DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Microsoft SC-100 Dumps & Mock Exam for Success, Microsoft Cybersecurity Architect | SPOTO

Welcome to our practice tests page, "Microsoft SC-100 Dumps & Mock Exam for Success, Microsoft Cybersecurity Architect | SPOTO." Here, you'll discover a wealth of resources meticulously designed to ensure your success in the certification journey. Access a variety of free test materials including online exam questions, sample questions, and exam dumps to refine your exam practice. Dive deeper into preparation with our comprehensive collection of exam questions and answers, complemented by mock exams and exam materials, providing thorough coverage of exam topics. Stay ahead of the curve with our latest practice tests, carefully crafted to simulate the real exam environment and boost your confidence. As a Microsoft cybersecurity architect, mastering the translation of cybersecurity strategies into protective capabilities is essential. Trust SPOTO to provide the tools and support needed to excel in your certification exam and advance your career in cybersecurity.

Take other online exams

Question #1
You need to recommend a solution to meet the compliance requirements. What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #2
You need to recommend a solution to meet the security requirements for the InfraSec group. What should you use to delegate the access?
A. a subscription
B. a custom role-based access control (RBAC) role
C. a resource group
D. a management group
View answer
Correct Answer: D
Question #3
You have an Azure subscription that contains several storage accounts. The storage accounts are accessed by legacy applications that are authenticated by using access keys.You need to recommend a solution to prevent new applications from obtaining the access keys of the storage accounts.The solution must minimize the impact on the legacy applications.What should you include in the recommendation?
A. Apply read-only locks on the storage accounts
B. Set the AllowBlobPublicAcccss property to falsE
C. Configure automated key rotation
D. Set the AllowSharcdKeyAccess property to falsE
View answer
Correct Answer: a
Question #4
Your company is preparing for cloud adoption. You are designing security for Azure landing zones. Which two preventative controls can you implement to increase the secure score? Each NOTE: Each correct selection is worth one point.
A. Azure Firewall
B. Azure Web Application Firewall (WAF)
C. Microsoft Defender for Cloud alerts
D. Azure Active Directory (Azure AD Privileged Identity Management (PIM)
E. Microsoft Sentinel
View answer
Correct Answer: BD
Question #5
To meet the application security requirements, which two authentication methods must the applications support?Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
A. Security Assertion Markup Language (SAML)
B. certificate-based authentication
C. NTLMv2
D. Kerberos
View answer
Correct Answer: ab
Question #6
You need to recommend an identity security solution for the Azure AD tenant of Litware. The solution must meet the identity requirements and the regulatory compliance requirements. What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #7
You have a Microsoft 365 E5 subscription. You are designing a solution to protect confidential data in Microsoft SharePoint Online sites that contain more than one million documents. You need to recommend a solution to prevent Personally Identifiable Information (Pll) from being shareD.Which two components should you include in the recommendation?Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
A. data loss prevention (DLP) policies
B. sensitivity label policies
C. retention label policies
D. eDiscovery cases
View answer
Correct Answer: ad
Question #8
You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled. The Azure subscription contains a Microsoft Sentinel workspace. Microsoft Sentinel data connectors are configured for Microsoft 365, Microsoft 365 Defender, Defender for Cloud, and Azure. You plan to deploy Azure virtual machines that will run Windows Server. You need to enable extended detection and response (EDR) and security orchestration, automation, and response (SOAR) c
A. Mastered
B. Not Mastered
View answer
Correct Answer: CD
Question #9
You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL). You need to recommend a security standard for onboarding applications to AzurE. The standard will include recommendations for application design, development, and deployment.What should you include during the application design phase?
A. software decomposition by using Microsoft Visual Studio Enterprise
B. threat modeling by using the Microsoft Threat Modeling Tool
C. dynamic application security testing (DAST) by using Veracode
D. static application security testing (SAST) by using SonarQube
View answer
Correct Answer: b
Question #10
Your company has the virtual machine infrastructure shown in the following table. The company plans to use Microsoft Azure Backup Server (MABS) to back up the virtual machines to Azure. You need to provide recommendations to increase the resiliency of the backup strategy to mitigate attacks such as ransomware. What should you include in the recommendation?
A. Use geo-redundant storage (GRS)
B. Use customer-managed keys (CMKs) for encryption
C. Require PINs to disable backups
D. Implement Azure Site Recovery replication
View answer
Correct Answer: C
Question #11
You have a Microsoft 365 E5 subscription. You need to recommend a solution to add a watermark to email attachments that contain sensitive datA. What should you include in the recommendation?
A. nsider risk management
B. Microsoft Defender for Cloud Apps
C. Microsoft Information Protection
D. Azure Purview
View answer
Correct Answer: c
Question #12
A customer follows the Zero Trust model and explicitly verifies each attempt to access its corporate applications. The customer discovers that several endpoints are infected with malwarE. The customer suspends access attempts from the infected endpoints. The malware is removed from the end point.Which two conditions must be met before endpoint users can access the corporate applications again?Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
A. Microsoft Defender for Endpoint reports the endpoints as compliant
B. Microsoft Intune reports the endpoints as compliant
C. A new Azure Active Directory (Azure AD
D. The client access tokens are refresheD
View answer
Correct Answer: bd
Question #13
Your company uses Microsoft Defender for Cloud and Microsoft Sentinel. The company is designing an application that will have the architecture shown in the following exhibit. You are designing a logging and auditing solution for the proposed architecture. The solution must meet the following requirements-. ? Integrate Azure Web Application Firewall (WAF) logs with Microsoft Sentinel. ? Use Defender for Cloud to review alerts from the virtual machines. What should you include in the solution? To answer, sele
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #14
You have an Azure subscription that is used as an Azure landing zone for an application. You need to evaluate the security posture of all the workloads in the landing zonE. What should you do first?
A. Enable the Defender plan for all resource types in Microsoft Defender for ClouD
B. Configure Continuous Integration/Continuous Deployment (CI/CD
C. Obtain Azure Active Directory Premium Plan 2 licenses
D. Add Microsoft Sentinel data connectors
View answer
Correct Answer: a
Question #15
You have an Azure subscription that has Microsoft Defender for Cloud enableD. Suspicious authentication activity alerts have been appearing in the Workload protections dashboarD. You need to recommend a solution to evaluate and remediate the alerts by using workflow automation. The solution must minimize development effort.What should you include in the recommendation?
A. Azure Logics Apps
B. Azure Event Hubs
C. Azure Functions apps
D. Azure Monitor webhooks
View answer
Correct Answer: a
Question #16
You are evaluating the security of ClaimsApp. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE; Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #17
You have an Azure subscription that is used as an Azure landing zone for an application. You need to evaluate the security posture of all the workloads in the landing zone. What should you do first?
A. Add Microsoft Sentinel data connectors
B. Configure Continuous Integration/Continuous Deployment (CI/CD) vulnerability scanning
C. Enable the Defender plan for all resource types in Microsoft Defender for Cloud
D. Obtain Azure Active Directory Premium Plan 2 licenses
View answer
Correct Answer: A
Question #18
You need to recommend a strategy for App Service web app connectivity. The solution must meet the landing zone requirements. What should you recommend? To answer, select the appropriate options in the answer area. NOTE Each correct selection is worth one point.
A. Mastered
B. Not Mastered
View answer
Correct Answer: A
Question #19
You are designing the security standards for a new Azure environment. You need to design a privileged identity strategy based on the Zero Trust model. Which framework should you follow to create the design?
A. Microsoft Security Development Lifecycle (SDL)
B. Enhanced Security Admin Environment (ESAE
C. Rapid Modernization Plan (RaMP)
D. Microsoft Operational Security Assurance (OSA
View answer
Correct Answer: c
Question #20
Your company plans to deploy several Azure App Service web apps. The web apps will be deployed to the West Europe Azure region. The web apps will be accessed only by customers in Europe and the United States. You need to recommend a solution to prevent malicious bots from scanning the web apps for vulnerabilities. The solution must minimize the attach surface. What should you include in the recommendation?
A. Azure Firewall Premium
B. Azure Application Gateway Web Application Firewall (WAF)
C. network security groups (NSGs)
D. Azure Traffic Manager and application security groups
View answer
Correct Answer: D
Question #21
You have Microsoft Defender for Cloud assigned to Azure management groups. You have a Microsoft Sentinel deployment. During the triage of alerts, you require additional information about the security events, including suggestions for remediation. Which two components can you use to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
A. workload protections in Defender for Cloud
B. threat intelligence reports in Defender for Cloud
C. Microsoft Sentinel notebooks
D. Microsoft Sentinel threat intelligence workbooks
View answer
Correct Answer: A

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: