You have already completed the Test before. Hence you can not start it again.
Test is loading...
You must sign in or sign up to start the Test.
You have to finish following quiz, to start this Test:
Your results are here!! for" SC-100 Practice Test 3 "
0 of 63 questions answered correctly
Your time:
Time has elapsed
Your Final Score is : 0
You have attempted : 0
Number of Correct Questions : 0 and scored 0
Number of Incorrect Questions : 0 and Negative marks 0
Average score
Your score
SC-100
You have attempted: 0
Number of Correct Questions: 0 and scored 0
Number of Incorrect Questions: 0 and Negative marks 0
You can review your answers by clicking on “View Answers” option. Important Note : Open Reference Documentation Links in New Tab (Right Click and Open in New Tab).
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
Answered
Review
Question 1 of 63
1. Question
Your company has an on-premises network, an Azure subscription, and a Microsoft 365 E5 subscription. The company uses the following devices: ? Computers that run either Windows 10 or Windows 11 ? Tablets and phones that run either Android or iOS You need to recommend a solution to classify and encrypt sensitive Microsoft Office 365 data regardless of where the data is stored. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 2 of 63
2. Question
You are designing the security standards for containerized applications onboarded to Azure. You are evaluating the use of Microsoft Defender for Containers. In which two environments can you use Defender for Containers to scan for known vulnerabilities? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 3 of 63
3. Question
Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft 365 subscription, and an Azure subscription. The company‘s on-premises network contains internal web apps that use Kerberos authentication. Currently, the web apps are accessible only from the network. You have remote users who have personal devices that run Windows 11. You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements: ? Prevent the remote users from accessing any other resources on the network. ? Support Azure Active Directory (Azure AD) Conditional Access. ? Simplify the end-user experience. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 4 of 63
4. Question
You have an on-premises network that has several legacy applications. The applications perform LDAP queries against an existing directory service. You are migrating the on-premises infrastructure to a cloud-only infrastructure. You need to recommend an identity solution for the infrastructure that supports the legacy applications. The solution must minimize the administrative effort to maintain the infrastructure. Which identity service should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 5 of 63
5. Question
Your company has on-premises Microsoft SQL Server databases. The company plans to move the databases to Azure. You need to recommend a secure architecture for the databases that will minimize operational requirements for patching and protect sensitive data by using dynamic data masking. The solution must minimize costs. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 6 of 63
6. Question
You are designing the encryption standards for data at rest for an Azure resource. You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For Azure SQL databases, you recommend Transparent Data Encryption (TDE) that uses customer-managed keys (CMKs). Does this meet the goal?
Correct
Incorrect
Unattempted
Question 7 of 63
7. Question
A customer has a Microsoft 365 E5 subscription and an Azure subscription. The customer wants to centrally manage security incidents, analyze logs, audit activities, and search for potential threats across all deployed services You need to recommend a solution for the customer. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 8 of 63
8. Question
You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled. The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019. You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator authorizes the application. Which security control should you recommend?
Correct
Incorrect
Unattempted
Question 9 of 63
9. Question
Your company plans to provision blob storage by using an Azure Storage account. The blob storage will be accessible from 20 application servers on the internet. You need to recommend a solution to ensure that only the application servers can access the storage account. What should you recommend using to secure the blob storage?
Correct
Incorrect
Unattempted
Question 10 of 63
10. Question
Your company has an on-premises network and an Azure subscription. The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure. You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network. You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet- accessible endpoints to the on-premises network. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 11 of 63
11. Question
You are creating an application lifecycle management process based on the Microsoft Security Development Lifecycle (SDL). You need to recommend a security standard for onboarding applications to Azure. The standard will include recommendations for application design, development, and deployment. What should you include during the application design phase?
Correct
Incorrect
Unattempted
Question 12 of 63
12. Question
Your company is developing a new Azure App Service web app. You are providing design assistance to verify the security of the web app. You need to recommend a solution to test the web app for vulnerabilities such as insecure server configurations, cross-site scripting (XSS), and SQL injection. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 13 of 63
13. Question
Your company develops several applications that are accessed as custom enterprise applications in Azure Active Directory (Azure AD). You need to recommend a solution to prevent users on a specific list of countries from connecting to the applications. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 14 of 63
14. Question
Your company is developing an invoicing application that will use Azure Active Directory (Azure AD) B2C. The application will be deployed as an App Service web app. You need to recommend a solution to the application development team to secure the application from identity-related attacks. Which two configurations should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 15 of 63
15. Question
Your company has a Microsoft 365 E5 subscription. Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating. The company identifies protected health information (PHI) within stored documents and communications. What should you recommend using to prevent the PHI from being shared outside the company?
Correct
Incorrect
Unattempted
Question 16 of 63
16. Question
Your company has a Microsoft 365 E5 subscription. The company wants to identify and classify data in Microsoft Teams, SharePoint Online, and Exchange Online. You need to recommend a solution to identify documents that contain sensitive information. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 17 of 63
17. Question
You are planning the security requirements for Azure Cosmos DB Core (SQL) API accounts. You need to recommend a solution to audit all users that access the data in the Azure Cosmos DB accounts. Which two configurations should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 18 of 63
18. Question
Overview – Litware, Inc. is a financial services company that has main offices in New York and San Francisco. Litware has 30 branch offices and remote employees across the United States. The remote employees connect to the main offices by using a VPN. Litware has grown significantly during the last two years due to mergers and acquisitions. The acquisitions include several companies based in France. Existing Environment – Litware has an Azure Active Directory (Azure AD) tenant that syncs with an Active Directory Domain Services (AD DS) forest named litware.com and is linked to 20 Azure subscriptions. Azure AD Connect is used to implement pass-through authentication. Password hash synchronization is disabled, and password writeback is enabled. All Litware users have Microsoft 365 E5 licenses. The environment also includes several AD DS forests, Azure AD tenants, and hundreds of Azure subscriptions that belong to the subsidiaries of Litware. Requirements. Planned Changes – Litware plans to implement the following changes: Create a management group hierarchy for each Azure AD tenant. Design a landing zone strategy to refactor the existing Azure environment of Litware and deploy all future Azure workloads. Implement Azure AD Application Proxy to provide secure access to internal applications that are currently accessed by using the VPN. Requirements. Business Requirements Litware identifies the following business requirements: Minimize any additional on-premises infrastructure. Minimize the operational costs associated with administrative overhead. Requirements. Hybrid Requirements Litware identifies the following hybrid cloud requirements: Enable the management of on-premises resources from Azure, including the following: – Use Azure Policy for enforcement and compliance evaluation. – Provide change tracking and asset inventory. – Implement patch management. Provide centralized, cross-tenant subscription management without the overhead of maintaining guest accounts. Requirements. Microsoft Sentinel Requirements Litware plans to leverage the security information and event management (SIEM) and security orchestration automated response (SOAR) capabilities of Microsoft Sentinel. The company wants to centralize Security Operations Center (SOC) by using Microsoft Sentinel. Requirements. Identity Requirements Litware identifies the following identity requirements: Detect brute force attacks that directly target AD DS user accounts. Implement leaked credential detection in the Azure AD tenant of Litware. Prevent AD DS user accounts from being locked out by brute force attacks that target Azure AD user accounts. Implement delegated management of users and groups in the Azure AD tenant of Litware, including support for: – The management of group properties, membership, and licensing – The management of user properties, passwords, and licensing – The delegation of user management based on business units Requirements. Regulatory Compliance Requirements Litware identifies the following regulatory compliance requirements: Ensure data residency compliance when collecting logs, telemetry, and data owned by each United States- and France-based subsidiary. Leverage built-in Azure Policy definitions to evaluate regulatory compliance across the entire managed environment. Use the principle of least privilege. Requirements. Azure Landing Zone Requirements Litware identifies the following landing zone requirements: Route all internet-bound traffic from landing zones through Azure Firewall in a dedicated Azure subscription. Provide a secure score scoped to the landing zone. Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints. Minimize the possibility of data exfiltration. Maximize network bandwidth. The landing zone architecture will include the dedicated subscription, which will serve as the hub for internet and hybrid connectivity. Each landing zone will have the following characteristics: Be created in a dedicated subscription. Use a DNS namespace of litware.com. Requirements. Application Security Requirements Litware identifies the following application security requirements: Identify internal applications that will support single sign-on (SSO) by using Azure AD Application Proxy. Monitor and control access to Microsoft SharePoint Online and Exchange Online data in real time.QuestionYou need to design a strategy for securing the SharePoint Online and Exchange Online data. The solution must meet the application security requirements. Which two services should you leverage in the strategy? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 19 of 63
19. Question
Overview – Fabrikam, Inc. is an insurance company that has a main office in New York and a branch office in Paris. Existing Environment. On-premises Environment The on-premises network contains a single Active Directory Domain Services (AD DS) domain named corp.fabrikam.com. Existing Environment. Azure Environment Fabrikam has the following Azure resources: An Azure Active Directory (Azure AD) tenant named fabrikam.onmicrosoft.com that syncs with corp.fabrikam.com A single Azure subscription named Sub1 A virtual network named Vnet1 in the East US Azure region A virtual network named Vnet2 in the West Europe Azure region An instance of Azure Front Door named FD1 that has Azure Web Application Firewall (WAF) enabled A Microsoft Sentinel workspace An Azure SQL database named ClaimsDB that contains a table named ClaimDetails 20 virtual machines that are configured as application servers and are NOT onboarded to Microsoft Defender for Cloud A resource group named TestRG that is used for testing purposes only An Azure Virtual Desktop host pool that contains personal assigned session hosts All the resources in Sub1 are in either the East US or the West Europe region. Existing Environment. Partners – Fabrikam has contracted a company named Contoso, Ltd. to develop applications. Contoso has the following infrastructure: An Azure AD tenant named contoso.onmicrosoft.com An Amazon Web Services (AWS) implementation named ContosoAWS1 that contains AWS EC2 instances used to host test workloads for the applications of Fabrikam – Developers at Contoso will connect to the resources of Fabrikam to test or update applications. The developers will be added to a security group named ContosoDevelopers in fabrikam.onmicrosoft.com that will be assigned to roles in Sub1. The ContosoDevelopers group is assigned the db_owner role for the ClaimsDB database. Existing Environment. Compliance Environment Fabrikam deploys the following compliance environment: Defender for Cloud is configured to assess all the resources in Sub1 for compliance to the HIPAA HITRUST standard. Currently, resources that are noncompliant with the HIPAA HITRUST standard are remediated manually. Qualys is used as the standard vulnerability assessment tool for servers. Existing Environment. Problem Statements The secure score in Defender for Cloud shows that all the virtual machines generate the following recommendation: Machines should have a vulnerability assessment solution. All the virtual machines must be compliant in Defender for Cloud. Requirements. ClaimsApp Deployment Fabrikam plans to implement an internet-accessible application named ClaimsApp that will have the following specifications: ClaimsApp will be deployed to Azure App Service instances that connect to Vnet1 and Vnet2. Users will connect to ClaimsApp by using a URL of https://claims.fabrikam.com. ClaimsApp will access data in ClaimsDB. ClaimsDB must be accessible only from Azure virtual networks. The app services permission for ClaimsApp must be assigned to ClaimsDB. Requirements. Application Development Requirements Fabrikam identifies the following requirements for application development: Azure DevTest labs will be used by developers for testing. All the application code must be stored in GitHub Enterprise. Azure Pipelines will be used to manage application deployments. All application code changes must be scanned for security vulnerabilities, including application code or configuration files that contain secrets in clear text. Scanning must be done at the time the code is pushed to a repository. Requirements. Security Requirements Fabrikam identifies the following security requirements: Internet-accessible applications must prevent connections that originate in North Korea. Only members of a group named InfraSec must be allowed to configure network security groups (NSGs) and instances of Azure Firewall, WAF, and Front Door in Sub1. Administrators must connect to a secure host to perform any remote administration of the virtual machines. The secure host must be provisioned from a custom operating system image. Requirements. AWS Requirements – Fabrikam identifies the following security requirements for the data hosted in ContosoAWS1: Notify security administrators at Fabrikam if any AWS EC2 instances are noncompliant with secure score recommendations. Ensure that the security administrators can query AWS service logs directly from the Azure environment. Requirements. Contoso Developers Requirements Fabrikam identifies the following requirements for the Contoso developers: Every month, the membership of the ContosoDevelopers group must be verified. The Contoso developers must use their existing contoso.onmicrosoft.com credentials to access the resources in Sub1. The Contoso developers must be prevented from viewing the data in a column named MedicalHistory in the ClaimDetails table. Requirements. Compliance Requirements Fabrikam wants to automatically remediate the virtual machines in Sub1 to be compliant with the HIPAA HITRUST standard. The virtual machines in TestRG must be excluded from the compliance assessment.QuestionYou need to recommend a solution to scan the application code. The solution must meet the application development requirements. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 20 of 63
20. Question
Overview – Litware, Inc. is a financial services company that has main offices in New York and San Francisco. Litware has 30 branch offices and remote employees across the United States. The remote employees connect to the main offices by using a VPN. Litware has grown significantly during the last two years due to mergers and acquisitions. The acquisitions include several companies based in France. Existing Environment – Litware has an Azure Active Directory (Azure AD) tenant that syncs with an Active Directory Domain Services (AD DS) forest named litware.com and is linked to 20 Azure subscriptions. Azure AD Connect is used to implement pass-through authentication. Password hash synchronization is disabled, and password writeback is enabled. All Litware users have Microsoft 365 E5 licenses. The environment also includes several AD DS forests, Azure AD tenants, and hundreds of Azure subscriptions that belong to the subsidiaries of Litware. Requirements. Planned Changes – Litware plans to implement the following changes: Create a management group hierarchy for each Azure AD tenant. Design a landing zone strategy to refactor the existing Azure environment of Litware and deploy all future Azure workloads. Implement Azure AD Application Proxy to provide secure access to internal applications that are currently accessed by using the VPN. Requirements. Business Requirements Litware identifies the following business requirements: Minimize any additional on-premises infrastructure. Minimize the operational costs associated with administrative overhead. Requirements. Hybrid Requirements Litware identifies the following hybrid cloud requirements: Enable the management of on-premises resources from Azure, including the following: – Use Azure Policy for enforcement and compliance evaluation. – Provide change tracking and asset inventory. – Implement patch management. Provide centralized, cross-tenant subscription management without the overhead of maintaining guest accounts. Requirements. Microsoft Sentinel Requirements Litware plans to leverage the security information and event management (SIEM) and security orchestration automated response (SOAR) capabilities of Microsoft Sentinel. The company wants to centralize Security Operations Center (SOC) by using Microsoft Sentinel. Requirements. Identity Requirements Litware identifies the following identity requirements: Detect brute force attacks that directly target AD DS user accounts. Implement leaked credential detection in the Azure AD tenant of Litware. Prevent AD DS user accounts from being locked out by brute force attacks that target Azure AD user accounts. Implement delegated management of users and groups in the Azure AD tenant of Litware, including support for: – The management of group properties, membership, and licensing – The management of user properties, passwords, and licensing – The delegation of user management based on business units Requirements. Regulatory Compliance Requirements Litware identifies the following regulatory compliance requirements: Ensure data residency compliance when collecting logs, telemetry, and data owned by each United States- and France-based subsidiary. Leverage built-in Azure Policy definitions to evaluate regulatory compliance across the entire managed environment. Use the principle of least privilege. Requirements. Azure Landing Zone Requirements Litware identifies the following landing zone requirements: Route all internet-bound traffic from landing zones through Azure Firewall in a dedicated Azure subscription. Provide a secure score scoped to the landing zone. Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints. Minimize the possibility of data exfiltration. Maximize network bandwidth. The landing zone architecture will include the dedicated subscription, which will serve as the hub for internet and hybrid connectivity. Each landing zone will have the following characteristics: Be created in a dedicated subscription. Use a DNS namespace of litware.com. Requirements. Application Security Requirements Litware identifies the following application security requirements: Identify internal applications that will support single sign-on (SSO) by using Azure AD Application Proxy. Monitor and control access to Microsoft SharePoint Online and Exchange Online data in real time.QuestionYou need to recommend a solution for securing the landing zones. The solution must meet the landing zone requirements and the business requirements. What should you configure for each landing zone?
Correct
Incorrect
Unattempted
Question 21 of 63
21. Question
You receive a security alert in Microsoft Defender for Cloud as shown in the exhibit. (Click the Exhibit tab.)
After remediating the threat, which policy definition should you assign to prevent the threat from reoccurring?
Correct
Incorrect
Unattempted
Question 22 of 63
22. Question
You open Microsoft Defender for Cloud as shown in the following exhibit.
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
Azure Active Directory (Azure AD) Conditional Access policies
Azure Web Application Firewall (WAF)
Correct
Incorrect
Unattempted
Question 23 of 63
23. Question
Your on-premises network contains an e-commerce web app that was developed in Angular and Node,js. The web app uses a MongoDB database.
You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.
You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.
Solution: You recommend creating private endpoints for the web app and the database layer.
Does this meet the goal?
Correct
Incorrect
Unattempted
Question 24 of 63
24. Question
Your on-premises network contains an e-commerce web app that was developed in Angular and Node,js. The web app uses a MongoDB database.
You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.
You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.
Solution: You recommend implementing Azure Key Vault to store credentials.
Does this meet the goal?
Correct
Incorrect
Unattempted
Question 25 of 63
25. Question
Your on-premises network contains an e-commerce web app that was developed in Angular and Node,js. The web app uses a MongoDB database.
You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.
You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.
Solution: You recommend implementing Azure Application Gateway with Azure Web Application Firewall (WAF).
Does this meet the goal?
Correct
Incorrect
Unattempted
Question 26 of 63
26. Question
Your on-premises network contains an e-commerce web app that was developed in Angular and Node,js. The web app uses a MongoDB database.
You plan to migrate the web app to Azure. The solution architecture team proposes the following architecture as an Azure landing zone.
You need to provide recommendations to secure the connection between the web app and the database. The solution must follow the Zero Trust model.
Solution: You recommend implementing Azure Front Door with Azure Web Application Firewall (WAF).
Does this meet the goal?
Correct
Incorrect
Unattempted
Question 27 of 63
27. Question
You are designing security for a runbook in an Azure Automation account. The runbook will copy data to Azure Data Lake Storage Gen2.
You need to recommend a solution to secure the components of the copy process.
What should you include in the recommendation for each component? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Correct
Incorrect
Unattempted
Question 28 of 63
28. Question
Your company is designing an application architecture for Azure App Service Environment (ASE) web apps as shown in the exhibit. (Click the Exhibit tab.)
Communication between the on-premises network and Azure uses an ExpressRoute connection.
You need to recommend a solution to ensure that the web apps can communicate with the on-premises application server. The solution must minimize the number of public IP addresses that are allowed to access the on-premises network.
What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 29 of 63
29. Question
Your company plans to move all on-premises virtual machines to Azure.
A network engineer proposes the Azure virtual network design shown in the following table.
You need to recommend an Azure Bastion deployment to provide secure remote access to all the virtual machines.
Based on the virtual network design, how many Azure Bastion subnets are required?
Correct
Incorrect
Unattempted
Question 30 of 63
30. Question
Your company has an Azure App Service plan that is used to deploy containerized web apps.
You are designing a secure DevOps strategy for deploying the web apps to the App Service plan.
You need to recommend a strategy to integrate code scanning tools into a secure software development lifecycle. The code must be scanned during the following two phases:
? Uploading the code to repositories
? Building containers
Where should you integrate code scanning for each phase? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Correct
Incorrect
Unattempted
Question 31 of 63
31. Question
A customer uses Azure to develop a mobile app that will be consumed by external users as shown in the following exhibit.
You need to design an identity strategy for the app. The solution must meet the following requirements:
? Enable the usage of external IDs such as Google, Facebook, and Microsoft accounts.
? Use a customer identity store.
? Support fully customizable branding for the app.
Which service should you recommend to complete the design?
Correct
Incorrect
Unattempted
Question 32 of 63
32. Question
Your company has a hybrid cloud infrastructure.
Data and applications are moved regularly between cloud environments.
The company‘s on-premises network is managed as shown in the following exhibit.
You are designing security operations to support the hybrid cloud infrastructure. The solution must meet the following requirements:
? Govern virtual machines and servers across multiple environments.
? Enforce standards for all the resources across all the environments by using Azure Policy.
Which two components should you recommend for the on-premises network? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 33 of 63
33. Question
Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government. You need to review the current subscription for NIST 800-53 compliance. What should you do first?
Correct
Incorrect
Unattempted
Question 34 of 63
34. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You have an Amazon Web Services (AWS) implementation. You plan to extend the Azure security strategy to the AWS implementation. The solution will NOT use Azure Arc. Which three services can you use to provide security for the AWS resources? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 35 of 63
35. Question
Your company has on-premises network in Seattle and an Azure subscription. The on-premises network contains a Remote Desktop server. The company contracts a third-party development firm from France to develop and deploy resources to the virtual machines hosted in the Azure subscription. Currently, the firm establishes an RDP connection to the Remote Desktop server. From the Remote Desktop connection, the firm can access the virtual machines hosted in Azure by using custom administrative tools installed on the Remote Desktop server. All the traffic to the Remote Desktop server is captured by a firewall, and the firewall only allows specific connections from France to the server. You need to recommend a modern security solution based on the Zero Trust model. The solution must minimize latency for developers. Which three actions should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 36 of 63
36. Question
Your company has a multi-cloud environment that contains a Microsoft 365 subscription, an Azure subscription, and Amazon Web Services (AWS) implementation. You need to recommend a security posture management solution for the following components: ? Azure IoT Edge devices AWS EC2 instances – Which services should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: For the loT Edge devices:Â Azure Arc
Correct
Incorrect
Unattempted
Question 37 of 63
37. Question
Your company has a hybrid cloud infrastructure. The company plans to hire several temporary employees within a brief period. The temporary employees will need to access applications and data on the company‘s on-premises network. The company‘s secutity policy prevents the use of personal devices for accessing company data and applications. You need to recommend a solution to provide the temporary employee with access to company resources. The solution must be able to scale on demand. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 38 of 63
38. Question
Your company is preparing for cloud adoption. You are designing security for Azure landing zones. Which two preventative controls can you implement to increase the secure score? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 39 of 63
39. Question
You are designing security for an Azure landing zone. Your company identifies the following compliance and privacy requirements: ? Encrypt cardholder data by using encryption keys managed by the company. ? Encrypt insurance claim files by using encryption keys hosted on-premises. Which two configurations meet the compliance and privacy requirements? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 40 of 63
40. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You need to enforce ISO 27001:2013 standards for the subscription. The solution must ensure that noncompliant resources are remediated automatically. What should you use?
Correct
Incorrect
Unattempted
Question 41 of 63
41. Question
Your company finalizes the adoption of Azure and is implementing Microsoft Defender for Cloud. You receive the following recommendations in Defender for Cloud ? Access to storage accounts with firewall and virtual network configurations should be restricted. ? Storage accounts should restrict network access using virtual network rules. ? Storage account should use a private link connection. ? Storage account public access should be disallowed. You need to recommend a service to mitigate identified risks that relate to the recommendations. What should you recommend?
Correct
Incorrect
Unattempted
Question 42 of 63
42. Question
You have 50 Azure subscriptions. You need to monitor the resource in the subscriptions for compliance with the ISO 27001:2013 standards. The solution must minimize the effort required to modify the list of monitored policy definitions for the subscriptions. What are two ways to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 43 of 63
43. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling the VMAccess extension on all virtual machines. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 44 of 63
44. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling adaptive network hardening. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 45 of 63
45. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend enabling just-in-time (JIT) VM access on all virtual machines. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 46 of 63
46. Question
You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled. The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019. You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator authorizes the application. Which security control should you recommend?
Correct
Incorrect
Unattempted
Question 47 of 63
47. Question
You have a customer that has a Microsoft 365 subscription and an Azure subscription. The customer has devices that run either Windows, iOS, Android, or macOS. The Windows devices are deployed on-premises and in Azure. You need to design a security solution to assess whether all the devices meet the customer‘s compliance rules. What should you include in the solution?
Correct
Incorrect
Unattempted
Question 48 of 63
48. Question
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You are evaluating the Azure Security Benchmark V3 report. In the Secure management ports controls, you discover that you have 0 out of a potential 8 points. You need to recommend configurations to increase the score of the Secure management ports controls. Solution: You recommend onboarding all virtual machines to Microsoft Defender for Endpoint. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 49 of 63
49. Question
Your company has an Azure subscription that has enhanced security enabled for Microsoft Defender for Cloud. The company signs a contract with the United States government. You need to review the current subscription for NIST 800-53 compliance. What should you do first?
Correct
Incorrect
Unattempted
Question 50 of 63
50. Question
Your company has devices that run either Windows 10, Windows 11, or Windows Server. You are in the process of improving the security posture of the devices. You plan to use security baselines from the Microsoft Security Compliance Toolkit. What should you recommend using to compare the baselines to the current device configurations?
Correct
Incorrect
Unattempted
Question 51 of 63
51. Question
You have Microsoft Defender for Cloud assigned to Azure management groups. You have a Microsoft Sentinel deployment. During the triage of alerts, you require additional information about the security events, including suggestions for remediation. Which two components can you use to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 52 of 63
52. Question
A customer is deploying Docker images to 10 Azure Kubernetes Service (AKS) resources across four Azure subscriptions. You are evaluating the security posture of the customer. You discover that the AKS resources are excluded from the secure score recommendations. You need to produce accurate recommendations and update the secure score. Which two actions should you recommend in Microsoft Defender for Cloud? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 53 of 63
53. Question
Your company has an office in Seattle. The company has two Azure virtual machine scale sets hosted on different virtual networks. The company plans to contract developers in India. You need to recommend a solution provide the developers with the ability to connect to the virtual machines over SSL from the Azure portal. The solution must meet the following requirements: ? Prevent exposing the public IP addresses of the virtual machines. ? Provide the ability to connect without using a VPN. ? Minimize costs. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 54 of 63
54. Question
You have Windows 11 devices and Microsoft 365 E5 licenses. You need to recommend a solution to prevent users from accessing websites that contain adult content such as gambling sites. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 55 of 63
55. Question
Your company has a Microsoft 365 E5 subscription. The company plans to deploy 45 mobile self-service kiosks that will run Windows 10. You need to provide recommendations to secure the kiosks. The solution must meet the following requirements: ? Ensure that only authorized applications can run on the kiosks. ? Regularly harden the kiosks against new threats. Which two actions should you include in the recommendations? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.
Correct
Incorrect
Unattempted
Question 56 of 63
56. Question
You have a Microsoft 365 E5 subscription. You need to recommend a solution to add a watermark to email attachments that contain sensitive data. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 57 of 63
57. Question
Your company plans to deploy several Azure App Service web apps. The web apps will be deployed to the West Europe Azure region. The web apps will be accessed only by customers in Europe and the United States. You need to recommend a solution to prevent malicious bots from scanning the web apps for vulnerabilities. The solution must minimize the attack surface. What should you include in the recommendation?
Correct
Incorrect
Unattempted
Question 58 of 63
58. Question
You are designing the encryption standards for data at rest for an Azure resource. You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For blob containers in Azure Storage, you recommend encryption that uses Microsoft-managed keys within an encryption scope. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 59 of 63
59. Question
You are designing the encryption standards for data at rest for an Azure resource. You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For Azure SQL databases, you recommend Transparent Data Encryption (TDE) that uses Microsoft-managed keys. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 60 of 63
60. Question
You are designing the encryption standards for data at rest for an Azure resource. You need to provide recommendations to ensure that the data at rest is encrypted by using AES-256 keys. The solution must support rotating the encryption keys monthly. Solution: For blob containers in Azure Storage, you recommend encryption that uses customer-managed keys (CMKs). Does this meet the goal?
Correct
Incorrect
Unattempted
Question 61 of 63
61. Question
You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions to allow traffic from the backend IP address of the Front Door instance. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 62 of 63
62. Question
You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions that allow traffic from the Front Door service tags. Does this meet the goal?
Correct
Incorrect
Unattempted
Question 63 of 63
63. Question
You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance. You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance. Solution: You recommend access restrictions based on HTTP headers that have the Front Door ID. Does this meet the goal?
Correct
Incorrect
Unattempted
Use Page numbers below to navigate to other practice tests