ExamGecko
Home Home / Microsoft / SC-100

Microsoft SC-100 Practice Test - Questions Answers, Page 12

Question list
Search
Search

List of questions

Search

Related questions











You are designing the encryption standards for data at rest for an Azure resource

You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For blob containers in Azure Storage, you recommend encryption that uses customermanaged keys (CMKs). Does this meet the goal?

A.

Yes

A.

Yes

Answers
B.

No

B.

No

Answers
Suggested answer: A

You are designing the encryption standards for data at rest for an Azure resource

You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For blob containers in Azure Storage, you recommend encryption that uses Microsoftmanaged keys within an encryption scope. Does this meet the goal?

A.

Yes

A.

Yes

Answers
B.

No

B.

No

Answers
Suggested answer: B

Explanation:

https://docs.microsoft.com/en-us/azure/key-vault/keys/how-to-configure-key-rotation

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an Azure subscription that has Microsoft Defender for Cloud enabled.

You are evaluating the Azure Security Benchmark V3 report.

In the Secure management ports controls, you discover that you have 0 out of a potential 8 points.

You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling the VMAccess extension on all virtual machines.

Does this meet the goal?

A.

Yes

A.

Yes

Answers
B.

No

B.

No

Answers
Suggested answer: B

Explanation:

https://docs.microsoft.com/en-us/security/benchmark/azure/security-controls-v3-privilegedaccess#pa-2-avoid-standing-access-for-user-accounts-and-permissions Adaptive Network Hardening:

https://docs.microsoft.com/enus/security/benchmark/azure/security-controls-v3-network-security#ns-7-simplify-network-securityconfiguration


Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government.

You need to review the current subscription for NIST 800-53 compliance.

What should you do first?

A.

From Defender for Cloud, review the secure score recommendations.

A.

From Defender for Cloud, review the secure score recommendations.

Answers
B.

From Microsoft Sentinel, configure the Microsoft Defender for Cloud data connector.

B.

From Microsoft Sentinel, configure the Microsoft Defender for Cloud data connector.

Answers
C.

From Defender for Cloud, review the Azure security baseline for audit report.

C.

From Defender for Cloud, review the Azure security baseline for audit report.

Answers
D.

From Defender for Cloud, add a regulatory compliance standard.

D.

From Defender for Cloud, add a regulatory compliance standard.

Answers
Suggested answer: D

Explanation:

https://docs.microsoft.com/en-us/azure/defender-for-cloud/update-regulatory-compliance-packages#what-regulatory-compliance-standards-are-available-in-defender-for-cloud

HOTSPOT

Your company wants to optimize using Azure to protect its resources from ransomware.

You need to recommend which capabilities of Azure Backup and Azure Storage provide the strongest protection against ransomware attacks. The solution must follow Microsoft Security Best Practices. What should you recommend? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 115
Correct answer: Question 115

HOTSPOT

You use Azure Pipelines with Azure Repos to implement continuous integration and continuous deployment (CI/CO) workflows. You need to recommend best practices to secure the stages of the CI/CD workflows based on the Microsoft Cloud Adoption Framework for Azure. What should you include in the recommendation for each stage? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.


Question 116
Correct answer: Question 116

You are designing a ransomware response plan that follows Microsoft Security Best PracticesYou need to recommend a solution to limit the scope of damage of ransomware attacks without being locked out. What should you include in the recommendations?

A.

Privileged Access Workstations (PAWs)

A.

Privileged Access Workstations (PAWs)

Answers
B.

emergency access accounts

B.

emergency access accounts

Answers
C.

device compliance policies

C.

device compliance policies

Answers
D.

Customer Lockbox for Microsoft Azure

D.

Customer Lockbox for Microsoft Azure

Answers
Suggested answer: B

You use Azure Pipelines with Azure Repos to implement continuous integration and continuous deployment (O/CD) workflows for the deployment of applications to Azure. You need to recommend what to include in dynamic application security testing (DAST) based on the principles of the Microsoft Cloud Adoption Framework for Azure. What should you recommend?

A.

unit testing

A.

unit testing

Answers
B.

penetration testing

B.

penetration testing

Answers
C.

dependency checks

C.

dependency checks

Answers
D.

threat modeling

D.

threat modeling

Answers
Suggested answer: C

HOTSPOT

Your company plans to follow DevSecOps best practices of the Microsoft Cloud Adoption Framework for Azure to integrate DevSecOps processes into continuous integration and continuous deployment (Cl/CD) DevOps pipelines You need to recommend which security-related tasks to integrate into each stage of the DevOps pipelines.

What should recommend? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 119
Correct answer: Question 119

For a Microsoft cloud environment, you are designing a security architecture based on the Microsoft Cloud Security Benchmark. What are three best practices for identity management based on the Azure Security Benchmark?

Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A.

Manage application identities securely and automatically.

A.

Manage application identities securely and automatically.

Answers
B.

Manage the lifecycle of identities and entitlements

B.

Manage the lifecycle of identities and entitlements

Answers
C.

Protect identity and authentication systems.

C.

Protect identity and authentication systems.

Answers
D.

Enable threat detection for identity and access management.

D.

Enable threat detection for identity and access management.

Answers
E.

Use a centralized identity and authentication system.

E.

Use a centralized identity and authentication system.

Answers
Suggested answer: A, C, E
Total 177 questions
Go to page: of 18