SC-100 Practice Online

Quickly grab our SC-100 product now and kickstart your exam preparation today!

Name: Microsoft Cybersecurity Architect
Exam Code: SC-100
Certification: Microsoft Certified Cybersecurity Architect Expert
Vendor: Microsoft
Total Questions: 185
Last Updated: Apr 22, 2024
Page:    1 / 37      
Total 185 Questions | Updated On: Apr 22, 2024
Question 1

You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled.

The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019.

You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator authorizes the application.

Which security control should you recommend?


Answer: D

Question 2

Introductory Info Case Study -

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study -

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview -

Litware, Inc. is a financial services company that has main offices in New York and San Francisco. Litware has 30 branch offices and remote employees across the United States. The remote employees connect to the main offices by using a VPN.

Litware has grown significantly during the last two years due to mergers and acquisitions. The acquisitions include several companies based in France.

Existing Environment -

Litware has an Azure Active Directory (Azure AD) tenant that syncs with an Active Directory Domain Services (AD DS) forest named litware.com and is linked to

20 Azure subscriptions. Azure AD Connect is used to implement pass-through authentication. Password hash synchronization is disabled, and password writeback is enabled. All Litware users have Microsoft 365 E5 licenses.

The environment also includes several AD DS forests, Azure AD tenants, and hundreds of Azure subscriptions that belong to the subsidiaries of Litware.

Requirements. Planned Changes -

Litware plans to implement the following changes:

Create a management group hierarchy for each Azure AD tenant.

Design a landing zone strategy to refactor the existing Azure environment of Litware and deploy all future Azure workloads.

Implement Azure AD Application Proxy to provide secure access to internal applications that are currently accessed by using the VPN.

Requirements. Business Requirements

Litware identifies the following business requirements:

Minimize any additional on-premises infrastructure.

Minimize the operational costs associated with administrative overhead.

Requirements. Hybrid Requirements

Litware identifies the following hybrid cloud requirements:

Enable the management of on-premises resources from Azure, including the following:

- Use Azure Policy for enforcement and compliance evaluation.

- Provide change tracking and asset inventory.

- Implement patch management.

Provide centralized, cross-tenant subscription management without the overhead of maintaining guest accounts.

Requirements. Microsoft Sentinel Requirements

Litware plans to leverage the security information and event management (SIEM) and security orchestration automated response (SOAR) capabilities of Microsoft

Sentinel. The company wants to centralize Security Operations Center (SOC) by using Microsoft Sentinel.

Requirements. Identity Requirements

Litware identifies the following identity requirements:

Detect brute force attacks that directly target AD DS user accounts.

Implement leaked credential detection in the Azure AD tenant of Litware.

Prevent AD DS user accounts from being locked out by brute force attacks that target Azure AD user accounts.

Implement delegated management of users and groups in the Azure AD tenant of Litware, including support for:

- The management of group properties, membership, and licensing

- The management of user properties, passwords, and licensing

- The delegation of user management based on business units

Requirements. Regulatory Compliance Requirements

Litware identifies the following regulatory compliance requirements:

Ensure data residency compliance when collecting logs, telemetry, and data owned by each United States- and France-based subsidiary.

Leverage built-in Azure Policy definitions to evaluate regulatory compliance across the entire managed environment.

Use the principle of least privilege.

Requirements. Azure Landing Zone Requirements

Litware identifies the following landing zone requirements:

Route all internet-bound traffic from landing zones through Azure Firewall in a dedicated Azure subscription.

Provide a secure score scoped to the landing zone.

Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints.

Minimize the possibility of data exfiltration.

Maximize network bandwidth.

The landing zone architecture will include the dedicated subscription, which will serve as the hub for internet and hybrid connectivity. Each landing zone will have the following characteristics:

Be created in a dedicated subscription.

Use a DNS namespace of litware.com.

Requirements. Application Security Requirements

Litware identifies the following application security requirements:

Identify internal applications that will support single sign-on (SSO) by using Azure AD Application Proxy.

Monitor and control access to Microsoft SharePoint Online and Exchange Online data in real time.

Question

You need to design a strategy for securing the SharePoint Online and Exchange Online data. The solution must meet the application security requirements.

Which two services should you leverage in the strategy? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.


Answer: B,D

Question 3

You have a Microsoft 365 tenant.

Your company uses a third-party software as a service (SaaS) app named App1 that is integrated with an Azure AD tenant.

You need to design a security strategy to meet the following requirements:

• Users must be able to request access to App1 by using a self-service request.

• When users request access to App1, they must be prompted to provide additional information about their request.

• Every three months, managers must verify that the users still require access to App1.

What should you include in the design?


Answer: A

Question 4

Your company has a Microsoft 365 E5 subscription.

Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating.

The company identifies protected health information (PHI) within stored documents and communications.

What should you recommend using to prevent the PHI from being shared outside the company?


Answer: A

Question 5

A customer has a Microsoft 365 E5 subscription and an Azure subscription.

The customer wants to centrally manage security incidents, analyze logs, audit activities, and search for potential threats across all deployed services

You need to recommend a solution for the customer.

What should you include in the recommendation?


Answer: D

Page:    1 / 37      
Total 185 Questions | Updated On: Apr 22, 2024