Exam Details

  • Exam Code
    :SC-100
  • Exam Name
    :Microsoft Cybersecurity Architect
  • Certification
    :Microsoft Certifications
  • Vendor
    :Microsoft
  • Total Questions
    :251 Q&As
  • Last Updated
    :Mar 23, 2025

Microsoft Microsoft Certifications SC-100 Questions & Answers

  • Question 101:

    Your company has on-premises network in Seattle and an Azure subscription. The on-premises network contains a Remote Desktop server.

    The company contracts a third-party development firm from France to develop and deploy resources to the virtual machines hosted in the Azure subscription.

    Currently, the firm establishes an RDP connection to the Remote Desktop server. From the Remote Desktop connection, the firm can access the virtual machines hosted in Azure by using custom administrative tools installed on the Remote

    Desktop server. All the traffic to the Remote Desktop server is captured by a firewall, and the firewall only allows specific connections from France to the server.

    You need to recommend a modern security solution based on the Zero Trust model. The solution must minimize latency for developers.

    Which three actions should you recommend? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    A. Configure network security groups (NSGs) to allow access from only specific logical groupings of IP address ranges.

    B. Deploy a Remote Desktop server to an Azure region located in France.

    C. Migrate from the Remote Desktop server to Azure Virtual Desktop.

    D. Implement Azure Firewall to restrict host pool outbound access.

    E. Configure Azure Active Directory (Azure AD) Conditional Access with multi-factor authentication (MFA) and named locations.

  • Question 102:

    Your company has a Microsoft 365 E5 subscription.

    The company plans to deploy 45 mobile self-service kiosks that will run Windows 10.

    You need to provide recommendations to secure the kiosks. The solution must meet the following requirements:

    1.

    Ensure that only authorized applications can run on the kiosks.

    2.

    Regularly harden the kiosks against new threats.

    Which two actions should you include in the recommendations? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    A. Implement Automated investigation and Remediation (AIR) in Microsoft Defender for Endpoint.

    B. Onboard the kiosks to Microsoft intune and Microsoft Defender for Endpoint.

    C. Implement threat and vulnerability management in Microsoft Defender for Endpoint.

    D. Onboard the kiosks to Azure Monitor.

    E. Implement Privileged Access Workstation (PAW) for the kiosks.

  • Question 103:

    Your company is designing an application architecture for Azure App Service Environment (ASE) web apps as shown in the exhibit. (Click the Exhibit tab.)

    Communication between the on-premises network and Azure uses an ExpressRoute connection.

    You need to recommend a solution to ensure that the web apps can communicate with the on-premises application server. The solution must minimize the number of public IP addresses that are allowed to access the on-premises network.

    What should you include in the recommendation?

    A. Azure Traffic Manager with priority traffic-routing methods

    B. Azure Firewall with policy rule sets

    C. Azure Front Door with Azure Web Application Firewall (WAF)

    D. Azure Application Gateway v2 with user-defined routes (UDRs)

  • Question 104:

    You have an Azure subscription that has Microsoft Defender for Cloud enabled. You need to enforce ISO 2700V2013 standards for the subscription. The solution must ensure that noncompliant resources are remediated automatical What should you use?

    A. the regulatory compliance dashboard in Defender for Cloud

    B. Azure Policy

    C. Azure Blueprints

    D. Azure role-based access control (Azure RBAC)

  • Question 105:

    You have 50 Azure subscriptions.

    You need to monitor the resource in the subscriptions for compliance with the ISO 27001:2013 standards. The solution must minimize the effort required to modify the list of monitored policy definitions for the subscriptions.

    What are two ways to achieve the goal? Each correct answer presents a complete solution.

    NOTE: Each correct selection is worth one point.

    A. Assign an initiative to a management group.

    B. Assign a policy to each subscription.

    C. Assign a policy to a management group.

    D. Assign an initiative to each subscription.

    E. Assign a blueprint to each subscription.

    F. Assign a blueprint to a management group.

  • Question 106:

    Your company has an Azure subscription that uses Azure Storage.

    The company plans to share specific blobs with vendors.

    You need to recommend a solution to provide the vendors with secure access to specific blobs without exposing the blobs publicly. The access must be time-limited.

    What should you include in the recommendation?

    A. Configure private link connections.

    B. Configure encryption by using customer-managed keys (CMKs).

    C. Share the connection string of the access key.

    D. Create shared access signatures (SAS).

  • Question 107:

    You have an Azure subscription that contains virtual machines, storage accounts, and Azure SQL databases.

    All resources are backed up multiple times a day by using Azure Backup.

    You are developing a strategy to protect against ransomware attacks.

    You need to recommend which controls must be enabled to ensure that Azure Backup can be used to restore the resources in the event of a successful ransomware attack.

    Which two controls should you include in the recommendation? Each correct answer presents a complete solution.

    NOTE: Each correct selection is worth one point.

    A. Enable soft delete for backups.

    B. Require PINs for critical operations.

    C. Encrypt backups by using customer-managed keys (CMKs).

    D. Perform offline backups to Azure Data Box.

    E. Use Azure Monitor notifications when backup configurations change.

  • Question 108:

    You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL).

    You need to recommend a security standard for onboarding applications to Azure. The standard will include recommendations for application design, development, and deployment

    What should you include during the application design phase?

    A. static application security testing (SAST) by using SonarQube

    B. dynamic application security testing (DAST) by using Veracode

    C. threat modeling by using the Microsoft Threat Modeling Tool

    D. software decomposition by using Microsoft Visual Studio Enterprise

  • Question 109:

    A customer follows the Zero Trust model and explicitly verifies each attempt to access its corporate applications.

    The customer discovers that several endpoints are infected with malware.

    The customer suspends access attempts from the infected endpoints.

    The malware is removed from the end point.

    Which two conditions must be met before endpoint users can access the corporate applications again? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    A. The client access tokens are refreshed.

    B. Microsoft Intune reports the endpoints as compliant.

    C. A new Azure Active Directory (Azure AD) Conditional Access policy is enforced.

    D. Microsoft Defender for Endpoint reports the endpoints as compliant.

  • Question 110:

    Your company has a hybrid cloud infrastructure.

    Data and applications are moved regularly between cloud environments.

    The company's on-premises network is managed as shown in the following exhibit.

    You are designing security operations to support the hybrid cloud infrastructure. The solution must meet the following requirements:

    1.

    Govern virtual machines and servers across multiple environments.

    2.

    Enforce standards for all the resources across all the environments by using Azure Policy.

    Which two components should you recommend for the on-premises network? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    A. on-premises data gateway

    B. Azure VPN Gateway

    C. guest configuration in Azure Policy

    D. Azure Arc

    E. Azure Bastion

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Microsoft exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your SC-100 exam preparations and Microsoft certification application, do not hesitate to visit our Vcedump.com to find your solutions here.