SC-100 | What Free SC-100 Free Demo Is

Cause all that matters here is passing the Microsoft SC-100 exam. Cause all that you need is a high score of SC-100 Microsoft Cybersecurity Architect exam. The only one thing you need to do is downloading Passleader SC-100 exam study guides now. We will not let you down with our money-back guarantee.

Online Microsoft SC-100 free dumps demo Below:

NEW QUESTION 1

Your company has an on-premise network in Seattle and an Azure subscription. The on-premises network contains a Remote Desktop server.
The company contracts a third-party development firm from France to develop and deploy resources to the virtual machines hosted in the Azure subscription.
Currently, the firm establishes an RDP connection to the Remote Desktop server. From the Remote Desktop connection, the firm can access the virtual machines hosted in Azure by using custom administrative tools installed on the Remote Desktop server. All the traffic to the Remote Desktop server is captured by a firewall, and the firewall only allows specific connections from France to the server.
You need to recommend a modern security solution based on the Zero Trust model. The solution must minimize latency tor developers.
Which three actions should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A. Configure network security groups (NSGs) to allow access from only specific logical groupings of IP address ranges.
  • B. Implement Azure Firewall to restrict host pool outbound access.
  • C. Configure Azure Active Directory (Azure AD) Conditional Access with multi-factor authentication (MFA) and named locations.
  • D. Migrate from the Remote Desktop server to Azure Virtual Desktop.
  • E. Deploy a Remote Desktop server to an Azure region located in France.

Answer: BDE

NEW QUESTION 2

Your company has an office in Seattle.
The company has two Azure virtual machine scale sets hosted on different virtual networks. The company plans to contract developers in India.
You need to recommend a solution provide the developers with the ability to connect to the virtual machines over SSL from the Azure portal. The solution must meet the following requirements:
• Prevent exposing the public IP addresses of the virtual machines.
• Provide the ability to connect without using a VPN.
• Minimize costs.
Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A. Deploy Azure Bastion to one virtual network.
  • B. Deploy Azure Bastion to each virtual network.
  • C. Enable just-in-time VM access on the virtual machines.
  • D. Create a hub and spoke network by using virtual network peering.
  • E. Create NAT rules and network rules in Azure Firewall.

Answer: DE

NEW QUESTION 3

Your company is moving all on-premises workloads to Azure and Microsoft 365. Vou need to design a security orchestration, automation, and response (SOAR) strategy in Microsoft Sentinel that meets the following requirements:
• Minimizes manual intervention by security operation analysts
• Supports Waging alerts within Microsoft Teams channels What should you include in the strategy?

  • A. data connectors
  • B. playbooks
  • C. workbooks
  • D. KQL

Answer: C

NEW QUESTION 4

Your company is developing a new Azure App Service web app. You are providing design assistance to verify the security of the web app.
You need to recommend a solution to test the web app for vulnerabilities such as insecure server configurations, cross-site scripting (XSS), and SQL injection. What should you include in the recommendation?

  • A. interactive application security testing (IAST)
  • B. static application security testing (SAST)
  • C. runtime application se/f-protection (RASP)
  • D. dynamic application security testing (DAST)

Answer: A

NEW QUESTION 5

You need to design a strategy for securing the SharePoint Online and Exchange Online data. The solution must meet the application security requirements.
Which two services should you leverage in the strategy? Each correct answer presents part of the solution. NOTE; Each correct selection is worth one point.

  • A. Azure AD Conditional Access
  • B. Microsoft Defender for Cloud Apps
  • C. Microsoft Defender for Cloud
  • D. Microsoft Defender for Endpoint
  • E. access reviews in Azure AD

Answer: BE

NEW QUESTION 6

You need to recommend a solution to meet the compliance requirements.
What should you recommend? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
SC-100 dumps exhibit


Solution:
SC-100 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 7

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report.
In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls.
Solution: You recommend onboarding all virtual machines to Microsoft Defender for Endpoint. Does this meet the goal?

  • A. Yes
  • B. No

Answer: A

NEW QUESTION 8

You need to recommend a solution for securing the landing zones. The solution must meet the landing zone requirements and the business requirements.
What should you configure for each landing zone?

  • A. Azure DDoS Protection Standard
  • B. an Azure Private DNS zone
  • C. Microsoft Defender for Cloud
  • D. an ExpressRoute gateway

Answer: D

NEW QUESTION 9

You are planning the security requirements for Azure Cosmos DB Core (SQL) API accounts. You need to recommend a solution to audit all users that access the data in the Azure Cosmos DB accounts. Which two configurations should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A. Enable Microsoft Defender for Cosmos DB.
  • B. Send the Azure Active Directory (Azure AD) sign-in logs to a Log Analytics workspace.
  • C. Disable local authentication for Azure Cosmos DB.
  • D. Enable Microsoft Defender for Identity.
  • E. Send the Azure Cosmos DB logs to a Log Analytics workspace.

Answer: AD

NEW QUESTION 10

Your company is developing an invoicing application that will use Azure Active Directory (Azure AD) B2C. The application will be deployed as an App Service web app. You need to recommend a solution to the application development team to secure the application from identity related attacks. Which two configurations should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

  • A. Azure AD Conditional Access integration with user flows and custom policies
  • B. Azure AD workbooks to monitor risk detections
  • C. custom resource owner password credentials (ROPC) flows in Azure AD B2C
  • D. access packages in Identity Governance
  • E. smart account lockout in Azure AD B2C

Answer: BE

NEW QUESTION 11

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.
You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.
Solution: You recommend access restrictions that allow traffic from the Front Door service tags. Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 12

Your company has an on-premises network and an Azure subscription.
The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure.
You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network.
You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet-accessible endpoints to the on-premises network.
What should you include in the recommendation?

  • A. a private endpoint
  • B. hybrid connections
  • C. virtual network NAT gateway integration
  • D. virtual network integration

Answer: C

NEW QUESTION 13

Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft B65 subscription, and an Azure subscription.
The company's on-premises network contains internal web apps that use Kerberos authentication. Currently, the web apps are accessible only from the network.
You have remote users who have personal devices that run Windows 11.
You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements:
• Prevent the remote users from accessing any other resources on the network.
• Support Azure Active Directory (Azure AD) Conditional Access.
• Simplify the end-user experience.
What should you include in the recommendation?

  • A. Azure AD Application Proxy
  • B. Azure Virtual WAN
  • C. Microsoft Tunnel
  • D. web content filtering in Microsoft Defender for Endpoint

Answer: B

NEW QUESTION 14

Your on-premises network contains an e-commerce web app that was developed in Angular and Node.js. The web app uses a MongoDB database You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.
SC-100 dumps exhibit
You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.
Solution: You recommend implementing Azure Application Gateway with Azure Web Application Firewall (WAF). Does this meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 15

You have a Microsoft 365 E5 subscription and an Azure subscripts You need to evaluate the existing environment to increase the overall security posture for the following components:
• Windows 11 devices managed by Microsoft Intune
• Azure Storage accounts
• Azure virtual machines
What should you use to evaluate the components? To answer, select the appropriate options in the answer area.
SC-100 dumps exhibit


Solution:
SC-100 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 16

Your company has on-premises Microsoft SQL Server databases. The company plans to move the databases to Azure.
You need to recommend a secure architecture for the databases that will minimize operational requirements for patching and protect sensitive data by using dynamic data masking. The solution must minimize costs.
What should you include in the recommendation?

  • A. Azure SQL Managed Instance
  • B. Azure Synapse Analytics dedicated SQL pools
  • C. Azure SQL Database
  • D. SQL Server on Azure Virtual Machines

Answer: D

NEW QUESTION 17
......

P.S. 2passeasy now are offering 100% pass ensure SC-100 dumps! All SC-100 exam questions have been updated with correct answers: https://www.2passeasy.com/dumps/SC-100/ (105 New Questions)