaluating several Microsoft cloud offerings and asks where user identities will be stored and authenticated. When describing Microsoft Entra ID to them, which statement best summarizes its role in the Microsoft cloud ecosystem?
A cloud database service for storing application data such as tables and documents.
A cloud-hosted network security appliance that inspects and filters internet traffic at the edge.
A virtual machine platform that lets you run Windows or Linux servers on demand.
A centralized cloud identity and access management service that stores users and grants authentication and authorization to Microsoft 365, Azure, and many SaaS apps.
Answer Description
Microsoft Entra ID is Microsoft's cloud-based identity and access management service. It keeps directories of users and groups, authenticates those identities, and issues the authorization tokens that let them access Microsoft 365, Azure resources, and thousands of integrated third-party applications. It is not a general database service, a compute service such as virtual machines, or a network security appliance. Those other services do not provide directory, authentication, or single sign-on capabilities, so they cannot replace Microsoft Entra ID for identity needs.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Entra ID used for?
What is single sign-on (SSO) in Microsoft Entra ID?
How does Microsoft Entra ID enhance security?
You are explaining Microsoft Entra ID identity types to a colleague. They need an identity that represents an application running on a virtual machine so it can authenticate to other Azure resources without user interaction. Which identity type in Microsoft Entra ID meets this requirement?
Device identity
External (guest) user identity
Workload identity
User identity
Answer Description
Workload identities are intended for non-human entities such as applications, services, automation scripts, or containers. They enable software to sign in and obtain tokens without interactive sign-on. Device identities map to individual devices, external (guest) identities correspond to users from another organization, and user identities are for human users, so none of those satisfy the scenario.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a workload identity in Microsoft Entra ID?
How does a workload identity differ from a user identity in Microsoft Entra ID?
What are some use cases for workload identities in Microsoft Entra ID?
Your organization wants to automatically identify software vulnerabilities and configuration weaknesses on its Windows client and Windows Server devices. Security administrators also need an exposure score and prioritized remediation guidance surfaced directly in the Microsoft 365 Defender portal. Which Microsoft Defender for Endpoint capability meets these requirements?
Live response
Endpoint detection and response (EDR)
Attack surface reduction rules
Threat and vulnerability management
Answer Description
Threat and vulnerability management (TVM) in Microsoft Defender for Endpoint continually scans supported Windows client and Windows Server devices for missing patches, insecure configurations, and vulnerable software. It assigns exposure and security scores, ranks weaknesses by exploit likelihood, and provides recommended remediation actions that can be launched through tools such as Microsoft Intune or Microsoft Endpoint Configuration Manager.
Attack surface reduction rules enforce preventive policies like blocking suspicious scripts but do not inventory vulnerabilities. Endpoint detection and response (EDR) focuses on detecting and investigating active threats rather than pre-existing weaknesses. Live response offers a remote shell for manual investigation and remediation and does not calculate exposure scores. Therefore, TVM is the appropriate capability.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is Microsoft Defender for Endpoint's Threat and Vulnerability Management (TVM)?
How does TVM differ from Endpoint Detection and Response (EDR)?
Can attack surface reduction rules replace TVM for vulnerability scanning?
Your company hosts a web application on Azure virtual machines inside a single virtual network. You must restrict inbound traffic to TCP port 443 from the corporate IP range and deny all outbound traffic to the internet except HTTP/HTTPS. Which Azure service should you use to enforce these rules at the subnet or NIC level?
Azure DDoS Protection Standard
Azure Firewall
Web Application Firewall on Azure Application Gateway
Network security group
Answer Description
Network security groups (NSGs) provide stateful packet filtering based on source and destination IP address, port, and protocol. They can be associated with individual subnets or individual network interfaces, making them ideal for controlling inbound and outbound traffic to specific workloads. Azure DDoS Protection focuses on large-scale volumetric attacks but does not let you author custom port and protocol rules. Azure Firewall offers centralized, stateful filtering at the virtual-network perimeter, not directly on subnets or NICs. Web Application Firewall protects HTTP/S traffic at the application layer but cannot create general network-level allow/deny rules for other protocols.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What is a Network Security Group (NSG) in Azure?
How does a Network Security Group differ from Azure Firewall?
What types of scenarios are best suited for using a Network Security Group?
Your organization wants to automatically detect high-risk sign-ins in Microsoft Entra ID and require affected users to change their passwords before they can access resources. Which Entra capability should you configure?
Microsoft Entra Privileged Identity Management (PIM)
Access reviews in Microsoft Entra ID Governance
Microsoft Entra ID Protection risk policies
Conditional Access policies
Answer Description
Microsoft Entra ID Protection includes risk policies that continuously evaluate sign-in and user behavior. A user risk policy can automatically block access or force a password reset when the calculated user risk is high, directly addressing the requirement to detect compromised credentials and require a password change. Privileged Identity Management focuses on just-in-time elevation of privileged roles, not risk-based password resets. Access reviews help verify continued access appropriateness but do not enforce real-time password changes based on risk. Conditional Access enforces access decisions based on conditions such as location or device compliance, yet it relies on signals (including risk) surfaced by ID Protection; it does not itself calculate user risk or mandate password resets. Therefore, configuring Microsoft Entra ID Protection risk policies is the correct choice.
Ask Bash
Bash is our AI bot, trained to help you pass your exam. AI Generated Content may display inaccurate information, always double-check anything important.
What are Microsoft Entra ID Protection risk policies?
How does Entra ID Protection calculate user risk?
How is Conditional Access different from Entra ID Protection risk policies?
Wow!
Looks like that's it! You can go back and review your answers or click the button below to grade your test.