Exam Details

  • Exam Code
    :SC-100
  • Exam Name
    :Microsoft Cybersecurity Architect
  • Certification
    :Microsoft Certified: Cybersecurity Architect Expert
  • Vendor
    :Microsoft
  • Total Questions
    :180 Q&As
  • Last Updated
    :May 07, 2024

Microsoft Microsoft Certified: Cybersecurity Architect Expert SC-100 Questions & Answers

  • Question 41:

    You need to recommend a strategy for routing internet-bound traffic from the landing zones. The solution must meet the landing zone requirements.

    What should you recommend as part of the landing zone deployment?

    A. service chaining

    B. local network gateways

    C. forced tunneling

    D. a VNet-to-VNet connection

  • Question 42:

    You are designing a ransomware response plan that follows Microsoft Security Best Practices.

    You need to recommend a solution to limit the scope of damage of ransomware attacks without being locked out.

    What should you include in the recommendation?

    A. device compliance policies

    B. Privileged Access Workstations (PAWs)

    C. Customer Lockbox for Microsoft Azure

    D. emergency access accounts

  • Question 43:

    You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled.

    The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019.

    You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator

    authorizes the application.

    Which security control should you recommend?

    A. app registrations in Azure Active Directory (Azure AD)

    B. OAuth app policies in Microsoft Defender for Cloud Apps

    C. Azure Security Benchmark compliance controls in Defender for Cloud

    D. application control policies in Microsoft Defender for Endpoint

  • Question 44:

    You have a Microsoft 365 subscription that syncs with Active Directory Domain Services (AD DS).

    You need to define the recovery steps for a ransomware attack that encrypted data in the subscription. The solution must follow Microsoft Security Best Practices.

    What is the first step in the recovery plan?

    A. From Microsoft Defender for Endpoint, perform a security scan.

    B. Recover files to a cleaned computer or device.

    C. Contact law enforcement.

    D. Disable Microsoft OneDrive sync and Exchange ActiveSync.

  • Question 45:

    You have an Azure AD tenant that syncs with an Active Directory Domain Services (AD DS) domain.

    You have an on-premises datacenter that contains 100 servers. The servers run Windows Server and are backed up by using Microsoft Azure Backup Server (MABS).

    You are designing a recovery solution for ransomware attacks. The solution follows Microsoft Security Best Practices.

    You need to ensure that a compromised administrator account cannot be used to delete the backups.

    What should you do?

    A. From Azure Backup, configure multi-user authorization by using Resource Guard.

    B. From Microsoft Azure Backup Setup, register MABS with a Recovery Services vault.

    C. From a Recovery Services vault, generate a security PIN for critical operations.

    D. From Azure AD Privileged Identity Management (PIM), create a role assignment for the Backup Contributor role.

  • Question 46:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You are designing the encryption standards for data at rest for an Azure resource.

    You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly.

    Solution: For Azure SQL databases, you recommend Transparent Data Encryption (TDE) that uses customer-managed keys (CMKs).

    Does this meet the goal?

    A. Yes

    B. No

  • Question 47:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You are designing the encryption standards for data at rest for an Azure resource.

    You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly.

    Solution: For blob containers in Azure Storage, you recommend encryption that uses customer-managed keys (CMKs).

    Does this meet the goal?

    A. Yes

    B. No

  • Question 48:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You are designing the encryption standards for data at rest for an Azure resource.

    You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly.

    Solution: For Azure SQL databases, you recommend Transparent Data Encryption (TDE) that uses Microsoft-managed keys.

    Does this meet the goal?

    A. Yes

    B. No

  • Question 49:

    Your company has an Azure subscription that uses Microsoft Defender for Cloud.

    The company signs a contract with the United States government.

    You need to review the current subscription for NIST 800-53 compliance.

    What should you do first?

    A. From Defender for Cloud, review the Azure security baseline for audit report.

    B. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.

    C. From Defender for Cloud, enable Defender for Cloud plans.

    D. From Azure Policy, assign a built-in initiative that has a scope of the subscription.

  • Question 50:

    Your company has an Azure subscription that uses Microsoft Defender for Cloud.

    The company signs a contract with the United States government.

    You need to review the current subscription for NIST 800-53 compliance.

    What should you do first?

    A. From Microsoft Sentinel, configure the Microsoft Defender for Cloud data connector.

    B. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.

    C. From Defender for Cloud, enable Defender for Cloud plans.

    D. From Defender for Cloud, add a regulatory compliance standard.

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Microsoft exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your SC-100 exam preparations and Microsoft certification application, do not hesitate to visit our Vcedump.com to find your solutions here.