00:20:00

Microsoft Security, Compliance, and Identity Fundamentals Practice Test (SC-900)

Use the form below to configure your Microsoft Security, Compliance, and Identity Fundamentals Practice Test (SC-900). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft Security, Compliance, and Identity Fundamentals SC-900
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft Security, Compliance, and Identity Fundamentals SC-900 Information

About the Microsoft Security, Compliance, and Identity Fundamentals Exam (SC-900)

The Microsoft Security, Compliance, and Identity Fundamentals (SC-900) certification is an entry-level credential designed to validate a candidate's foundational knowledge of Microsoft's security, compliance, and identity (SCI) solutions. This certification is the starting point for individuals interested in understanding how to protect data and manage users and resources within Microsoft 365 and Azure environments. The exam is not just for aspiring IT professionals; it is also targeted toward business stakeholders, students, and new or existing IT professionals who want to familiarize themselves with the fundamentals of SCI across cloud-based and related Microsoft services. Although there are no formal prerequisites, a basic understanding of Microsoft 365 and Azure services is recommended.

The SC-900 exam covers four main domains: the concepts of security, compliance, and identity; the capabilities of Microsoft Entra (formerly Azure Active Directory); the capabilities of Microsoft's security solutions; and the capabilities of Microsoft's compliance solutions. Candidates will be tested on their understanding of core concepts like the Zero Trust model, the shared responsibility model, and defense-in-depth. The exam questions will also assess knowledge of specific Microsoft tools and services, including Microsoft Defender for Cloud, Microsoft Sentinel, and Microsoft Purview. The exam itself typically consists of 40-60 questions, which may include multiple-choice and scenario-based formats, and requires a score of 700 or greater to pass.

Using Practice Exams in Your Preparation

A crucial component of preparing for the SC-900 exam is taking practice tests. These assessments are an excellent way to review the material you've learned and get a feel for the real exam environment. One of the primary benefits of using practice exams is enhancing your time management skills, which is a significant factor in Microsoft certification exams. They also provide an opportunity for revision, helping you to consolidate complex topics. By simulating the actual exam, practice tests help identify your strengths and weaknesses, allowing you to focus your study efforts more effectively and boost your confidence.

Our assessments are created by the same team that develops the certification exams, ensuring they are closely aligned with the exam's content and difficulty. You can take these practice tests multiple times, and each attempt can help you become more familiar with the question formats. Upon completion, you receive a score report that provides the correct answers, rationales, and links to additional learning resources, helping you to fill any knowledge gaps.

Microsoft Security, Compliance, and Identity Fundamentals SC-900 Logo
  • Free Microsoft Security, Compliance, and Identity Fundamentals SC-900 Practice Test

  • 20 Questions
  • Unlimited
  • Describe the concepts of security, compliance, and identity
    Describe the capabilities of Microsoft Entra
    Describe the capabilities of Microsoft security solutions
    Describe the capabilities of Microsoft compliance solutions

Free Preview

This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!

Question 1 of 20

Your company plans to adopt Microsoft's Zero Trust security model. Leadership asks what principle under this model drives the requirement that every access request-whether from inside or outside the corporate network-must be authenticated and authorized using all available signals. Which Zero Trust principle are they referring to?

  • Shift-left security

  • Verify explicitly

  • Use least-privileged access

  • Assume breach

Question 2 of 20

Your organization wants to allow employees to sign in once and seamlessly access several Software as a Service (SaaS) applications such as Microsoft 365, Salesforce, and ServiceNow, to support single sign-on and avoid storing separate passwords in each service. Which function must be provided by the identity provider participating in this scenario?

  • Maintain off-site backups of the data stored in every SaaS application

  • Validate user credentials and issue security tokens that applications accept for access

  • Host each SaaS application and determine its licensing terms

  • Encrypt all network traffic between user devices and the SaaS applications

Question 3 of 20

Your organization is adopting Microsoft's Zero Trust model. A security architect states that every access request must be authenticated and authorized using all available signals such as user identity, device compliance, and location before any resource is accessed. Which Zero Trust principle is being applied?

  • Verify explicitly

  • Assume breach

  • Segment access by network zone

  • Use least-privileged access

Question 4 of 20

An administrator assigns a network security group (NSG) to a subnet. The NSG contains several inbound security rules with different priority numbers. When an incoming packet reaches the subnet, how does Azure determine which single rule from the NSG is applied to the traffic?

  • It combines the actions of every rule that matches the packet and applies them in sequence.

  • It evaluates rules starting with the lowest priority number and applies the first rule that matches the packet.

  • It evaluates all rules and enforces whichever rule is the most restrictive for the packet.

  • It evaluates rules starting with the highest priority number and applies the first rule that matches the packet.

Question 5 of 20

During a security awareness session, you explain that Microsoft recommends placing complementary controls at successive layers-physical, perimeter, network, host, application, and data-so that if one control fails, the remaining layers still protect the workload. Which security strategy does this description represent?

  • Zero Trust model

  • Encrypting data in transit

  • Defense in depth

  • Shared responsibility model

Question 6 of 20

Your company wants employees to use their existing corporate Azure AD credentials to access several third-party SaaS applications, so that the SaaS providers do not need to store or manage your users' passwords. Which identity concept makes this scenario possible by establishing a trust relationship between the corporate tenant and each SaaS provider?

  • Authorization

  • Federation

  • Role-based access control

  • Directory synchronization

Question 7 of 20

You need to recommend a technique to ensure that a file stored in Azure retains confidentiality so that only authorized users can read its contents. The technique must allow the file to be returned to its original form when accessed. Which concept should you recommend?

  • Salting

  • Tokenization

  • Symmetric encryption

  • Hashing

Question 8 of 20

Your organization wants to prompt multifactor authentication only when users open the Azure portal, while allowing access to other Microsoft 365 apps without extra prompts. Within a Conditional Access policy, which assignment setting do you configure so that the policy applies solely to the Azure portal?

  • Users or workload identities

  • Conditions

  • Cloud apps or actions

  • Session controls

Question 9 of 20

A company wants to confirm that a document remains unchanged when it is downloaded from cloud storage. Which characteristic of hashing makes it better suited than encryption for this integrity check?

  • It creates a fixed-length value that cannot be reversed to the original data.

  • It relies on the same secret key for both scrambling and descrambling data.

  • It converts data into ciphertext that authorized users can later decrypt.

  • It uses a public and private key pair to protect data during transit.

Question 10 of 20

An administrator is comparing encryption and hashing when deciding how to protect data in Microsoft 365. Which statement correctly describes how hashing differs from encryption?

  • Hashing creates a fixed-length value that cannot be reversed, while encrypted data can be returned to its original form with the appropriate key.

  • Hashing significantly increases the size of the data, but encryption keeps data length unchanged.

  • Hashing protects confidentiality but not integrity, whereas encryption protects integrity but not confidentiality.

  • Hashing requires a public/private key pair, whereas encryption never uses keys.

Question 11 of 20

A company must store user passwords in its database so that it can verify them during sign-in, but no one, including administrators, should be able to retrieve the original passwords. Which security technique best meets this requirement?

  • Symmetric encryption with an algorithm such as AES

  • Transport Layer Security (TLS) to encrypt the network connection

  • Asymmetric encryption with an algorithm such as RSA

  • Hashing with a one-way algorithm such as SHA-256

Question 12 of 20

Your organization has begun cataloging threats, estimating how likely each threat is to occur, evaluating the potential business impact, and then deciding which safeguards to implement first. In Governance, Risk, and Compliance (GRC) terminology, which discipline is the organization currently performing?

  • Risk management

  • Data classification

  • Compliance

  • Governance

Question 13 of 20

Your company decides to enforce multifactor authentication (MFA) for all employees to reduce the risk of account compromise. According to Microsoft's defense-in-depth model, which security layer is primarily strengthened by this action?

  • Identity and access

  • Data

  • Network

  • Perimeter

Question 14 of 20

You deploy an Azure App Service that runs as a managed platform instance. According to Azure's shared responsibility model, which task remains Microsoft's responsibility rather than yours?

  • Encrypting data stored in your application database

  • Defining role assignments for application users in Azure AD

  • Configuring inbound firewall rules that restrict traffic to the web app

  • Installing security patches for the underlying operating system

Question 15 of 20

You need to explain to a colleague how Azure Active Directory (Azure AD) differs from on-premises Active Directory Domain Services (AD DS). Which statement correctly describes a key structural difference between the two directory services?

  • Azure AD always relies on on-premises domain controllers for every sign-in, so it cannot operate independently in the cloud.

  • AD DS natively supports multiple tenants within a single forest, but each Azure AD directory can host only one tenant.

  • AD DS organizes objects in hierarchical forests, domains, and organizational units, whereas Azure AD provides a flat, cloud-based directory in which all users and groups reside at the tenant level.

  • Azure AD authenticates users only with Kerberos tickets, while AD DS supports modern protocols such as OAuth 2.0 and OpenID Connect.

Question 16 of 20

An organization wants partners to access a new business application by signing in with the partners' own corporate credentials. The partners' identity provider will authenticate the users and issue tokens that the application trusts, so no passwords are stored or synchronized between the two organizations. What identity approach does this scenario illustrate?

  • Identity federation

  • Role-based access control (RBAC)

  • Multi-factor authentication (MFA)

  • Password hash synchronization

Question 17 of 20

A user signs in to Microsoft Entra ID with the correct credentials and receives a security token, but is then told they do not have permission to open a particular SharePoint Online site. In terms of identity concepts, which process has succeeded and which one has failed in this scenario?

  • Federation succeeded; authentication failed.

  • Authorization succeeded; authentication failed.

  • Both authentication and authorization failed.

  • Authentication succeeded; authorization failed.

Question 18 of 20

To align with Microsoft's guidance that identity, rather than the corporate network, is the primary security perimeter, which Azure Active Directory capability should an organization use to automatically grant or block access based on real-time signals such as user risk, device compliance, and sign-in location?

  • Azure DDoS Protection Standard

  • Azure AD Conditional Access

  • Microsoft Defender for Endpoint attack surface reduction rules

  • Azure Information Protection sensitivity labels

Question 19 of 20

Your organization wants to let external customers access a new web app by signing in with their existing Google or Facebook accounts through an Azure AD B2C tenant. Within this sign-in flow, which term best describes Google and Facebook?

  • Resource providers

  • Identity providers

  • Conditional access policies

  • Session hosts

Question 20 of 20

When managing access in Azure, you assign the built-in Reader role to a security group at the resource group scope. Which identity concept are you applying through this action?

  • Authorization

  • Federation

  • Authentication

  • Identity provisioning