• support@dumpspool.com
SPECIAL LIMITED TIME DISCOUNT OFFER. USE DISCOUNT CODE TO GET 20% OFF DP2021

PDF Only

$35.00 Free Updates Upto 90 Days

  • SC-100 Dumps PDF
  • 172 Questions
  • Updated On April 15, 2024

PDF + Test Engine

$55.00 Free Updates Upto 90 Days

  • SC-100 Question Answers
  • 172 Questions
  • Updated On April 15, 2024

Test Engine

$45.00 Free Updates Upto 90 Days

  • SC-100 Practice Questions
  • 172 Questions
  • Updated On April 15, 2024
Check Our Free Microsoft SC-100 Online Test Engine Demo.

How to pass Microsoft SC-100 exam with the help of dumps?

DumpsPool provides you the finest quality resources you’ve been looking for to no avail. So, it's due time you stop stressing and get ready for the exam. Our Online Test Engine provides you with the guidance you need to pass the certification exam. We guarantee top-grade results because we know we’ve covered each topic in a precise and understandable manner. Our expert team prepared the latest Microsoft SC-100 Dumps to satisfy your need for training. Plus, they are in two different formats: Dumps PDF and Online Test Engine.

How Do I Know Microsoft SC-100 Dumps are Worth it?

Did we mention our latest SC-100 Dumps PDF is also available as Online Test Engine? And that’s just the point where things start to take root. Of all the amazing features you are offered here at DumpsPool, the money-back guarantee has to be the best one. Now that you know you don’t have to worry about the payments. Let us explore all other reasons you would want to buy from us. Other than affordable Real Exam Dumps, you are offered three-month free updates.

You can easily scroll through our large catalog of certification exams. And, pick any exam to start your training. That’s right, DumpsPool isn’t limited to just Microsoft Exams. We trust our customers need the support of an authentic and reliable resource. So, we made sure there is never any outdated content in our study resources. Our expert team makes sure everything is up to the mark by keeping an eye on every single update. Our main concern and focus are that you understand the real exam format. So, you can pass the exam in an easier way!

IT Students Are Using our Microsoft Cybersecurity Architect Dumps Worldwide!

It is a well-established fact that certification exams can’t be conquered without some help from experts. The point of using Microsoft Cybersecurity Architect Practice Question Answers is exactly that. You are constantly surrounded by IT experts who’ve been through you are about to and know better. The 24/7 customer service of DumpsPool ensures you are in touch with these experts whenever needed. Our 100% success rate and validity around the world, make us the most trusted resource candidates use. The updated Dumps PDF helps you pass the exam on the first attempt. And, with the money-back guarantee, you feel safe buying from us. You can claim your return on not passing the exam.

How to Get SC-100 Real Exam Dumps?

Getting access to the real exam dumps is as easy as pressing a button, literally! There are various resources available online, but the majority of them sell scams or copied content. So, if you are going to attempt the SC-100 exam, you need to be sure you are buying the right kind of Dumps. All the Dumps PDF available on DumpsPool are as unique and the latest as they can be. Plus, our Practice Question Answers are tested and approved by professionals. Making it the top authentic resource available on the internet. Our expert has made sure the Online Test Engine is free from outdated & fake content, repeated questions, and false plus indefinite information, etc. We make every penny count, and you leave our platform fully satisfied!

Microsoft SC-100 Sample Question Answers

Question # 1

Your company has a Microsoft 365 E5 subscription. Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating. The company identifies protected health information (PHI) within stored documents and communications. What should you recommend using to prevent the PHI from being shared outside the company? 

A. insider risk management policies
 B. data loss prevention (DLP) policies 
C. sensitivity label policies 
D. retention policies 

Question # 2

A customer has a Microsoft 365 E5 subscription and an Azure subscription. The customer wants to centrally manage security incidents, analyze log, audit activity, and hunt for potential threats across all deployed services. You need to recommend a solution for the customer. The solution must minimize costs. What should you include in the recommendation? 

A. Microsoft 365 Defender 
B. Microsoft Defender for Cloud 
C. Microsoft Defender for Cloud Apps 
D. Microsoft Sentinel 

Question # 3

Your company has a Microsoft 365 subscription and uses Microsoft Defender for Identity. You are informed about incidents that relate to compromised identities. You need to recommend a solution to expose several accounts for attackers to exploit. When the attackers attempt to exploit the accounts, an alert must be triggered. Which Defender for Identity feature should you include in the recommendation? 

A. standalone sensors 
B. honeytoken entity tags 
C. sensitivity labels 
D. custom user tags 

Question # 4

Your company has a Microsoft 365 E5 subscription. The company wants to identify and classify data in Microsoft Teams, SharePoint Online, and Exchange Online. You need to recommend a solution to identify documents that contain sensitive information. What should you include in the recommendation? 

A. data classification content explorer 
B. data loss prevention (DLP) 
C. eDiscovery 
D. Information Governance 

Question # 5

Your company is developing a modern application that will run as an Azure App Service web app. You plan to perform threat modeling to identify potential security issues by using the Microsoft Threat Modeling Tool. Which type of diagram should you create? 

A. dataflow 
B. system flow 
C. process flow 
D. network flow 

Question # 6

Your company has an on-premises network and an Azure subscription. The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure. You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network. You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet-accessible endpoints to the on-premises network. What should you include in the recommendation?

A. a private endpoint 
B. hybrid connections 
C. virtual network NAT gateway integration 
D. virtual network integration 

Question # 7

You need to recommend an Azure Bastion deployment to provide secure remote access to all the virtual machines. Based on the virtual network design, how many Azure Bastion subnets are required?

A. 1 
B. 2 
C. 3 
D. 4 
E. 5 

Question # 8

Your company develops several applications that are accessed as custom enterprise applications in Azure Active Directory (Azure AD). You need to recommend a solution to prevent users on a specific list of countries from connecting to the applications. What should you include in the recommendation?

A. activity policies in Microsoft Defender for Cloud Apps 
B. sign-in risk policies in Azure AD Identity Protection 
C. device compliance policies in Microsoft Endpoint Manager 
D. Azure AD Conditional Access policies 
E. user risk policies in Azure AD Identity Protection 

Question # 9

You have a Microsoft 365 E5 subscription. You are designing a solution to protect confidential data in Microsoft SharePoint Online sites that contain more than one million documents. You need to recommend a solution to prevent Personally Identifiable Information (Pll) from being shared. Which two components should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.  

A. data loss prevention (DLP) policies 
B. sensitivity label policies 
C. retention label policies 
D. eDiscovery cases 

Question # 10

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions that allow traffic from the Front Door service tags. Does this meet the goal?

A. Yes 
B. No 

Question # 11

Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft B65 subscription, and an Azure subscription. The company's on-premises network contains internal web apps that use Kerberos authentication. Currently, the web apps are accessible only from the network. You have remote users who have personal devices that run Windows 11. You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements: • Prevent the remote users from accessing any other resources on the network. • Support Azure Active Directory (Azure AD) Conditional Access. • Simplify the end-user experience. What should you include in the recommendation?

A. Azure AD Application Proxy 
B. Azure Virtual WAN 
C. Microsoft Tunnel 
D. web content filtering in Microsoft Defender for Endpoint 

Question # 12

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling adaptive network hardening. Does this meet the goal? 

A. Yes 
B. No 

Question # 13

You have a customer that has a Microsoft 365 subscription and uses the Free edition of Azure Active Directory (Azure AD) The customer plans to obtain an Azure subscription and provision several Azure resources. You need to evaluate the customer's security environment. What will necessitate an upgrade from the Azure AD Free edition to the Premium edition?

A. role-based authorization 
B. Azure AD Privileged Identity Management (PIM) 
C. resource-based authorization 
D. Azure AD Multi-Factor Authentication 

Question # 14

A. Data Protection 
B. Incident Response 
C. Posture and Vulnerability Management
 D. Asset Management 
E. Endpoint Security 

Question # 15

Your company has devices that run either Windows 10, Windows 11, or Windows Server. You are in the process of improving the security posture of the devices. You plan to use security baselines from the Microsoft Security Compliance Toolkit. What should you recommend using to compare the baselines to the current device configurations?

A. Microsoft Intune 
B. Policy Analyzer 
C. Local Group Policy Object (LGPO) 
D. Windows Autopilot 

Question # 16

Your company plans to provision blob storage by using an Azure Storage account The blob storage will be accessible from 20 application sewers on the internet. You need to recommend a solution to ensure that only the application servers can access the storage account. What should you recommend using to secure the blob storage? 

A. service tags in network security groups (NSGs) 
B. managed rule sets in Azure Web Application Firewall (WAF) policies 
C. inbound rules in network security groups (NSGs) 
D. firewall rules for the storage account 
E. inbound rules in Azure Firewall 

Question # 17

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions based on HTTP headers that have the Front Door ID. Does this meet the goal?

A. Yes 
B. No 

Question # 18

You have an Azure subscription that is used as an Azure landing zone for an application. You need to evaluate the security posture of all the workloads in the landing zone. What should you do first? 

A. Add Microsoft Sentinel data connectors. 
B. Configure Continuous Integration/Continuous Deployment (CI/CD) vulnerability scanning. 
C. Enable the Defender plan for all resource types in Microsoft Defender for Cloud. 
D. Obtain Azure Active Directory Premium Plan 2 licenses. 

Question # 19

You have Microsoft Defender for Cloud assigned to Azure management groups. You have a Microsoft Sentinel deployment. During the triage of alerts, you require additional information about the security events, including suggestions for remediation. Which two components can you use to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

 A. workload protections in Defender for Cloud 
B. threat intelligence reports in Defender for Cloud 
C. Microsoft Sentinel notebooks 
D. Microsoft Sentinel threat intelligence workbooks 

Question # 20

You have a Microsoft 365 E5 subscription. You need to recommend a solution to add a watermark to email attachments that contain sensitive data. What should you include in the recommendation? 

A. Microsoft Defender for Cloud Apps 
B. insider risk management 
C. Microsoft Information Protection 
D. Azure Purview 

Question # 21

Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government. You need to review the current subscription for NIST 800-53 compliance. What should you do first?

A. From Defender for Cloud, review the Azure security baseline for audit report. 
B. From Defender for Cloud, add a regulatory compliance standard. 
C. From Defender for Cloud, enable Defender for Cloud plans. 
D. From Defender for Cloud, review the secure score recommendations. 

Question # 22

You have an Azure subscription that contains several storage accounts. The storage accounts are accessed by legacy applications that are authenticated by using access keys. You need to recommend a solution to prevent new applications from obtaining the access keys of the storage accounts. The solution must minimize the impact on the legacy applications. What should you include in the recommendation? 

A. Apply read-only locks on the storage accounts.
 B. Set the AllowSharcdKeyAccess property to false. 
C. Set the AllowBlobPublicAcccss property to false. 
D. Configure automated key rotation. 

Question # 23

A. Yes 
B. No 

Question # 24

You have an on-premises network that has several legacy applications. The applications perform LDAP queries against an existing directory service. You are migrating the onpremises infrastructure to a cloud-only infrastructure. You need to recommend an identity solution for the infrastructure that supports the legacy applications. The solution must minimize the administrative effort to maintain the infrastructure. Which identity service should you include in the recommendation? 

A. Azure Active Directory Domain Services (Azure AD DS) 
B. Azure Active Directory (Azure AD) B2C 
C. Azure Active Directory (Azure AD) 
D. Active Directory Domain Services (AD DS) 

Question # 25

A. Storage account public access should be disallowed 
B. Azure Key Vault Managed HSM should have purge protection enabled 
C. Storage accounts should prevent shared key access 
D. Storage account keys should not be expired 

Question # 26

You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend configuring gateway-required virtual network integration. Does this meet the goal?

A. Yes 
B. No 

Question # 27

You have a customer that has a Microsoft 365 subscription and an Azure subscription. The customer has devices that run either Windows, iOS, Android, or macOS. The Windows devices are deployed on-premises and in Azure. You need to design a security solution to assess whether all the devices meet the customer's compliance rules. What should you include in the solution? 

A. Microsoft Information Protection 
B. Microsoft Defender for Endpoint 
C. Microsoft Sentinel 
D. Microsoft Endpoint Manager 

Question # 28

You have an Azure subscription that has Microsoft Defender for Cloud enabled. Suspicious authentication activity alerts have been appearing in the Workload protections dashboard. You need to recommend a solution to evaluate and remediate the alerts by using workflow automation. The solution must minimize development effort. What should you include in the recommendation?

 A. Azure Monitor webhooks 
B. Azure Logics Apps
 C. Azure Event Hubs
 D. Azure Functions apps 

Question # 29

You need to design a solution to provide administrators with secure remote access to the virtual machines. The solution must meet the following requirements: • Prevent the need to enable ports 3389 and 22 from the internet. • Only provide permission to connect the virtual machines when required. • Ensure that administrators use the Azure portal to connect to the virtual machines. Which two actions should you include in the solution? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. 

A. Enable Azure Active Directory (Azure AD) Privileged Identity Management (PIM) roles as virtual machine contributors. 
B. Configure Azure VPN Gateway. 
C. Enable Just Enough Administration (JEA). 
D. Enable just-in-time (JIT) VM access. 
E. Configure Azure Bastion. 

Question # 30

You have Windows 11 devices and Microsoft 365 E5 licenses. You need to recommend a solution to prevent users from accessing websites that contain adult content such as gambling sites. What should you include in the recommendation? 

A. Microsoft Endpoint Manager 
B. Compliance Manager
 C. Microsoft Defender for Cloud Apps 
D. Microsoft Defender for Endpoint 

Question # 31

Your company is preparing for cloud adoption. You are designing security for Azure landing zones. Which two preventative controls can you implement to increase the secure score? Each NOTE: Each correct selection is worth one point.

A. Azure Firewall 
B. Azure Web Application Firewall (WAF) 
C. Microsoft Defender for Cloud alerts 
D. Azure Active Directory (Azure AD Privileged Identity Management (PIM) 
E. Microsoft Sentinel 

Question # 32

You are designing the security standards for a new Azure environment. You need to design a privileged identity strategy based on the Zero Trust model. Which framework should you follow to create the design? 

A. Enhanced Security Admin Environment (ESAE)
 B. Microsoft Security Development Lifecycle (SDL) 
C. Rapid Modernization Plan (RaMP) 
D. Microsoft Operational Security Assurance (OSA) 

Question # 33

You have an Azure subscription that has Microsoft Defender for Cloud enabled. You have an Amazon Web Services (AWS) implementation. You plan to extend the Azure security strategy to the AWS implementation. The solution will NOT use Azure Arc. Which three services can you use to provide security for the AWS resources? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. 

A. Azure Active Directory (Azure AD) Privileged Identity Management (PIM) 
B. Azure Active Directory (Azure AD) Conditional Access 
C. Microsoft Defender for servers 
D. Azure Policy 
E. Microsoft Defender for Containers 

Question # 34

Your company is moving a big data solution to Azure. The company plans to use the following storage workloads: • Azure Storage blob containers • Azure Data Lake Storage Gen2 • Azure Storage file shares • Azure Disk Storage Which two storage workloads support authentication by using Azure Active Directory (Azure AD)? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A. Azure Disk Storage 
B. Azure Storage blob containers 
C. Azure Storage file shares 
D. Azure Data Lake Storage Gen2