SC-900: Microsoft Security, Compliance, and Identity Fundamentals Sample Questions
SC-900: Microsoft Security, Compliance, and Identity Fundamentals Sample Questions
User Guide
These sample questions are intended to provide an overview of the style, wording, and difficulty of the
questions that you are likely to experience on this exam. These questions are not the same as what you
will see on the exam nor is this document illustrative of the length of the exam or its complexity (e.g.,
you may see additional question types, multiple case studies, and possibly labs). These questions are
examples only to provide insight into what to expect on the exam and help you determine if additional
preparation is required.
In the first section, you will find the questions without answers so that you can test your knowledge. In
the second section, the answer, a rationale, and a URL that will link you to additional information is
provided immediately below each question.
Contents
Questions --------------------------------------------------------------------------------------------------------------------------- 3
Question # 1 (Multiple Choice) ----------------------------------------------------------------------------------------- 3
Question # 2 (Matching) ------------------------------------------------------------------------------------------------- 3
Question # 3 (Matching) ------------------------------------------------------------------------------------------------- 3
Question # 4 (Multiple Choice) ----------------------------------------------------------------------------------------- 4
Question # 5 (Multiple Choice) ----------------------------------------------------------------------------------------- 4
Question # 6 (Multiple Choice) ----------------------------------------------------------------------------------------- 4
Question # 7 (Multiple Choice) ----------------------------------------------------------------------------------------- 4
Question # 8 (Multiple Choice) ----------------------------------------------------------------------------------------- 5
Question # 9 (Multiple Choice) ----------------------------------------------------------------------------------------- 5
Question # 10 (Sentence Completion) -------------------------------------------------------------------------------- 5
Question # 11 (Multiple Choice) --------------------------------------------------------------------------------------- 5
Question # 12 (Sentence Completion) -------------------------------------------------------------------------------- 6
Question # 13 (Multiple Choice) --------------------------------------------------------------------------------------- 6
Question # 14 (Sentence Completion) -------------------------------------------------------------------------------- 6
Question # 15 (Multiple Choice) --------------------------------------------------------------------------------------- 6
Question # 16 (Multiple Choice) --------------------------------------------------------------------------------------- 7
Question # 17 (Multiple Choice) --------------------------------------------------------------------------------------- 7
Question # 18 (Sentence Completion) -------------------------------------------------------------------------------- 7
Question # 19 (Multiple Choice) --------------------------------------------------------------------------------------- 7
Question # 20 (Matching) ------------------------------------------------------------------------------------------------ 8
Questions and Answers --------------------------------------------------------------------------------------------------------- 9
Question # 1 (Multiple Choice) ----------------------------------------------------------------------------------------- 9
Question # 2 (Matching) ------------------------------------------------------------------------------------------------- 9
Question # 3 (Matching) ------------------------------------------------------------------------------------------------ 10
Question # 4 (Multiple Choice) ---------------------------------------------------------------------------------------- 11
Question # 5 (Multiple Choice) ---------------------------------------------------------------------------------------- 11
Question # 6 (Multiple Choice) ---------------------------------------------------------------------------------------- 12
Question # 7 (Multiple Choice) ---------------------------------------------------------------------------------------- 13
Question # 8 (Multiple Choice) ---------------------------------------------------------------------------------------- 13
Question # 9 (Multiple Choice) ---------------------------------------------------------------------------------------- 14
Question # 10 (Sentence Completion) ------------------------------------------------------------------------------- 14
Question # 11 (Multiple Choice) -------------------------------------------------------------------------------------- 15
Question # 12 (Sentence Completion) ------------------------------------------------------------------------------- 15
Question # 13 (Multiple Choice) -------------------------------------------------------------------------------------- 16
Question # 14 (Sentence Completion) ------------------------------------------------------------------------------- 17
Question # 15 (Multiple Choice) -------------------------------------------------------------------------------------- 17
Question # 16 (Multiple Choice) -------------------------------------------------------------------------------------- 18
Question # 17 (Multiple Choice) -------------------------------------------------------------------------------------- 18
Question # 18 (Sentence Completion) ------------------------------------------------------------------------------- 19
Question # 19 (Multiple Choice) -------------------------------------------------------------------------------------- 19
Question # 20 (Matching) ----------------------------------------------------------------------------------------------- 20
Questions
A. Verify explicitly
B. Assume breach
C. Role based access
D. Perimeter security
Question # 2 (Matching)
Match the type of attack on the left to the correct description on the right.
Question # 3 (Matching)
Match the Azure Active Directory (Azure AD) device identity on the left to the correct description on the
right.
A. Windows Hello is an authentication feature built into Windows Server 2012 R26.
B. Windows Hello is an alternative to multi-factor authentication.
C. Windows Hello is a secure feature that uses PINs and bio-metric data to authenticate users.
D. Windows Hello is a feature only for Azure Active Directory premium customers.
A. Terms of use
B. Conditional Access Policy
C. Privileged Identity Management
D. Identity Protection
Question # 8 (Multiple Choice)
You want to restrict and audit an administrator’s access in Azure Active Directory (Azure AD).
Which two Azure AD features can you use to provide just-in-time and audit administrator access to
Azure resources?
A. Bastion
B. Firewall
C. Network Security Groups
D. DDoS Protection
Your Chief Information Security Officer does not want to allow port 3389/22 for connecting to virtual
machines in Azure.
A. Azure Sentinel
B. Microsoft Defender for Cloud
C. Azure Firewall
D. Microsoft 365 Defender
Question # 12 (Sentence Completion)
Select the answer that correctly completes the sentence.
A. Advisor
B. Bastion
C. Monitor
D. Sentinel
A. Threat Trackers
B. Automated Investigation and response
C. Safe Attachments
D. Anti-phishing Protection
E. Attack Simulator
_______________ is one of the tools in the Microsoft 365 Defender portal and is a representation of a
company's security posture.
A. Security Center
B. Secure Score
C. Monitor
D. Sentinel
A. Android devices
B. iOS devices
C. Windows devices
D. Android & iOS devices
Question # 16 (Multiple Choice)
What is the preferred way to add Microsoft compliance documents and resources that are relevant to
your organization in the Service Trust Portal?
You need to control the use of administrator accounts with standing access to sensitive data. This will
ensure that administrators only receive the level of access they need and at the correct time.
A. communication compliance
B. audit log
C. role-based access management
D. privileged access management
A. Search custodial data, add data to a review set, review and analyze data, add custodians to a
case, then finally export and download case data.
B. Add custodians to a case, search custodial sources for relevant data, add data to a review set,
review and analyze data, then finally export, and download the case data.
C. Add data to a review set, review and analyze data, add custodians to a case, search custodial
sources for relevant data, then finally export and download the case data.
D. Review and analyze data in a review set, add custodians to case, add data to review set, export
and download case data
Question # 20 (Matching)
Match the Azure service on the left to the correct description on the right.
A. Verify explicitly
B. Assume breach
C. Role based access
D. Perimeter security
Answer: A, B
Objective: 1.1 Describe security and compliance concepts & methodologies
Rationale: The Zero Trust model has three principles which guide and underpin how security is
implemented. These are: verify explicitly, least privilege access, and assume breach.
Verify explicitly. Always authenticate and authorize based on the available data
points, including user identity, location, device, service or workload, data classification,
and anomalies.
Least privileged access. Limit user access with just-in-time and just-enough access
(JIT/JEA), risk based adaptive policies, and data protection to protect both data and
productivity.
Assume breach. Segment access by network, user, devices, and application. Use
encryption to protect data, and use analytics to get visibility, detect threats, and
improve your security.
URL: https://docs.microsoft.com/en-us/learn/modules/describe-security-concepts-
methodologies/2-describe-zero-trust-methodology?ns-enrollment-
type=LearningPath&ns-enrollment-id=learn.wwl.describe-concepts-of-security-
compliance-identity
Question # 2 (Matching)
Match the type of attack on the left to the correct description on the right.
Question # 3 (Matching)
Match the Azure Active Directory (Azure AD) device identity on the left to the correct description on the
right.
Answer: B
Objective: 2.1 Describe the basic identity services and identity types of Azure AD
Rationale: Pass-through authentication (PTA). Provides a simple password validation for Azure
AD authentication services by using a software agent that runs on one or more on-
premises servers. The servers validate the users directly with an on-premises Active
Directory, which ensures that the password validation does not happen in the cloud.
URL: https://docs.microsoft.com/en-us/learn/modules/explore-basic-services-identity-
types/6-describe-concept-of-hybrid-identities
Answer: C
Objective: 2.2 Describe the authentication capabilities of Azure AD
Rationale: Windows Hello, an authentication feature built into Windows 10, replaces passwords
with strong two-factor authentication on PCs and mobile devices. This authentication
consists of a new type of user credential that is tied to a device and uses a bio-metric
or PIN.
URL: https://docs.microsoft.com/en-us/learn/modules/explore-authentication-
capabilities/4-describe-windows-hello-for-business
Answer: B
Objective: 2.3 Describe the access management capabilities of Azure AD
Rationale: Sign-in risk is the real-time calculation that a given authentication request was made
by the specific user’s identity.
Real-time sign-in risk detection- Signals integration with Azure AD Identity Protection
allows Conditional Access policies to identify risky sign-in behavior. Policies can then
force users to perform password changes or multifactor authentication to reduce their
risk level or be blocked from access until an administrator takes manual action.
Sign-in risk is independent of device, access rights and only works on signals
like: Anonymous IP address, Atypical travel, Anomalous Token, Token Issuer
Anomaly, Malware linked IP address, Suspicious browser, Unfamiliar sign-in
properties, Admin confirmed user compromised, Malicious IP address, Suspicious
inbox manipulation rules, Password spray, Impossible travel, New country, Activity
from anonymous IP address, Suspicious inbox forwarding, Azure AD threat
intelligence.
URL: https://docs.microsoft.com/en-us/learn/modules/explore-access-management-
capabilities/2-describe-conditional-access-its-benefits
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-
identity-protection-risks
Question # 7 (Multiple Choice)
Which two Azure Active Directory features can be implemented for end users to see the relevant legal
disclaimers or the compliance requirement statement being displayed?
A. Terms of use
B. Conditional Access Policy
C. Privileged Identity Management
D. Identity Protection
Answer: A, B
Objective: 2.4 Describe the identity protection & governance capabilities of Azure AD
Rationale: Conditional Access policies are used to require a terms of use statement
being displayed and ensuring the user has agreed to those terms before accessing an
application. Admins can then view who has agreed to terms of use, and who has
declined.
Azure AD terms of use allow information to be presented to users before they access
data or an application. Terms of use ensure users read relevant disclaimers for legal or
compliance requirements.
URL: https://docs.microsoft.com/en-us/learn/modules/describe-identity-protection-
governance-capabilities/3-describe-what-entitlement-management-access-reviews
Which two Azure AD features can you use to provide just-in-time and audit administrator access to
Azure resources?
Answer: B, C
Objective: 2.4 Describe the identity protection & governance capabilities of Azure AD
Rationale: Privileged Identity Management provides time-based and approval-based role
activation to mitigate the risks of excessive, unnecessary, or misused access
permissions on resources that you care about.
A. Bastion
B. Firewall
C. Network Security Groups
D. DDoS Protection
Answer: C
Objective: 3.1 Describe basic security capabilities in Azure
Rationale: Network Security Group -Network security groups (NSGs) let you allow or deny
network traffic to and from Azure resources that exist in your Azure
virtual network, for example, a virtual machine. When you create an NSG, it can be
associated with multiple subnets or network interfaces in your VNet. An NSG consists
of rules that define how the traffic is filtered.
URL: https://docs.microsoft.com/en-us/learn/modules/describe-basic-security-capabilities-
azure/2-describe-azure-network-security-groups
Your Chief Information Security Officer does not want to allow port 3389/22 for connecting to virtual
machines in Azure.
Answer: A
Objective: 3.1 Describe basic security capabilities in Azure
Rationale: Azure Bastion is a service you deploy that lets you connect to a virtual machine using
your browser and the Azure portal.
This article shows you how to securely and seamlessly SSH to your Linux VMs in an
Azure virtual network. You can connect to a VM directly from the Azure portal. When
using Azure Bastion, VMs don’t require a client, agent, or additional software
URL: https://docs.microsoft.com/en-us/azure/bastion/bastion-connect-vm-ssh
A. Azure Sentinel
B. Microsoft Defender for Cloud
C. Azure Firewall
D. Microsoft 365 Defender
Answer: B
Objective: 3.2 Describe security management capabilities of Azure
Rationale: Microsoft Defender for Cloud is a tool for security posture management and threat
protection. It strengthens the security posture of your cloud resources, and with its
integrated Microsoft Defender plans, Defender for Cloud protects workloads running
in Azure, hybrid, and other cloud platforms.
Defender for Cloud provides the tools needed to harden your resources, track your
security posture, protect against cyberattacks, and streamline security management.
Because it's natively integrated, deployment of Defender for Cloud is easy, providing
you with simple auto provisioning to secure your resources by default.
URL: https://docs.microsoft.com/en-us/azure/security-center/security-center-introduction
A. Advisor
B. Bastion
C. Monitor
D. Sentinel
Answer: D
Objective: 3.3 Describe security capabilities of Azure Sentinel
Rationale: Azure Sentinel – Microsoft Azure Sentinel is a scalable, cloud-native, security
information event management (SIEM) and security orchestration automated
response (SOAR) solution.
URL: https://docs.microsoft.com/en-us/azure/sentinel/overview
A. Threat Trackers
B. Automated Investigation and response
C. Safe Attachments
D. Anti-phishing Protection
E. Attack Simulator
Answer: A, B, E
Objective: 3.4 Describe threat protection with Microsoft 365 Defender
Rationale: Microsoft Defender for Office 365 Plan 2 includes all the core features of Plan 1, and
provides automation, investigation, remediation, and simulation tools to help protect
your Office 365 suite:
• Threat Trackers: Provide the latest intelligence on prevailing
cybersecurity issues and allow an organization to take countermeasures
before there's an actual threat.
• Threat Explorer: A real-time report that allows you to identify and analyze
recent threats.
• Automated investigation and response (AIR): Includes a set of security
playbooks that can be launched automatically, such as when an alert is
triggered, or manually. A security playbook can start an automated
investigation, provide detailed results, and recommend actions that the
security team can approve or reject.
• Attack Simulator: Allows you to run realistic attack scenarios in your
organization to identify vulnerabilities.
URL: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-
security/defender-for-office-365?view=o365-worldwide
_______________ is one of the tools in the Microsoft 365 Defender portal and is a representation of a
company's security posture.
A. Security Center
B. Secure Score
C. Monitor
D. Sentinel
Answer: B
Objective: 3.5 Describe security management capabilities of Microsoft 365
Rationale: Microsoft Secure Score, one of the tools in the Microsoft 365 Defender portal, is a
representation of a company's security posture. The higher the score, the better your
protection. Secure Score helps organizations:
• Report on the current state of their security posture.
• Improve their security posture by providing discoverability, visibility, guidance,
and control.
• Compare benchmarks and establish key performance indicators (KPIs).
URL: Microsoft Secure Score | Microsoft Docs
A. Android devices
B. iOS devices
C. Windows devices
D. Android & iOS devices
Answer: C
Objective: 3.6 Describe endpoint security with Microsoft Intune
Rationale: Security baseline settings are used only on devices running Windows 10 version 1809
or later.
URL: https://docs.microsoft.com/en-us/learn/modules/describe-endpoint-security-with-
microsoft-intune/3-intune
Answer: A
Objective: 4.1 Describe the compliance management capabilities in Microsoft
Rationale: Save the documents to My Library: Allows you to add documents and resources that
are relevant to your organization, everything is in one place. You can also opt to have
email notifications sent when a document is updated, as well as the frequency you
receive notifications.
URL: Service Trust Portal (microsoft.com)
You need to control the use of administrator accounts with standing access to sensitive data. This will
ensure that administrators only receive the level of access they need and at the correct time.
A. communication compliance
B. audit log
C. role-based access management
D. privileged access management
Answer: D
Objective: 4.3 Describe insider risk capabilities in Microsoft 365
Rationale: You can use privileged access management to require users to request just-in-time
access to complete certain tasks.
Privileged access management allows granular access control over privileged admin
tasks in Microsoft 365. It can help protect organizations from breaches that use
existing privileged admin accounts with standing access to sensitive data, or access to
critical configuration settings.
URL: https://docs.microsoft.com/en-us/learn/modules/describe-insider-risk-capabilities-
microsoft-365/5-describe-privileged-access-management
A. Search custodial data, add data to a review set, review and analyze data, add custodians to a
case, then finally export and download case data.
B. Add custodians to a case, search custodial sources for relevant data, add data to a review set,
review and analyze data, then finally export, and download the case data.
C. Add data to a review set, review and analyze data, add custodians to a case, search custodial
sources for relevant data, then finally export and download the case data.
D. Review and analyze data in a review set, add custodians to case, add data to review set, export
and download case data
Answer: B
Objective: 4.4 Describe the eDiscovery and audit capabilities of Microsoft 365
Rationale:
Question # 20 (Matching)
Match the Azure service on the left to the correct description on the right.