Exam4Training

Microsoft SC-100 Microsoft Cybersecurity Architect Online Training

Question #1

Topic 1, Fabrikam, Inc Case Study 1

OverView

Fabrikam, Inc. is an insurance company that has a main office in New York and a branch office in Paris.

On-premises Environment

The on-premises network contains a single Active Directory Domain Services (AD DS) domain named corp.fabrikam.com.

Azure Environment

Fabrikam has the following Azure resources:

• An Azure Active Directory (Azure AD) tenant named fabrikam.onmicrosoft.com that syncs with corp.fabnkam.com

• A single Azure subscription named Sub1

• A virtual network named Vnetl in the East US Azure region

• A virtual network named Vnet2 in the West Europe Azure region

• An instance of Azure Front Door named FD1 that has Azure Web Application Firewall (WAR enabled

• A Microsoft Sentinel workspace

• An Azure SQL database named ClaimsDB that contains a table named ClaimDetails

• 20 virtual machines that are configured as application servers and are NOT onboarded to Microsoft Defender for Cloud

• A resource group named TestRG that is used for testing purposes only

• An Azure Virtual Desktop host pool that contains personal assigned session hosts

All the resources in Sub1 are in either the East US or the West Europe region.

Partners

Fabrikam has contracted a company named Contoso, Ltd. to develop applications.

Contoso has the following infrastructure-.

• An Azure AD tenant named contoso.onmicrosoft.com

• An Amazon Web Services (AWS) implementation named ContosoAWS1 that contains AWS EC2 instances used to host test workloads for the applications of Fabrikam Developers at Contoso will connect to the resources of Fabrikam to test or update applications. The developers will be added to a security Group named Contoso Developers in fabrikam.onmicrosoft.com that will be assigned to roles in Sub1.

The ContosoDevelopers group is assigned the db.owner role for the ClaimsDB database.

Compliance Event

Fabrikam deploys the following compliance environment:

• Defender for Cloud is configured to assess all the resources in Sub1 for compliance to the HIPAA HITRUST standard.

• Currently, resources that are noncompliant with the HIPAA HITRUST standard are remediated manually.

• Qualys is used as the standard vulnerability assessment tool for servers.

Problem Statements

The secure score in Defender for Cloud shows that all the virtual machines generate the following recommendation-. Machines should have a vulnerability assessment solution. All the virtual machines must be compliant in Defender for Cloud.

ClaimApp Deployment

Fabrikam plans to implement an internet-accessible application named ClaimsApp that will have the following specification

• ClaimsApp will be deployed to Azure App Service instances that connect to Vnetl and Vnet2.

• Users will connect to ClaimsApp by using a URL of https://claims.fabrikam.com.

• ClaimsApp will access data in ClaimsDB.

• ClaimsDB must be accessible only from Azure virtual networks.

• The app services permission for ClaimsApp must be assigned to ClaimsDB.

Application Development Requirements

Fabrikam identifies the following requirements for application development:

• Azure DevTest labs will be used by developers for testing.

• All the application code must be stored in GitHub Enterprise.

• Azure Pipelines will be used to manage application deployments.

• All application code changes must be scanned for security vulnerabilities, including application code or configuration files that contain secrets in clear text. Scanning must be done at the time the code is pushed to a repository.

Security Requirement

Fabrikam identifies the following security requirements:

• Internet-accessible applications must prevent connections that originate in North Korea.

• Only members of a group named InfraSec must be allowed to configure network security groups (NSGs} and instances of Azure Firewall, VJM. And Front Door in Sub1.

• Administrators must connect to a secure host to perform any remote administration of the virtual machines. The secure host must be provisioned from a custom operating system image.

AWS Requirements

Fabrikam identifies the following security requirements for the data hosted in ContosoAWSV.

• Notify security administrators at Fabrikam if any AWS EC2 instances are noncompliant with secure score recommendations.

• Ensure that the security administrators can query AWS service logs directly from the Azure environment.

Contoso Developer Requirements

Fabrikam identifies the following requirements for the Contoso developers;

• Every month, the membership of the ContosoDevelopers group must be verified.

• The Contoso developers must use their existing contoso.onmicrosoft.com credentials to access the resources in Sub1.

• The Comoro developers must be prevented from viewing the data in a column named MedicalHistory in the ClaimDetails table.

Compliance Requirement

Fabrikam wants to automatically remediate the virtual machines in Sub1 to be compliant with the HIPPA HITRUST standard. The virtual machines in TestRG must be excluded from the compliance assessment.

You need to recommend a solution to meet the security requirements for the InfraSec group.

What should you use to delegate the access?

  • A . a subscription
  • B . a custom role-based access control (RBAC) role
  • C . a resource group
  • D . a management group

Reveal Solution Hide Solution

Correct Answer: B
Question #2

You need to recommend a solution to scan the application code. The solution must meet the application development requirements.

What should you include in the recommendation?

  • A . Azure Key Vault
  • B . GitHub Advanced Security
  • C . Application Insights in Azure Monitor
  • D . Azure DevTest Labs

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://docs.microsoft.com/en-us/learn/modules/introduction-github-advanced-security/2-what-is-github-advanced-security

Question #3

You need to recommend a solution to resolve the virtual machine issue.

What should you include in the recommendation? (Choose Two)

  • A . Onboard the virtual machines to Microsoft Defender for Endpoint.
  • B . Onboard the virtual machines to Azure Arc.
  • C . Create a device compliance policy in Microsoft Endpoint Manager.
  • D . Enable the Qualys scanner in Defender for Cloud.

Reveal Solution Hide Solution

Correct Answer: A, C
A, C

Explanation:

https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/switch-to-mde-phase-3?view=o365-worldwide

Question #4

HOTSPOT

What should you create in Azure AD to meet the Contoso developer requirements?

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1: A synced user account –

Need to use a synched user account.

Box 2: An access review

https://docs.microsoft.com/en-us/azure/active-directory-domain-services/synchronization

https://docs.microsoft.com/en-us/azure/active-directory/governance/access-reviews-overview


Question #5

HOTSPOT

You are evaluating the security of ClaimsApp.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE; Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #6

You need to recommend a solution to secure the MedicalHistory data in the ClaimsDetail table. The solution must meet the Contoso developer requirements.

What should you include in the recommendation?

  • A . Transparent Data Encryption (TDE)
  • B . Always Encrypted
  • C . row-level security (RLS)
  • D . dynamic data masking
  • E . data classification

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/learn/modules/protect-data-transit-rest/4-explain-object-encryption-secure-enclaves

Question #7

HOTSPOT

You need to recommend a solution to meet the AWS requirements.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #8

You need to recommend a solution to meet the security requirements for the virtual machines.

What should you include in the recommendation?

  • A . an Azure Bastion host
  • B . a network security group (NSG)
  • C . just-in-time (JIT) VM access
  • D . Azure Virtual Desktop

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

The security requirement this question wants us to meet is "The secure host must be provisioned from a custom operating system image." https://docs.microsoft.com/en-us/azure/virtual-desktop/set-up-golden-image

Question #9

HOTSPOT

You need to recommend a solution to meet the requirements for connections to ClaimsDB.

What should you recommend using for each requirement? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #10

HOTSPOT

You need to recommend a solution to meet the compliance requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1 = A Blueprint

Box 2 = Update an Azure Policy assignment

https://learn.microsoft.com/en-us/azure/governance/policy/tutorials/create-and-manage#update-assignment-with-exclusion

https://docs.microsoft.com/en-us/azure/governance/policy/concepts/definition-structure while it is in policy assignment

– https://docs.microsoft.com/en-us/azure/governance/policy/concepts/assignment-structure


Question #11

Topic 2, Litware, inc. Case Study 2

Overview

Litware, inc. is a financial services company that has main offices in New York and San Francisco. litware has 30 branch offices and remote employees across the United States. The remote employees connect to the main offices by using a VPN.

Litware has grown significantly during the last two years due to mergers and acquisitions.

The acquisitions include several companies based in France.

Existing Environment

Litware has an Azure Active Directory (Azure AD) tenant that syncs with an Active Directory Domain Services (AD D%) forest named Utvvare.com and is linked to 20 Azure subscriptions. Azure AD Connect is used to implement pass-through authentication. Password hash synchronization is disabled, and password writeback is enabled. All Litware users have Microsoft 365 E5 licenses.

The environment also includes several AD DS forests, Azure AD tenants, and hundreds of Azure subscriptions that belong to the subsidiaries of Litware.

Planned Changes

Litware plans to implement the following changes:

• Create a management group hierarchy for each Azure AD tenant.

• Design a landing zone strategy to refactor the existing Azure environment of Litware and deploy all future Azure workloads.

• Implement Azure AD Application Proxy to provide secure access to internal applications that are currently accessed by using the VPN.

Business Requirements

Litware identifies the following business requirements:

• Minimize any additional on-premises infrastructure.

• Minimize the operational costs associated with administrative overhead.

Hybrid Requirements

Litware identifies the following hybrid cloud requirements:

• Enable the management of on-premises resources from Azure, including the following: •Use Azure Policy for enforcement and compliance evaluation.

• Provide change tracking and asset inventory.

• Implement patch management.

• Provide centralized, cross-tenant subscription management without the overhead of maintaining guest accounts.

Microsoft Sentinel Requirements

Litware plans to leverage the security information and event management (SIEM) and security orchestration automated response (SOAK) capabilities of Microsoft Sentinel. The company wants to centralize Security Operations Center (SOQ by using Microsoft Sentinel.

Identity Requirements

Litware identifies the following identity requirements:

• Detect brute force attacks that directly target AD DS user accounts.

• Implement leaked credential detection in the Azure AD tenant of Litware.

• Prevent AD DS user accounts from being locked out by brute force attacks that target Azure AD user accounts.

• Implement delegated management of users and groups in the Azure AD tenant of Litware, including support for.

• The management of group properties, membership, and licensing « The management of user properties, passwords, and licensing

• The delegation of user management based on business units.

Regulatory Compliance Requirements

Litware identifies the following regulatory compliance requirements:

• insure data residency compliance when collecting logs, telemetry, and data owned by each United States- and France-based subsidiary.

• Leverage built-in Azure Policy definitions to evaluate regulatory compliance across the entire managed environment.

• Use the principle of least privilege.

Azure Landing Zone Requirements

Litware identifies the following landing zone requirements:

• Route all internet-bound traffic from landing zones through Azure Firewall in a dedicated Azure subscription.

• Provide a secure score scoped to the landing zone.

• Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints.

• Minimize the possibility of data exfiltration.

• Maximize network bandwidth.

The landing zone architecture will include the dedicated subscription, which will serve as the hub for internet and hybrid connectivity.

Each landing zone will have the following characteristics:

• Be created in a dedicated subscription.

• Use a DNS namespace of litware.com.

Application Security Requirements

Litware identifies the following application security requirements:

• Identify internal applications that will support single sign-on (SSO) by using Azure AD Application Proxy.

• Monitor and control access to Microsoft SharePoint Online and Exchange Online data in real time.

To meet the application security requirements, which two authentication methods must the applications support? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A . Security Assertion Markup Language (SAML)
  • B . NTLMv2
  • C . certificate-based authentication
  • D . Kerberos

Reveal Solution Hide Solution

Correct Answer: AD
AD

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/app-proxy/application-proxy-configure-single-sign-on-on-premises-apps

https://docs.microsoft.com/en-us/azure/active-directory/app-proxy/application-proxy-configure-single-sign-on-with-kcd

https://docs.microsoft.com/en-us/azure/active-directory/app-proxy/application-proxy-configure-custom-domain

Question #12

You need to recommend a solution for securing the landing zones. The solution must meet the landing zone requirements and the business requirements.

What should you configure for each landing zone?

  • A . Azure DDoS Protection Standard
  • B . an Azure Private DNS zone
  • C . Microsoft Defender for Cloud
  • D . an ExpressRoute gateway

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

One of the stipulations is to meet the business requirements of minimizing costs. ExpressRoute is expensive.

Given the landing zone requirements of

1) "Use a DNS namespace of litware.com"

2) "Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints"

Question #13

HOTSPOT

You need to recommend a strategy for securing the litware.com forest. The solution must meet the identity requirements.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE; Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:


Question #13

HOTSPOT

You need to recommend a strategy for securing the litware.com forest. The solution must meet the identity requirements.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE; Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:


Question #13

HOTSPOT

You need to recommend a strategy for securing the litware.com forest. The solution must meet the identity requirements.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE; Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:


Question #16

HOTSPOT

You need to recommend a multi-tenant and hybrid security solution that meets to the business requirements and the hybrid requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #17

HOTSPOT

You need to recommend a SIEM and SOAR strategy that meets the hybrid requirements, the Microsoft Sentinel requirements, and the regulatory compliance requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Segment Microsoft Sentinel workspaces by: Region and Azure AD tenant Lighthouse subscription


Question #18

HOTSPOT

You need to recommend an identity security solution for the Azure AD tenant of Litware. The solution must meet the identity requirements and the regulatory compliance requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #19

HOTSPOT

You need to recommend a strategy for App Service web app connectivity. The solution must meet the landing zone requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1: Virtual Network Integration – correct

Virtual network integration gives your app access to resources in your virtual network, but it doesn’t grant inbound private access to your app from the virtual network.

Box 2: Private Endpoints. – correct

You can use Private Endpoint for your Azure Web App to allow clients located in your private network to securely access the app over Private Link.


Question #20

HOTSPOT

You need to recommend a solution to evaluate regulatory compliance across the entire managed environment. The solution must meet the regulatory compliance requirements and the business requirements.

What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #21

You need to design a strategy for securing the SharePoint Online and Exchange Online data. The solution must meet the application security requirements.

Which two services should you leverage in the strategy? Each correct answer presents part of the solution. NOTE; Each correct selection is worth one point.

  • A . Azure AD Conditional Access
  • B . Microsoft Defender for Cloud Apps
  • C . Microsoft Defender for Cloud
  • D . Microsoft Defender for Endpoint
  • E . access reviews in Azure AD

Reveal Solution Hide Solution

Correct Answer: A, B
A, B

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-session#conditional-access-application-control

https://docs.microsoft.com/en-us/azure/active-directory/app-proxy/application-proxy-integrate-with-microsoft-cloud-application-security

Question #22

Topic 3, Mix Questions

Your company has on-premises Microsoft SQL Server databases.

The company plans to move the databases to Azure.

You need to recommend a secure architecture for the databases that will minimize operational requirements for patching and protect sensitive data by using dynamic data masking. The solution must minimize costs.

What should you include in the recommendation?

  • A . Azure SQL Managed Instance
  • B . Azure Synapse Analytics dedicated SQL pools
  • C . Azure SQL Database
  • D . SQL Server on Azure Virtual Machines

Reveal Solution Hide Solution

Correct Answer: C
Question #23

You have an Azure subscription that contains several storage accounts. The storage accounts are accessed by legacy applications that are authenticated by using access keys.

You need to recommend a solution to prevent new applications from obtaining the access keys of the storage accounts. The solution must minimize the impact on the legacy applications.

What should you include in the recommendation?

  • A . Apply read-only locks on the storage accounts.
  • B . Set the AllowSharcdKeyAccess property to false.
  • C . Set the AllowBlobPublicAcccss property to false.
  • D . Configure automated key rotation.

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://docs.microsoft.com/en-us/azure/azure-resource-manager/management/lock-resources

Question #24

Azure subscription that uses Azure Storage.

The company plans to share specific blobs with vendors. You need to recommend a solution to provide the vendors with secure access to specific blobs without exposing the blobs publicly. The access must be tme-Vimted.

What should you include in the recommendation?

  • A . Create shared access signatures (SAS).
  • B . Share the connection string of the access key.
  • C . Configure private link connections.
  • D . Configure encryption by using customer-managed keys (CMKs)

Reveal Solution Hide Solution

Correct Answer: D
Question #25

You are planning the security requirements for Azure Cosmos DB Core (SQL) API accounts. You need

to recommend a solution to audit all users that access the data in the Azure Cosmos DB accounts.

Which two configurations should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Enable Microsoft Defender for Cosmos DB.
  • B . Send the Azure Active Directory (Azure AD) sign-in logs to a Log Analytics workspace.
  • C . Disable local authentication for Azure Cosmos DB.
  • D . Enable Microsoft Defender for Identity.
  • E . Send the Azure Cosmos DB logs to a Log Analytics workspace.

Reveal Solution Hide Solution

Correct Answer: B, C
B, C

Explanation:

https://docs.microsoft.com/en-us/azure/cosmos-db/audit-control-plane-logs

Question #26

You need to design a solution to provide administrators with secure remote access to the virtual machines.

The solution must meet the following requirements:

• Prevent the need to enable ports 3389 and 22 from the internet.

• Only provide permission to connect the virtual machines when required.

• Ensure that administrators use the Azure portal to connect to the virtual machines.

Which two actions should you include in the solution? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Enable Azure Active Directory (Azure AD) Privileged Identity Management (PIM) roles as virtual machine contributors.
  • B . Configure Azure VPN Gateway.
  • C . Enable Just Enough Administration (JEA).
  • D . Enable just-in-time (JIT) VM access.
  • E . Configure Azure Bastion.

Reveal Solution Hide Solution

Correct Answer: D, E
D, E

Explanation:

https://docs.microsoft.com/en-us/powershell/scripting/learn/remoting/jea/overview?view=powershell-7.2

https://docs.microsoft.com/en-us/azure/defender-for-cloud/just-in-time-access-usage

https://docs.microsoft.com/en-us/azure/role-based-access-control/built-in-roles

Question #27

Your company is designing an application architecture for Azure App Service Environment (ASE) web apps as shown in the exhibit. (Click the Exhibit tab.)

Communication between the on-premises network and Azure uses an ExpressRoute connection.

You need to recommend a solution to ensure that the web apps can communicate with the on-premises application server. The solution must minimize the number of public IP addresses that are

allowed to access the on-premises network.

What should you include in the recommendation?

  • A . Azure Traffic Manager with priority traffic-routing methods
  • B . Azure Application Gateway v2 with user-defined routes (UDRs).
  • C . Azure Front Door with Azure Web Application Firewall (WAF)
  • D . Azure Firewall with policy rule sets

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://docs.microsoft.com/en-us/azure/web-application-firewall/afds/afds-overview

Question #28

You have Windows 11 devices and Microsoft 365 E5 licenses.

You need to recommend a solution to prevent users from accessing websites that contain adult content such as gambling sites.

What should you include in the recommendation?

  • A . Microsoft Endpoint Manager
  • B . Compliance Manager
  • C . Microsoft Defender for Cloud Apps
  • D . Microsoft Defender for Endpoint

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/web-content-filtering?view=o365-worldwide#configure-web-content-filtering-policies

Question #29

Your company plans to move all on-premises virtual machines to Azure.

A network engineer proposes the Azure virtual network design shown in the following table.

You need to recommend an Azure Bastion deployment to provide secure remote access to all the virtual machines.

Based on the virtual network design, how many Azure Bastion subnets are required?

  • A . 1
  • B . 2
  • C . 3
  • D . 4
  • E . 5

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://docs.microsoft.com/en-us/azure/bastion/vnet-peering

https://docs.microsoft.com/en-us/learn/modules/connect-vm-with-azure-bastion/2-what-is-azure-bastion

Question #30

HOTSPOT

You open Microsoft Defender for Cloud as shown in the following exhibit.

Use the drop-down menus to select the answer choice that complete each statements based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Selection 1: NSG Selection

Selection 2: Microsoft Defender for servers

https://docs.microsoft.com/en-us/azure/defender-for-cloud/secure-score-security-controls


Question #31

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You need to enforce ISO 2700V2013 standards for the subscription. The solution must ensure that noncompliant resources are remediated automatically

What should you use?

  • A . the regulatory compliance dashboard in Defender for Cloud
  • B . Azure Policy
  • C . Azure Blueprints
  • D . Azure role-based access control (Azure RBAC)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://azure.microsoft.com/en-us/blog/simplifying-your-environment-setup-while-meeting-compliance-needs-with-built-in-azure-blueprints/

Question #32

You receive a security alert in Microsoft Defender for Cloud as shown in the exhibit. (Click the Exhibit tab.)

After remediating the threat which policy definition should you assign to prevent the threat from reoccurring?

  • A . Storage account public access should be disallowed
  • B . Azure Key Vault Managed HSM should have purge protection enabled
  • C . Storage accounts should prevent shared key access
  • D . Storage account keys should not be expired

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://docs.microsoft.com/en-us/azure/storage/blobs/anonymous-read-access-prevent

Question #33

Your company is preparing for cloud adoption.

You are designing security for Azure landing zones.

Which two preventative controls can you implement to increase the secure score? Each NOTE: Each correct selection is worth one point.

  • A . Azure Firewall
  • B . Azure Web Application Firewall (WAF)
  • C . Microsoft Defender for Cloud alerts
  • D . Azure Active Directory (Azure AD Privileged Identity Management (PIM)
  • E . Microsoft Sentinel

Reveal Solution Hide Solution

Correct Answer: AB
AB

Explanation:

https://docs.microsoft.com/en-us/azure/defender-for-cloud/secure-score-security-controls

Question #34

HOTSPOT

You have a Microsoft 365 E5 subscription and an Azure subscripts.

You need to evaluate the existing environment to increase the overall security posture for the following components:

• Windows 11 devices managed by Microsoft Intune

• Azure Storage accounts

• Azure virtual machines

What should you use to evaluate the components? To answer, select the appropriate options in the answer area.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Selection 1: Microsoft 365 Defender (Microsoft Defender for Endpoint is part of it).

Selection 2: Microsoft Defender for Cloud.

Selection 3: Microsoft Defender for Cloud.

https://docs.microsoft.com/en-us/learn/modules/design-strategy-for-secure-paas-iaas-saas-services/8-specify-security-requirements-for-storage-workloads


Question #35

You are designing security for an Azure landing zone.

Your company identifies the following compliance and privacy requirements:

• Encrypt cardholder data by using encryption keys managed by the company.

• Encrypt insurance claim files by using encryption keys hosted on-premises.

Which two configurations meet the compliance and privacy requirements? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Store the insurance claim data in Azure Blob storage encrypted by using customer-provided keys.
  • B . Store the cardholder data in an Azure SQL database that is encrypted by using keys stored in Azure Key Vault Managed HSM
  • C . Store the insurance claim data in Azure Files encrypted by using Azure Key Vault Managed HSM.
  • D . Store the cardholder data in an Azure SQL database that is encrypted by using Microsoft-managed Keys.

Reveal Solution Hide Solution

Correct Answer: A, C
A, C

Explanation:

https://azure.microsoft.com/en-us/blog/customer-provided-keys-with-azure-storage-service-encryption/

Question #36

Your company finalizes the adoption of Azure and is implementing Microsoft Defender for Cloud.

You receive the following recommendations in Defender for Cloud

• Access to storage accounts with firewall and virtual network configurations should be restricted,

• Storage accounts should restrict network access using virtual network rules.

• Storage account should use a private link connection.

• Storage account public access should be disallowed.

You need to recommend a service to mitigate identified risks that relate to the recommendations.

What should you recommend?

  • A . Azure Storage Analytics
  • B . Azure Network Watcher
  • C . Microsoft Sentinel
  • D . Azure Policy

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/azure/defender-for-cloud/security-policy-concept

https://docs.microsoft.com/en-us/security/benchmark/azure/baselines/storage-security-baseline

Question #37

You have 50 Azure subscriptions.

You need to monitor resource in the subscriptions for compliance with the ISO 27001:2013 standards.

The solution must minimize the effort required to modify the list of monitored policy definitions for the subscriptions. NOTE: Each correct selection is worth one point.

  • A . Assign an initiative to a management group.
  • B . Assign a policy to each subscription.
  • C . Assign a policy to a management group.
  • D . Assign an initiative to each subscription.
  • E . Assign a blueprint to each subscription.
  • F . Assign a blueprint to a management group.

Reveal Solution Hide Solution

Correct Answer: AF
AF

Explanation:

https://docs.microsoft.com/en-us/azure/governance/management-groups/overview

https://docs.microsoft.com/en-us/azure/governance/blueprints/overview

https://docs.microsoft.com/en-us/azure/governance/policy/samples/iso-27001

https://docs.microsoft.com/en-us/azure/governance/policy/tutorials/create-and-manage

Question #38

HOTSPOT

Your company has an Azure App Service plan that is used to deploy containerized web apps. You are designing a secure DevOps strategy for deploying the web apps to the App Service plan. You need to recommend a strategy to integrate code scanning tools into a secure software development lifecycle. The code must be scanned during the following two phases: Uploading the code to repositories Building containers

Where should you integrate code scanning for each phase? To answer, select the appropriate options in the answer area.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

https://docs.github.com/en/enterprise-cloud@latest/get-started/learning-about-github/about-github-advanced-security

https://microsoft.github.io/code-with-engineering-playbook/automated-testing/tech-specific-samples/azdo-container-dev-test-release/


Question #39

Your company has a Microsoft 365 E5 subscription. The company wants to identify and classify data in Microsoft Teams, SharePoint Online, and Exchange Online. You need to recommend a solution to identify documents that contain sensitive information.

What should you include in the recommendation?

  • A . data classification content explorer
  • B . data loss prevention (DLP)
  • C . eDiscovery
  • D . Information Governance

Reveal Solution Hide Solution

Correct Answer: B
Question #40

Your company is developing an invoicing application that will use Azure Active Directory (Azure AD) B2C. The application will be deployed as an App Service web app. You need to recommend a solution to the application development team to secure the application from identity related attacks.

Which two configurations should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A . Azure AD Conditional Access integration with user flows and custom policies
  • B . Azure AD workbooks to monitor risk detections
  • C . custom resource owner password credentials (ROPC) flows in Azure AD B2C
  • D . access packages in Identity Governance
  • E . smart account lockout in Azure AD B2C

Reveal Solution Hide Solution

Correct Answer: A, C
A, C

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory-b2c/threat-management

https://docs.microsoft.com/en-us/azure/active-directory-b2c/conditional-access-user-flow?pivots=b2c-user-flow

Question #41

Your company has a Microsoft 365 E5 subscription.

Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating. The company identifies protected health information (PHI) within stored documents and communications.

What should you recommend using to prevent the PHI from being shared outside the company?

  • A . insider risk management policies
  • B . data loss prevention (DLP) policies
  • C . sensitivity label policies
  • D . retention policies

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://docs.microsoft.com/en-us/microsoft-365/compliance/create-test-tune-dlp-policy?view=o365-worldwide

Question #42

You are designing the security standards for containerized applications onboarded to Azure. You are evaluating the use of Microsoft Defender for Containers.

In which two environments can you use Defender for Containers to scan for known vulnerabilities?

Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A . Linux containers deployed to Azure Container Registry
  • B . Linux containers deployed to Azure Kubernetes Service (AKS)
  • C . Windows containers deployed to Azure Container Registry
  • D . Windows containers deployed to Azure Kubernetes Service (AKS)
  • E . Linux containers deployed to Azure Container Instances

Reveal Solution Hide Solution

Correct Answer: A, C
A, C

Explanation:

https://docs.microsoft.com/en-us/learn/modules/design-strategy-for-secure-paas-iaas-saas-services/9-specify-security-requirements-for-containers

https://docs.microsoft.com/en-us/azure/defender-for-cloud/defender-for-containers-introduction#view-vulnerabilities-for-running-images

Question #43

HOTSPOT

You are creating the security recommendations for an Azure App Service web app named App1.

App1 has the following specifications:

• Users will request access to App1 through the My Apps portal. A human resources manager will approve the requests.

• Users will authenticate by using Azure Active Directory (Azure AD) user accounts.

You need to recommend an access security architecture for App1.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1 is the Azure AD Application https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app

Box 2 is Access Package in Identity Governance

https://docs.microsoft.com/en-us/azure/active-directory/governance/entitlement-management-access-package-create


Question #44

Your company has an on-premises network and an Azure subscription.

The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure.

You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network.

You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet-accessible endpoints to the on-premises network.

What should you include in the recommendation?

  • A . a private endpoint
  • B . hybrid connections
  • C . virtual network NAT gateway integration
  • D . virtual network integration

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://docs.microsoft.com/en-us/azure/app-service/app-service-hybrid-connections

Question #45

Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft B65 subscription, and an Azure subscription.

The company’s on-premises network contains internal web apps that use Kerberos authentication.

Currently, the web apps are accessible only from the network.

You have remote users who have personal devices that run Windows 11.

You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements:

• Prevent the remote users from accessing any other resources on the network.

• Support Azure Active Directory (Azure AD) Conditional Access.

• Simplify the end-user experience.

What should you include in the recommendation?

  • A . Azure AD Application Proxy
  • B . Azure Virtual WAN
  • C . Microsoft Tunnel
  • D . web content filtering in Microsoft Defender for Endpoint

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://docs.microsoft.com/en-us/learn/modules/configure-azure-ad-application-proxy/2-explore

Question #46

DRAG DROP

You have a Microsoft 365 subscription

You need to recommend a security solution to monitor the following activities:

• User accounts that were potentially compromised

• Users performing bulk file downloads from Microsoft SharePoint Online

What should you include in the recommendation for each activity? To answer, drag the appropriate components to the correct activities. Each component may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each Correct selection is worth one Point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks

https://docs.microsoft.com/en-us/defender-cloud-apps/policies-threat-protection#detect-mass-download-data-exfiltration

https://docs.microsoft.com/en-us/microsoft-365/security/defender/investigate-users


Question #47

HOTSPOT

Your company uses Microsoft Defender for Cloud and Microsoft Sentinel.

The company is designing an application that will have the architecture shown in the following exhibit.

You are designing a logging and auditing solution for the proposed architecture.

The solution must meet the following requirements-.

• Integrate Azure Web Application Firewall (WAF) logs with Microsoft Sentinel.

• Use Defender for Cloud to review alerts from the virtual machines.

What should you include in the solution? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #48

Your company has a third-party security information and event management (SIEM) solution that uses Splunk and Microsoft Sentinel. You plan to integrate Microsoft Sentinel with Splunk.

You need to recommend a solution to send security events from Microsoft Sentinel to Splunk.

What should you include in the recommendation?

  • A . Azure Event Hubs
  • B . Azure Data Factor
  • C . a Microsoft Sentinel workbook
  • D . a Microsoft Sentinel data connector

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://techcommunity.microsoft.com/t5/microsoft-sentinel-blog/azure-sentinel-side-by-side-with-splunk-via-eventhub/ba-p/2307029

Question #49

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You have an Amazon

Web Services (AWS) implementation.

You plan to extend the Azure security strategy to the AWS implementation. The solution will NOT use Azure Arc.

Which three services can you use to provide security for the AWS resources? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A . Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
  • B . Azure Active Directory (Azure AD) Conditional Access
  • C . Microsoft Defender for servers
  • D . Azure Policy
  • E . Microsoft Defender for Containers

Reveal Solution Hide Solution

Correct Answer: BDE
BDE

Explanation:

https://docs.microsoft.com/en-us/azure/defender-for-cloud/supported-machines-endpoint-solutions-clouds-containers?tabs=aws-eks

Question #50

You have an on-premises network that has several legacy applications. The applications perform LDAP queries against an existing directory service. You are migrating the on-premises infrastructure to a cloud-only infrastructure.

You need to recommend an identity solution for the infrastructure that supports the legacy applications. The solution must minimize the administrative effort to maintain the infrastructure.

Which identity service should you include in the recommendation?

  • A . Azure Active Directory Domain Services (Azure AD DS)
  • B . Azure Active Directory (Azure AD) B2C
  • C . Azure Active Directory (Azure AD)
  • D . Active Directory Domain Services (AD DS)

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory-domain-services/overview

Question #51

HOTSPOT

Your company has a Microsoft 365 E5 subscription, an Azure subscription, on-premises applications, and Active Directory Domain Services (AD DSV.

You need to recommend an identity security strategy that meets the following requirements:

• Ensures that customers can use their Facebook credentials to authenticate to an Azure App Service website

• Ensures that partner companies can access Microsoft SharePoint Online sites for the project to which they are assigned

The solution must minimize the need to deploy additional infrastructure components.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1 –> https://docs.microsoft.com/en-us/azure/active-directory-b2c/overview

Box 2 — > https://docs.microsoft.com/en-us/azure/active-directory/external-identities/identity-providers


Question #52

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report.

In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls.

Solution: You recommend enabling adaptive network hardening.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

JIT: https://docs.microsoft.com/en-us/security/benchmark/azure/security-controls-v3-privileged-access#pa-2-avoid-standing-access-for-user-accounts-and-permissions

Adaptive Network Hardening: https://docs.microsoft.com/en-us/security/benchmark/azure/security-controls-v3-network-security#ns-7-simplify-network-security-configuration

Question #53

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating

the Azure Security Benchmark V3 report.

In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls.

Solution: You recommend onboarding all virtual machines to Microsoft Defender for Endpoint.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://docs.microsoft.com/en-us/azure/defender-for-cloud/secure-score-security-controls

Question #54

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.

You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.

Solution: You recommend configuring gateway-required virtual network integration.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https://docs.microsoft.com/en-us/azure/app-service/app-service-ip-restrictions#restrict-access-to-a-specific-azure-front-door-instance

Question #55

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.

You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.

Solution: You recommend access restrictions to allow traffic from the backend IP address of the Front Door instance.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #56

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.

You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.

Solution: You recommend access restrictions that allow traffic from the Front Door service tags.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

https://docs.microsoft.com/en-us/azure/app-service/app-service-ip-restrictions#restrict-access-to-a-specific-azure-front-door-instance

Question #57

You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL).

You need to recommend a security standard for onboarding applications to Azure. The standard will include recommendations for application design, development, and deployment.

What should you include during the application design phase?

  • A . static application security testing (SAST) by using SonarQube
  • B . dynamic application security testing (DAST) by using Veracode
  • C . threat modeling by using the Microsoft Threat Modeling Tool
  • D . software decomposition by using Microsoft Visual Studio Enterprise

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://www.microsoft.com/en-us/securityengineering/sdl/threatmodeling

Question #58

Your company is developing a new Azure App Service web app. You are providing design assistance to verify the security of the web app.

You need to recommend a solution to test the web app for vulnerabilities such as insecure server configurations, cross-site scripting (XSS), and SQL injection.

What should you include in the recommendation?

  • A . interactive application security testing (IAST)
  • B . static application security testing (SAST)
  • C . runtime application se/f-protection (RASP)
  • D . dynamic application security testing (DAST)

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/azure/security/develop/secure-develop#test-your-application-in-an-operating-state

Question #59

DRAG DROP

Your company has Microsoft 365 E5 licenses and Azure subscriptions.

The company plans to automatically label sensitive data stored in the following locations:

• Microsoft SharePoint Online

• Microsoft Exchange Online

• Microsoft Teams

You need to recommend a strategy to identify and protect sensitive data.

Which scope should you recommend for the sensitivity label policies? To answer, drag the appropriate scopes to the correct locations. Each scope may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1: Groups and sites

Box 2: Groups and sites

Box 3: Files and emails

https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-

worldwide Go to label scopes


Question #60

Your company plans to deploy several Azure App Service web apps. The web apps will be deployed to the West Europe Azure region. The web apps will be accessed only by customers in Europe and the United States.

You need to recommend a solution to prevent malicious bots from scanning the web apps for vulnerabilities. The solution must minimize the attach surface.

What should you include in the recommendation?

  • A . Azure Firewall Premium
  • B . Azure Application Gateway Web Application Firewall (WAF)
  • C . network security groups (NSGs)
  • D . Azure Traffic Manager and application security groups

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

https://docs.microsoft.com/en-us/azure/web-application-firewall/ag/bot-protection

Question #61

HOTSPOT

Your company is migrating data to Azure. The data contains Personally Identifiable Information (Pll). The company plans to use Microsoft Information Protection for the Pll data store in Azure. You need to recommend a solution to discover Pll data at risk in the Azure resources.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Prioritize security actions by data sensitivity, https://docs.microsoft.com/en-us/azure/defender-for-cloud/information-protection. As to Azure SQL Database Azure SQL Managed Instance Azure Synapse Analytics (Azure resources as well): https://docs.microsoft.com/en-us/azure/azure-sql/database/data-discovery-and-classification-overview?view=azuresql


Question #62

You have a Microsoft 365 E5 subscription.

You need to recommend a solution to add a watermark to email attachments that contain sensitive data.

What should you include in the recommendation?

  • A . Microsoft Defender for Cloud Apps
  • B . insider risk management
  • C . Microsoft Information Protection
  • D . Azure Purview

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels?view=o365-worldwide

You can use sensitivity labels to: Provide protection settings that include encryption and content markings. For example, apply a "Confidential" label to a document or email, and that label encrypts the content and applies a "Confidential" watermark. Content markings include headers and footers as well as watermarks, and encryption can also restrict what actions authorized people can take on the content. Protect content in Office apps across different platforms and devices. Supported by Word, Excel, PowerPoint, and Outlook on the Office desktop apps and Office on the web. Supported on Windows, macOS, iOS, and Android. Protect content in third-party apps and services by using Microsoft Defender for Cloud Apps. With Defender for Cloud Apps, you can detect, classify, label, and protect content in third-party apps and services, such as SalesForce, Box, or DropBox, even if the third-party app or service does not read or support sensitivity labels.

Exit mobile version