DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Master Microsoft SC-100 Exams with Exam Questions & Study Materials, Microsoft Cybersecurity Architect | SPOTO

you'll discover a comprehensive array of resources meticulously crafted to help you conquer Exam SC-100 and emerge as a certified Microsoft Cybersecurity Architect. Access a variety of free test materials including online exam questions, sample questions, and exam dumps to refine your exam practice. Dive deeper into preparation with our extensive collection of exam questions and answers, supplemented by mock exams and exam materials, ensuring thorough coverage of exam topics. Stay ahead of the curve with our latest practice tests, designed to simulate the real exam environment. As a Microsoft cybersecurity architect, mastering the translation of cybersecurity strategies into protective capabilities is crucial. Let SPOTO empower your journey with the tools and support needed to succeed in your certification exam and beyond.
Take other online exams

Question #1
A customer has a Microsoft 365 E5 subscription and an Azure subscription. The customer wants to centrally manage security incidents, analyze log, audit activity, and search for potential threats across all deployed services. You need to recommend a solution for the customer. The solution must minimize costs. What should you include in the recommendation?
A. Microsoft 365 Defender
B. Microsoft Defender for Cloud
C. Microsoft Defender for Cloud Apps
D. Microsoft Sentinel
View answer
Correct Answer: A
Question #2
You receive a security alert in Microsoft Defender for Cloud as shown in the exhibit. (Click the Exhibit tab.) After remediating the threat which policy definition should you assign to prevent the threat from reoccurring?
A. Storage account public access should be disallowed
B. Azure Key Vault Managed HSM should have purge protection enabled
C. Storage accounts should prevent shared key access
D. Storage account keys should not be expired
View answer
Correct Answer: C
Question #3
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling adaptive network hardening. Does this meet the goal?
A. Yes
B. No
View answer
Correct Answer: D
Question #4
Your company develops several applications that are accessed as custom enterprise applications in Azure Active Directory (Azure AD). You need to recommend a solution to prevent users on a specific list of countries from connecting to the applications. What should you include in the recommendation?
A. activity policies in Microsoft Defender for Cloud Apps
B. sign-in risk policies in Azure AD Identity Protection
C. device compliance policies in Microsoft Endpoint Manager
D. Azure AD Conditional Access policies
E. user risk policies in Azure AD Identity Protection
View answer
Correct Answer: CD
Question #5
You are designing a ransomware response plan that follows Microsoft Security Best Practices You need to recommend a solution to limit the scope of damage of ransomware attacks without being locked out. What should you include in the recommendations?
A. Privileged Access Workstations (PAWs)
B. emergency access accounts
C. device compliance policies
D. Customer Lockbox for Microsoft Azure
View answer
Correct Answer: A
Question #6
You have a Microsoft 365 E5 subscription and an Azure subscription. You are designing a Microsoft Sentinel deployment. You need to recommend a solution for the security operations team. The solution must include custom views and a dashboard for analyzing security events. What should you recommend using in Microsoft Sentinel?
A. playbooks
B. workbooks
C. notebooks
D. threat intelligence
View answer
Correct Answer: A
Question #7
You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL). You need to recommend a security standard for onboarding applications to Azure. The standard will include recommendations for application design, development, and deployment What should you include during the application design phase?
A. static application security testing (SAST) by using SonarQube
B. dynamic application security testing (DAST) by using Veracode
C. threat modeling by using the Microsoft Threat Modeling Tool
D. software decomposition by using Microsoft Visual Studio Enterprise
View answer
Correct Answer: C
Question #8
You need to recommend a multi-tenant and hybrid security solution that meets to the business requirements and the hybrid requirements. What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: D
Question #9
Your company has a Microsoft 365 E5 subscription, an Azure subscription, on-premises applications, and Active Directory Domain Services (AD DSV You need to recommend an identity security strategy that meets the following requirements: ? Ensures that customers can use their Facebook credentials to authenticate to an Azure App Service website ? Ensures that partner companies can access Microsoft SharePoint Online sites for the project to which they are assigned The solution must minimize the need to deploy ad
A. Mastered
B. Not Mastered
View answer
Correct Answer: B
Question #10
You are designing the security standards for a new Azure environment. You need to design a privileged identity strategy based on the Zero Trust model. Which framework should you follow to create the design?
A. Enhanced Security Admin Environment (ESAE)
B. Microsoft Security Development Lifecycle (SDL)
C. Rapid Modernization Plan (RaMP)
D. Microsoft Operational Security Assurance (OSA)
View answer
Correct Answer: B
Question #11
You need to recommend a solution to meet the AWS requirements. What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #12
Your company is moving all on-premises workloads to Azure and Microsoft 365. You need to design a security orchestration, automation, and response (SOAR) strategy in Microsoft Sentinel that meets the following requirements: ? Minimizes manual intervention by security operation analysts ? Supports Waging alerts within Microsoft Teams channels What should you include in the strategy?
A. data connectors
B. playbooks
C. workbooks
D. KQL
View answer
Correct Answer: BE
Question #13
You have a Microsoft 365 E5 subscription. You need to recommend a solution to add a watermark to email attachments that contain sensitive data. What should you include in the recommendation?
A. Microsoft Defender for Cloud Apps
B. insider risk management
C. Microsoft Information Protection
D. Azure Purview
View answer
Correct Answer: B
Question #14
Your company has an office in Seattle. The company has two Azure virtual machine scale sets hosted on different virtual networks. The company plans to contract developers in India. You need to recommend a solution provide the developers with the ability to connect to the virtual machines over SSL from the Azure portal. The solution must meet the following requirements: ? Prevent exposing the public IP addresses of the virtual machines. ? Provide the ability to connect without using a VPN. ? Minimize costs.
A. Deploy Azure Bastion to one virtual network
B. Deploy Azure Bastion to each virtual network
C. Enable just-in-time VM access on the virtual machines
D. Create a hub and spoke network by using virtual network peering
E. Create NAT rules and network rules in Azure Firewall
View answer
Correct Answer: A
Question #15
Your company plans to provision blob storage by using an Azure Storage account The blob storage will be accessible from 20 application sewers on the internet. You need to recommend a solution to ensure that only the application servers can access the storage account. What should you recommend using to secure the blob storage?
A. service tags in network security groups (NSGs)
B. managed rule sets in Azure Web Application Firewall (WAF) policies
C. inbound rules in network security groups (NSGs)
D. firewall rules for the storage account
E. inbound rules in Azure Firewall
View answer
Correct Answer: A
Question #16
You have a hybrid cloud infrastructure. You plan to deploy the Azure applications shown in the following table. What should you use to meet the requirement of each app? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: B
Question #17
Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government. You need to review the current subscription for NIST 800-53 compliance. What should you do first?
A. From Defender for Cloud, review the Azure security baseline for audit report
B. From Defender for Cloud, review the secure score recommendations
C. From Azure Policy, assign a built-in initiative that has a scope of the subscription
D. From Defender for Cloud, enable Defender for Cloud plans
View answer
Correct Answer: DE

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: