Exam Details

  • Exam Code
    :SC-100
  • Exam Name
    :Microsoft Cybersecurity Architect
  • Certification
    :Microsoft Certifications
  • Vendor
    :Microsoft
  • Total Questions
    :251 Q&As
  • Last Updated
    :Mar 23, 2025

Microsoft Microsoft Certifications SC-100 Questions & Answers

  • Question 51:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You are designing the encryption standards for data at rest for an Azure resource.

    You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly.

    Solution: For blob containers in Azure Storage, you recommend encryption that uses Microsoft-managed keys within an encryption scope.

    Does this meet the goal?

    A. Yes

    B. No

  • Question 52:

    Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud.

    The company signs a contract with the United States government.

    You need to review the current subscription for NIST 800-53 compliance.

    What should you do first?

    A. From Azure Policy, assign a built-in initiative that has a scope of the subscription.

    B. From Azure Policy, assign a built-in policy definition that has a scope of the subscription.

    C. From Defender for Cloud, review the Azure security baseline for audit report.

    D. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.

  • Question 53:

    You have an Azure subscription that has Microsoft Defender for Cloud enabled.

    You need to enforce ISO 27001:2013 standards for the subscription. The solution must ensure that noncompliant resources are remediated automatically.

    What should you use?

    A. Azure Policy

    B. Azure Blueprints

    C. the regulatory compliance dashboard in Defender for Cloud

    D. Azure role-based access control (Azure RBAC)

  • Question 54:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report.

    In the Secure management ports controls, you discover that you have 0 out of a potential 8 points.

    You need to recommend configurations to increase the score of the Secure management ports controls.

    Solution: You recommend enabling the VMAccess extension on all virtual machines.

    Does this meet the goal?

    A. Yes

    B. No

  • Question 55:

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    Your on-premises network contains an e-commerce web app that was developed in Angular and Node,js. The web app uses a MongoDB database. You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.

    You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.

    Solution: You recommend implementing Azure Key Vault to store credentials.

    Does this meet the goal?

    A. Yes

    B. No

  • Question 56:

    You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled.

    The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019.

    You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator

    authorizes the application.

    Which security control should you recommend?

    A. adaptive application controls in Defender for Cloud

    B. app protection policies in Microsoft Endpoint Manager

    C. app discovery anomaly detection policies in Microsoft Defender for Cloud Apps

    D. Azure Security Benchmark compliance controls in Defender for Cloud

  • Question 57:

    Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud.

    The company signs a contract with the United States government.

    You need to review the current subscription for NIST 800-53 compliance.

    What should you do first?

    A. From Azure Policy, assign a built-in initiative that has a scope of the subscription.

    B. From Microsoft Sentinel, configure the Microsoft Defender for Cloud data connector.

    C. From Defender for Cloud, review the Azure security baseline for audit report.

    D. From Microsoft Defender for Cloud Apps, create an access policy for cloud applications.

  • Question 58:

    For an Azure deployment, you are designing a security architecture based on the Microsoft Cloud Security Benchmark.

    You need to recommend a best practice for implementing service accounts for Azure API management.

    What should you include in the recommendation?

    A. application registrations in Azure AD

    B. managed identities in Azure

    C. Azure service principals with usernames and passwords

    D. device registrations in Azure AD

    E. Azure service principals with certificate credentials

  • Question 59:

    You have an Azure AD tenant that syncs with an Active Directory Domain Services (AD DS) domain. Client computers run Windows and are hybrid-joined to Azure AD.

    You are designing a strategy to protect endpoints against ransomware. The strategy follows Microsoft Security Best Practices.

    You plan to remove all the domain accounts from the Administrators groups on the Windows computers.

    You need to recommend a solution that will provide users with administrative access to the Windows computers only when access is required. The solution must minimize the lateral movement of ransomware attacks if an administrator

    account on a computer is compromised.

    What should you include in the recommendation?

    A. Local Administrator Password Solution (LAPS)

    B. Azure AD Identity Protection

    C. Azure AD Privileged Identity Management (PIM)

    D. Privileged Access Workstations (PAWs)

  • Question 60:

    Your company has a Microsoft 365 E5 subscription.

    Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating.

    The company identifies protected health information (PHI) within stored documents and communications.

    What should you recommend using to prevent the PHI from being shared outside the company?

    A. sensitivity label policies

    B. data loss prevention (DLP) policies

    C. insider risk management policies

    D. retention policies

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Microsoft exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your SC-100 exam preparations and Microsoft certification application, do not hesitate to visit our Vcedump.com to find your solutions here.