Microsoft Cybersecurity Architect v1.0 (SC-100)

Page:    1 / 13   
Total 188 questions

You have an Azure subscription that is used as an Azure landing zone for an application.

You need to evaluate the security posture of all the workloads in the landing zone.

What should you do first?

  • A. Configure Continuous Integration/Continuous Deployment (CI/CD) vulnerability scanning.
  • B. Obtain Azure AD Premium Plan 2 licenses.
  • C. Add Microsoft Sentinel data connectors.
  • D. Enable the Defender plan for all resource types in Microsoft Defender for Cloud.


Answer : D

Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Azure Policy, assign a built-in initiative that has a scope of the subscription.
  • B. From Azure Policy, assign a built-in policy definition that has a scope of the subscription.
  • C. From Defender for Cloud, review the Azure security baseline for audit report.
  • D. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.


Answer : A

Your company has an Azure subscription that uses Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Defender for Cloud, review the Azure security baseline for audit report.
  • B. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.
  • C. From Defender for Cloud, enable Defender for Cloud plans.
  • D. From Azure Policy, assign a built-in initiative that has a scope of the subscription.


Answer : D

Your company has an Azure subscription that uses Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Microsoft Sentinel, configure the Microsoft Defender for Cloud data connector.
  • B. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.
  • C. From Defender for Cloud, enable Defender for Cloud plans.
  • D. From Defender for Cloud, add a regulatory compliance standard.


Answer : D

Your company has an Azure subscription that uses Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Defender for Cloud, enable Defender for Cloud plans.
  • B. From Defender for Cloud, review the Azure security baseline for audit report.
  • C. From Defender for Cloud, add a regulatory compliance standard.
  • D. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.


Answer : C

Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Defender for Cloud, enable Defender for Cloud plans.
  • B. From Azure Policy, assign a built-in initiative that has a scope of the subscription.
  • C. From Defender for Cloud, review the secure score recommendations.
  • D. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.


Answer : B

Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud.

The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

  • A. From Defender for Cloud, enable Defender for Cloud plans.
  • B. From Azure Policy, assign a built-in initiative that has a scope of the subscription.
  • C. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.
  • D. From Azure Policy, assign a built-in policy definition that has a scope of the subscription.


Answer : B

You have an Azure subscription.

Your company has a governance requirement that resources must be created in the West Europe or North Europe Azure regions.

What should you recommend using to enforce the governance requirement?

  • A. Azure management groups
  • B. custom Azure roles
  • C. Azure Policy assignments
  • D. regulatory compliance standards in Microsoft Defender for Cloud


Answer : C

HOTSPOT
-

You have a Microsoft 365 subscription that is protected by using Microsoft 365 Defender.

You are designing a security operations strategy that will use Microsoft Sentinel to monitor events from Microsoft 365 and Microsoft 365 Defender.

You need to recommend a solution to meet the following requirements:

• Integrate Microsoft Sentinel with a third-party security vendor to access information about known malware.
• Automatically generate incidents when the IP address of a command-and-control server is detected in the events.

What should you configure in Microsoft Sentinel to meet each requirement? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

You have an Azure subscription that has Microsoft Defender for Cloud enabled.

You need to enforce ISO 27001:2013 standards for new resources deployed to the subscription. The solution must ensure that noncompliant resources are automatically detected.

What should you use?

  • A. Azure Blueprints
  • B. the regulatory compliance dashboard in Defender for Cloud
  • C. Azure Policy
  • D. Azure role-based access control (Azure RBAC)


Answer : C

DRAG DROP
-

You have a hybrid Azure AD tenant that has pass-through authentication enabled.

You are designing an identity security strategy.

You need to minimize the impact of brute force password attacks and leaked credentials of hybrid identities.

What should you include in the design? To answer, drag the appropriate features to the correct requirements. Each feature may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

You are designing the security architecture for a cloud-only environment.

You are reviewing the integration point between Microsoft 365 Defender and other Microsoft cloud services based on Microsoft Cybersecurity Reference Architectures (MCRA).

You need to recommend which Microsoft cloud services integrate directly with Microsoft 365 Defender and meet the following requirements:

• Enforce data loss prevention (DLP) policies that can be managed directly from the Microsoft 365 Defender portal.
• Detect and respond to security threats based on User and Entity Behavior Analytics (UEBA) with unified alerting.

What should you include in the recommendation for each requirement? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

You have a Microsoft 365 E5 subscription that uses Microsoft Exchange Online.

You need to recommend a solution to prevent malicious actors from impersonating the email addresses of internal senders.

What should you include in the recommendation? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

Your network contains an on-premises Active Directory Domain Services (AD DS) domain. The domain contains a server that runs Windows Server and hosts shared folders. The domain syncs with Azure AD by using Azure AD Connect. Azure AD Connect has group writeback enabled.

You have a Microsoft 365 subscription that uses Microsoft SharePoint Online.

You have multiple project teams. Each team has an AD DS group that syncs with Azure AD.

Each group has permissions to a unique SharePoint Online site and a Windows Server shared folder for its project. Users routinely move between project teams.

You need to recommend an Azure AD Identity Governance solution that meets the following requirements:

• Project managers must verify that their project group contains only the current members of their project team.
• The members of each project team must only have access to the resources of the project to which they are assigned.
• Users must be removed from a project group automatically if the project manager has NOT verified the group's membership for 30 days.
• Administrative effort must be minimized.

What should you include in the recommendation? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

HOTSPOT
-

You are designing a privileged access strategy for a company named Contoso, Ltd. and its partner company named Fabrikam, Inc. Contoso has an Azure AD tenant named contoso.com. Fabrikam has an Azure AD tenant named fabrikam.com. Users at Fabrikam must access the resources in contoso.com.

You need to provide the Fabrikam users with access to the Contoso resources by using access packages. The solution must meet the following requirements:

• Ensure that the Fabrikam users can use the Contoso access packages without explicitly creating guest accounts in contoso.com.
• Allow non-administrative users in contoso.com to create the access packages.

What should you use for each requirement? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.



Answer :

Page:    1 / 13   
Total 188 questions