Good SC-100 Exam Dumps Save Your Preparation Time

Category:

Comments:

Post Date:


Microsoft SC-100 dumps questions are an essential tool for anyone looking to pursue the Microsoft Certified: Cybersecurity Architect Expert certification. By using these SC-100 dumps questions as part of your exam preparation, you can gain a deeper understanding of the exam format, identify knowledge gaps, build confidence, get real-time feedback, and stay up-to-date with the latest trends in Microsoft Cybersecurity Architect. So, if you're serious about achieving SC-100 certification success, be sure to incorporate SC-100 exam dumps questions into your study plan. Test free Microsoft SC-100 exam dumps below.

Page 1 of 6

1. You have an on-premises network and a Microsoft 365 subscription.

You are designing a Zero Trust security strategy.

Which two security controls should you include as part of the Zero Trust solution? Each correct answer part of the solution. NOTE: Each correct answer is worth one point.

2. For a Microsoft cloud environment, you are designing a security architecture based on the Microsoft Cloud Security Benchmark.

What are three best practices for identity management based on the Azure Security Benchmark? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

3. You need to recommend a solution to meet the security requirements for the virtual machines.

What should you include in the recommendation?

4. You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL).

You need to recommend a security standard for onboarding applications to Azure. The standard will include recommendations for application design, development, and deployment.

What should you include during the application design phase?

5. HOTSPOT

You are designing the security architecture for a cloud-only environment.

You are reviewing the integration point between Microsoft 365 Defender and other Microsoft cloud services based on Microsoft Cybersecurity Reference Architectures (MCRA).

You need to recommend which Microsoft cloud services integrate directly with Microsoft 365

Defender and meet the following requirements:

• Enforce data loss prevention (DLP) policies that can be managed directly from the Microsoft 365 Defender portal.

• Detect and respond to security threats based on User and Entity Behavior Analytics (UEBA) with unified alerting.

What should you include in the recommendation for each requirement? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.



6. 1. Topic 1, Fabrikam, Inc Case Study 1



OverView

Fabrikam, Inc. is an insurance company that has a main office in New York and a branch office in Paris.



On-premises Environment

The on-premises network contains a single Active Directory Domain Services (AD DS) domain named corp.fabrikam.com.



Azure Environment

Fabrikam has the following Azure resources:

• An Azure Active Directory (Azure AD) tenant named fabrikam.onmicrosoft.com that syncs with corp.fabnkam.com

• A single Azure subscription named Sub1

• A virtual network named Vnetl in the East US Azure region

• A virtual network named Vnet2 in the West Europe Azure region

• An instance of Azure Front Door named FD1 that has Azure Web Application Firewall (WAR enabled

• A Microsoft Sentinel workspace

• An Azure SQL database named ClaimsDB that contains a table named ClaimDetails

• 20 virtual machines that are configured as application servers and are NOT onboarded to Microsoft Defender for Cloud

• A resource group named TestRG that is used for testing purposes only

• An Azure Virtual Desktop host pool that contains personal assigned session hosts

All the resources in Sub1 are in either the East US or the West Europe region.



Partners

Fabrikam has contracted a company named Contoso, Ltd. to develop applications.

Contoso has the following infrastructure-.

• An Azure AD tenant named contoso.onmicrosoft.com

• An Amazon Web Services (AWS) implementation named ContosoAWS1 that contains AWS EC2 instances used to host test workloads for the applications of Fabrikam Developers at Contoso will connect to the resources of Fabrikam to test or update applications. The developers will be added to a security Group named Contoso Developers in fabrikam.onmicrosoft.com that will be assigned to roles in Sub1.

The ContosoDevelopers group is assigned the db.owner role for the ClaimsDB database.



Compliance Event

Fabrikam deploys the following compliance environment:

• Defender for Cloud is configured to assess all the resources in Sub1 for compliance to the HIPAA HITRUST standard.

• Currently, resources that are noncompliant with the HIPAA HITRUST standard are remediated manually.

• Qualys is used as the standard vulnerability assessment tool for servers.



Problem Statements

The secure score in Defender for Cloud shows that all the virtual machines generate the following recommendation-. Machines should have a vulnerability assessment solution. All the virtual machines must be compliant in Defender for Cloud.



ClaimApp Deployment

Fabrikam plans to implement an internet-accessible application named ClaimsApp that will have the following specification

• ClaimsApp will be deployed to Azure App Service instances that connect to Vnetl and Vnet2.

• Users will connect to ClaimsApp by using a URL of https://claims.fabrikam.com.

• ClaimsApp will access data in ClaimsDB.

• ClaimsDB must be accessible only from Azure virtual networks.

• The app services permission for ClaimsApp must be assigned to ClaimsDB.



Application Development Requirements

Fabrikam identifies the following requirements for application development:

• Azure DevTest labs will be used by developers for testing.

• All the application code must be stored in GitHub Enterprise.

• Azure Pipelines will be used to manage application deployments.

• All application code changes must be scanned for security vulnerabilities, including application code or configuration files that contain secrets in clear text. Scanning must be done at the time the code is pushed to a repository.



Security Requirement

Fabrikam identifies the following security requirements:

• Internet-accessible applications must prevent connections that originate in North Korea.

• Only members of a group named InfraSec must be allowed to configure network security groups (NSGs} and instances of Azure Firewall, VJM. And Front Door in Sub1.

• Administrators must connect to a secure host to perform any remote administration of the virtual machines. The secure host must be provisioned from a custom operating system image.



AWS Requirements

Fabrikam identifies the following security requirements for the data hosted in ContosoAWSV.

• Notify security administrators at Fabrikam if any AWS EC2 instances are noncompliant with secure score recommendations.

• Ensure that the security administrators can query AWS service logs directly from the Azure environment.



Contoso Developer Requirements

Fabrikam identifies the following requirements for the Contoso developers;

• Every month, the membership of the ContosoDevelopers group must be verified.

• The Contoso developers must use their existing contoso.onmicrosoft.com credentials to access the resources in Sub1.

• The Comoro developers must be prevented from viewing the data in a column named MedicalHistory in the ClaimDetails table.



Compliance Requirement

Fabrikam wants to automatically remediate the virtual machines in Sub1 to be compliant with the HIPPA HITRUST standard. The virtual machines in TestRG must be excluded from the compliance assessment.



You need to recommend a solution to meet the security requirements for the InfraSec group.

What should you use to delegate the access?

7. You have the following on-premises servers that run Windows Server:

• Two domain controllers in an Active Directory Domain Services (AD DS) domain

• Two application servers named Server1 and Server2 that run ASP.NET web apps

• A VPN server named Server3 that authenticates by using RADIUS and AD DS End users use a VPN to access the web apps over the internet.

You need to redesign a user access solution to increase the security of the connections to the web apps. The solution must minimize the attack surface and follow the Zero Trust principles of the Microsoft Cybersecurity Reference Architectures (MCRA).

What should you include in the recommendation?

8. Your company has a Microsoft 365 subscription and uses Microsoft Defender for Identity. You are informed about incidents that relate to compromised identities.

You need to recommend a solution to expose several accounts for attackers to exploit. When the attackers attempt to exploit the accounts, an alert must be triggered.

Which Defender for Identity feature should you include in the recommendation?

9. A customer has a Microsoft 365 E5 subscription and an Azure subscription.

The customer wants to centrally manage security incidents, analyze log, audit activity, and search for potential threats across all deployed services.

You need to recommend a solution for the customer. The solution must minimize costs.

What should you include in the recommendation?

10. You are planning the security requirements for Azure Cosmos DB Core (SQL) API accounts. You need to recommend a solution to audit all users that access the data in the Azure Cosmos DB accounts.

Which two configurations should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.


 

TAGS:

Subscribe
Notify of
guest
0 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments

Related

Posts