Microsoft SC-100 dumps

Microsoft SC-100 Exam Dumps

Microsoft Cybersecurity Architect
658 Reviews

Exam Code SC-100
Exam Name Microsoft Cybersecurity Architect
Questions 130 Questions Answers With Explanation
Update Date April 22,2024
Price Was : $81 Today : $45 Was : $99 Today : $55 Was : $117 Today : $65

Genuine Exam Dumps For SC-100:

Prepare Yourself Expertly for SC-100 Exam:

Our most skilled and experienced professionals are providing updated and accurate study material in PDF form to our customers. The material accumulators make sure that our students successfully secure at least more than 90% marks in the Microsoft SC-100 exam. Our team of professionals is always working very keenly to keep the material updated. Hence, they communicate to the students quickly if there is change in the SC-100 dumps file. You and your money both are very valuable for us so we never take it lightly and have made the attempt to provide you the best work in your hands. In fact, there is not a 1% chance to ruin it.

24/7 Friendly Approach:

You can access our agents anytime for your guidance 24/7. Our agent will provide you information you need, you can ask them any questions you have. We are here to provide you with a complete study material file you need to pass your SC-100 exam with remarkable marks.

Recognized Dumps for Microsoft SC-100 Exam:

Our experts are working hard to provide our customers with accurate material for their Microsoft SC-100 exam. If you want to meet a sweeping success in your exam you must sign up for the complete preparation at Pass4surexams and we will provide you with such genuine material that will help you succeed with distinction. Our provided material is as real as you are studying the real exam questions and answers. Our experts are working hard for our customers. So that they can easily pass their exam in their first attempt without any trouble.

Our team updates the Microsoft SC-100 questions answers frequently and if there is a change, we instantly contact our customers and provide them updated study material for the exam preparation.

Microsoft SC-100 Real Exam Questions:

We offer our students real exam questions with 100% passing guarantee, so that they can easily pass their Microsoft SC-100 exam in the first attempt. Our SC-100 dumps PDF have been carved by the experienced experts exactly on the model of real exam question answers in which you are going to appear to get your certification.


Microsoft SC-100 Sample Questions

Question # 1

Your company has a Microsoft 365 E5 subscription. Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating. The company identifies protected health information (PHI) within stored documents and communications. What should you recommend using to prevent the PHI from being shared outside the company? 

A. insider risk management policies
 B. data loss prevention (DLP) policies 
C. sensitivity label policies 
D. retention policies 



Question # 2

A customer has a Microsoft 365 E5 subscription and an Azure subscription. The customer wants to centrally manage security incidents, analyze log, audit activity, and hunt for potential threats across all deployed services. You need to recommend a solution for the customer. The solution must minimize costs. What should you include in the recommendation? 

A. Microsoft 365 Defender 
B. Microsoft Defender for Cloud 
C. Microsoft Defender for Cloud Apps 
D. Microsoft Sentinel 



Question # 3

Your company has a Microsoft 365 subscription and uses Microsoft Defender for Identity. You are informed about incidents that relate to compromised identities. You need to recommend a solution to expose several accounts for attackers to exploit. When the attackers attempt to exploit the accounts, an alert must be triggered. Which Defender for Identity feature should you include in the recommendation? 

A. standalone sensors 
B. honeytoken entity tags 
C. sensitivity labels 
D. custom user tags 



Question # 4

Your company has a Microsoft 365 E5 subscription. The company wants to identify and classify data in Microsoft Teams, SharePoint Online, and Exchange Online. You need to recommend a solution to identify documents that contain sensitive information. What should you include in the recommendation? 

A. data classification content explorer 
B. data loss prevention (DLP) 
C. eDiscovery 
D. Information Governance 



Question # 5

Your company is developing a modern application that will run as an Azure App Service web app. You plan to perform threat modeling to identify potential security issues by using the Microsoft Threat Modeling Tool. Which type of diagram should you create? 

A. dataflow 
B. system flow 
C. process flow 
D. network flow 



Question # 6

Your company has an on-premises network and an Azure subscription. The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure. You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network. You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet-accessible endpoints to the on-premises network. What should you include in the recommendation?

A. a private endpoint 
B. hybrid connections 
C. virtual network NAT gateway integration 
D. virtual network integration 



Question # 7

Your company develops several applications that are accessed as custom enterprise applications in Azure Active Directory (Azure AD). You need to recommend a solution to prevent users on a specific list of countries from connecting to the applications. What should you include in the recommendation?

A. activity policies in Microsoft Defender for Cloud Apps 
B. sign-in risk policies in Azure AD Identity Protection 
C. device compliance policies in Microsoft Endpoint Manager 
D. Azure AD Conditional Access policies 
E. user risk policies in Azure AD Identity Protection 



Question # 8

You have a Microsoft 365 E5 subscription. You are designing a solution to protect confidential data in Microsoft SharePoint Online sites that contain more than one million documents. You need to recommend a solution to prevent Personally Identifiable Information (Pll) from being shared. Which two components should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.  

A. data loss prevention (DLP) policies 
B. sensitivity label policies 
C. retention label policies 
D. eDiscovery cases 



Question # 9

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions that allow traffic from the Front Door service tags. Does this meet the goal?

A. Yes 
B. No 



Question # 10

Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft B65 subscription, and an Azure subscription. The company's on-premises network contains internal web apps that use Kerberos authentication. Currently, the web apps are accessible only from the network. You have remote users who have personal devices that run Windows 11. You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements: • Prevent the remote users from accessing any other resources on the network. • Support Azure Active Directory (Azure AD) Conditional Access. • Simplify the end-user experience. What should you include in the recommendation?

A. Azure AD Application Proxy 
B. Azure Virtual WAN 
C. Microsoft Tunnel 
D. web content filtering in Microsoft Defender for Endpoint 



Question # 11

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling adaptive network hardening. Does this meet the goal? 

A. Yes 
B. No 



Question # 12

You have a customer that has a Microsoft 365 subscription and uses the Free edition of Azure Active Directory (Azure AD) The customer plans to obtain an Azure subscription and provision several Azure resources. You need to evaluate the customer's security environment. What will necessitate an upgrade from the Azure AD Free edition to the Premium edition?

A. role-based authorization 
B. Azure AD Privileged Identity Management (PIM) 
C. resource-based authorization 
D. Azure AD Multi-Factor Authentication 



Question # 13

Your company has devices that run either Windows 10, Windows 11, or Windows Server. You are in the process of improving the security posture of the devices. You plan to use security baselines from the Microsoft Security Compliance Toolkit. What should you recommend using to compare the baselines to the current device configurations?

A. Microsoft Intune 
B. Policy Analyzer 
C. Local Group Policy Object (LGPO) 
D. Windows Autopilot 



Question # 14

Your company plans to provision blob storage by using an Azure Storage account The blob storage will be accessible from 20 application sewers on the internet. You need to recommend a solution to ensure that only the application servers can access the storage account. What should you recommend using to secure the blob storage? 

A. service tags in network security groups (NSGs) 
B. managed rule sets in Azure Web Application Firewall (WAF) policies 
C. inbound rules in network security groups (NSGs) 
D. firewall rules for the storage account 
E. inbound rules in Azure Firewall 



Question # 15

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions based on HTTP headers that have the Front Door ID. Does this meet the goal?

A. Yes 
B. No 



Question # 16

You have an Azure subscription that is used as an Azure landing zone for an application. You need to evaluate the security posture of all the workloads in the landing zone. What should you do first? 

A. Add Microsoft Sentinel data connectors. 
B. Configure Continuous Integration/Continuous Deployment (CI/CD) vulnerability scanning. 
C. Enable the Defender plan for all resource types in Microsoft Defender for Cloud. 
D. Obtain Azure Active Directory Premium Plan 2 licenses. 



Question # 17

You have Microsoft Defender for Cloud assigned to Azure management groups. You have a Microsoft Sentinel deployment. During the triage of alerts, you require additional information about the security events, including suggestions for remediation. Which two components can you use to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

 A. workload protections in Defender for Cloud 
B. threat intelligence reports in Defender for Cloud 
C. Microsoft Sentinel notebooks 
D. Microsoft Sentinel threat intelligence workbooks 



Question # 18

You have a Microsoft 365 E5 subscription. You need to recommend a solution to add a watermark to email attachments that contain sensitive data. What should you include in the recommendation? 

A. Microsoft Defender for Cloud Apps 
B. insider risk management 
C. Microsoft Information Protection 
D. Azure Purview 



Question # 19

Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government. You need to review the current subscription for NIST 800-53 compliance. What should you do first?

A. From Defender for Cloud, review the Azure security baseline for audit report. 
B. From Defender for Cloud, add a regulatory compliance standard. 
C. From Defender for Cloud, enable Defender for Cloud plans. 
D. From Defender for Cloud, review the secure score recommendations. 



Question # 20

You have an Azure subscription that contains several storage accounts. The storage accounts are accessed by legacy applications that are authenticated by using access keys. You need to recommend a solution to prevent new applications from obtaining the access keys of the storage accounts. The solution must minimize the impact on the legacy applications. What should you include in the recommendation? 

A. Apply read-only locks on the storage accounts.
 B. Set the AllowSharcdKeyAccess property to false. 
C. Set the AllowBlobPublicAcccss property to false. 
D. Configure automated key rotation. 



Microsoft SC-100 Exam Reviews

Leave Your Review