最新 [2024年04月] 効果的な学習法でJPNTestの問題集でSC-100テストを合格せよ [Q81-Q101]

Share

最新 [2024年04月] 効果的な学習法でJPNTestの問題集でSC-100テストを合格せよ

実績のある受験者のシミュレーションされたSC-100試験PDF問題を試そう


Microsoft SC-100(Microsoft Cyber​​security Architect)試験は、サイバーセキュリティの専門家のスキルと専門知識を検証するように設計された業界認識認定試験です。この試験は、サイバーセキュリティの経験があり、Microsoft Security TechnologiesとSolutionsの知識を実証することにより、キャリアを前進させたい個人向けです。 Microsoft SC-100試験では、セキュリティ管理、アイデンティティ、アクセス管理、脅威保護、情報保護など、サイバーセキュリティに関連する幅広いトピックをカバーしています。

 

質問 # 81
Your company plans to follow DevSecOps best practices of the Microsoft Cloud Adoption Framework for Azure to integrate DevSecOps processes into continuous integration and continuous deployment (Cl/CD) DevOps pipelines You need to recommend which security-related tasks to integrate into each stage of the DevOps pipelines.
What should recommend? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 82
You open Microsoft Defender for Cloud as shown in the following exhibit.

Use the drop-down menus to select the answer choice that complete each statements based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 83
Your company is migrating data to Azure. The data contains Personally Identifiable Information (Pll). The company plans to use Microsoft Information Protection for the Pll data store in Azure. You need to recommend a solution to discover Pll data at risk in the Azure resources.
What should you include in the recommendation? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 84
You are designing an auditing solution for Azure landing zones that will contain the following components:
* SQL audit logs for Azure SQL databases
* Windows Security logs from Azure virtual machines
* Azure App Service audit logs from App Service web apps
You need to recommend a centralized logging solution for the landing zones. The solution must meet the following requirements:
* Log all privileged access.
* Retain logs for at least 365 days.
* Minimize costs.
What should you include in the recommendation? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 85
Your company has a Microsoft 365 E5 subscription.
The Chief Compliance Officer plans to enhance privacy management in the working environment. You need to recommend a solution to enhance the privacy management. The solution must meet the following requirements:
* Identify unused personal data and empower users to make smart data handling decisions.
* Provide users with notifications and guidance when a user sends personal data in Microsoft Teams.
* Provide users with recommendations to mitigate privacy risks.
What should you include in the recommendation?

  • A. communication compliance in insider risk management
  • B. Advanced eDiscovery
  • C. Privacy Risk Management in Microsoft Priva
  • D. Microsoft Viva Insights

正解:C

解説:
Explanation
Privacy Risk Management in Microsoft Priva gives you the capability to set up policies that identify privacy risks in your Microsoft 365 environment and enable easy remediation. Privacy Risk Management policies are meant to be internal guides and can help you:Detect overexposed personal data so that users can secure it.Spot and limit transfers of personal data across departments or regional borders.Help users identify and reduce the amount of unused personal data that you store.
https://www.microsoft.com/en-us/security/business/privacy/microsoft-priva-risk-management


質問 # 86
You are designing security for a runbook in an Azure Automation account. The runbook will copy data to Azure Data Lake Storage Gen2.
You need to recommend a solution to secure the components of the copy process.
What should you include in the recommendation for each component? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 87
To meet the application security requirements, which two authentication methods must the applications support? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

  • A. Security Assertion Markup Language (SAML)
  • B. Kerberos
  • C. NTLMv2
  • D. certificate-based authentication

正解:A、D

解説:
Topic 1, Litware, inc.
Existing Environment
Litware has an Azure Active Directory (Azure AD) tenant that syncs with an Active Directory Domain Services (AD D%) forest named Utvvare.com and is linked to 20 Azure subscriptions. Azure AD Connect is used to implement pass-through authentication. Password hash synchronization is disabled, and password writeback is enabled. All Litware users have Microsoft 365 E5 licenses.
The environment also includes several AD DS forests, Azure AD tenants, and hundreds of Azure subscriptions that belong to the subsidiaries of Litware.
Planned Changes
Litware plans to implement the following changes:
* Create a management group hierarchy for each Azure AD tenant.
* Design a landing zone strategy to refactor the existing Azure environment of Litware and deploy all future Azure workloads.
* Implement Azure AD Application Proxy to provide secure access to internal applications that are currently accessed by using the VPN.
Business Requirements
Litware identifies the following business requirements:
* Minimize any additional on-premises infrastructure.
* Minimize the operational costs associated with administrative overhead.
Hybrid Requirements
Litware identifies the following hybrid cloud requirements:
* Enable the management of on-premises resources from Azure, including the following:
* Use Azure Policy for enforcement and compliance evaluation.
* Provide change tracking and asset inventory.
* Implement patch management.
* Provide centralized, cross-tenant subscription management without the overhead of maintaining guest accounts.
Microsoft Sentinel Requirements
Litware plans to leverage the security information and event management (SIEM) and security orchestration automated response (SOAK) capabilities of Microsoft Sentinel. The company wants to centralize Security Operations Center (SOQ by using Microsoft Sentinel.
Identity Requirements
Litware identifies the following identity requirements:
* Detect brute force attacks that directly target AD DS user accounts.
* Implement leaked credential detection in the Azure AD tenant of Litware.
* Prevent AD DS user accounts from being locked out by brute force attacks that target Azure AD user accounts.
* Implement delegated management of users and groups in the Azure AD tenant of Litware, including support for.
* The management of group properties, membership, and licensing ,The management of user properties, passwords, and licensing
* The delegation of user management based on business units.
Regulatory Compliance Requirements
Litware identifies the following regulatory compliance requirements:
* insure data residency compliance when collecting logs, telemetry, and data owned by each United States- and France-based subsidiary.
* Leverage built-in Azure Policy definitions to evaluate regulatory compliance across the entire managed environment.
* Use the principle of least privilege.
Azure Landing Zone Requirements
Litware identifies the following landing zone requirements:
* Route all internet-bound traffic from landing zones through Azure Firewall in a dedicated Azure subscription.
* Provide a secure score scoped to the landing zone.
* Ensure that the Azure virtual machines in each landing zone communicate with Azure App Service web apps in the same zone over the Microsoft backbone network, rather than over public endpoints.
* Minimize the possibility of data exfiltration.
* Maximize network bandwidth.
The landing zone architecture will include the dedicated subscription, which will serve as the hub for internet and hybrid connectivity. Each landing zone will have the following characteristics:
* Be created in a dedicated subscription.
* Use a DNS namespace of litware.com.
Application Security Requirements
Litware identifies the following application security requirements:
* Identify internal applications that will support single sign-on (SSO) by using Azure AD Application Proxy.
* Monitor and control access to Microsoft SharePoint Online and Exchange Online data in real time.


質問 # 88
You need to recommend a SIEM and SOAR strategy that meets the hybrid requirements, the Microsoft Sentinel requirements, and the regulatory compliance requirements.
What should you recommend? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 89
You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.
You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.
Solution: You recommend configuring gateway-required virtual network integration.
Does this meet the goal?

  • A. No
  • B. Yes

正解:A

解説:
Explanation
https://docs.microsoft.com/en-us/azure/app-service/app-service-ip-restrictions#restrict-access-to-a-specific-azure


質問 # 90
Your company has a multi-cloud environment that contains a Microsoft 365 subscription, an Azure subscription, and Amazon Web Services (AWS) implementation. You need to recommend a security posture management solution for the following components:
* Azure loT Edge devices
* AWS EC2 instances
Which services should you include in the recommendation? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 91
You are planning the security requirements for Azure Cosmos DB Core (SQL) API accounts. You need to recommend a solution to audit all users that access the data in the Azure Cosmos DB accounts. Which two configurations should you include in the recommendation? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

  • A. Disable local authentication for Azure Cosmos DB.
  • B. Enable Microsoft Defender for Identity.
  • C. Enable Microsoft Defender for Cosmos DB.
  • D. Send the Azure Active Directory (Azure AD) sign-in logs to a Log Analytics workspace.
  • E. Send the Azure Cosmos DB logs to a Log Analytics workspace.

正解:B、D


質問 # 92
You have an Azure subscription that has Microsoft Defender for Cloud enabled. You have an Amazon Web Services (AWS) implementation.
You plan to extend the Azure security strategy to the AWS implementation. The solution will NOT use Azure Arc. Which three services can you use to provide security for the AWS resources? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A. Microsoft Defender for Containers
  • B. Microsoft Defender for servers
  • C. Azure Policy
  • D. Azure Active Directory (Azure AD) Conditional Access
  • E. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

正解:A、C、D


質問 # 93
You have an Azure subscription. The subscription contains 50 virtual machines that run Windows Server and 50 virtual machines that run Linux. You need to perform vulnerability assessments on the virtual machines. The solution must meet the following requirements:
* Identify missing updates and insecure configurations.
* Use the Qualys engine.
What should you use?

  • A. Microsoft Defender External Attack Surface Management (Defender EASM)
  • B. Microsoft Defender Threat Intelligence (Defender Tl)
  • C. Microsoft Defender for Servers
  • D. Microsoft Defender for Endpoint

正解:C


質問 # 94
Your company has a hybrid cloud infrastructure that contains an on-premises Active Directory Domain Services (AD DS) forest, a Microsoft B65 subscription, and an Azure subscription.
The company's on-premises network contains internal web apps that use Kerberos authentication. Currently, the web apps are accessible only from the network.
You have remote users who have personal devices that run Windows 11.
You need to recommend a solution to provide the remote users with the ability to access the web apps. The solution must meet the following requirements:
* Prevent the remote users from accessing any other resources on the network.
* Support Azure Active Directory (Azure AD) Conditional Access.
* Simplify the end-user experience.
What should you include in the recommendation?

  • A. Microsoft Tunnel
  • B. Azure AD Application Proxy
  • C. web content filtering in Microsoft Defender for Endpoint
  • D. Azure Virtual WAN

正解:B

解説:
Explanation
https://docs.microsoft.com/en-us/learn/modules/configure-azure-ad-application-proxy/2-explore


質問 # 95
You are designing a security strategy for providing access to Azure App Service web apps through an Azure Front Door instance.
You need to recommend a solution to ensure that the web apps only allow access through the Front Door instance.
Solution: You recommend access restrictions that allow traffic from the Front Door service tags.
Does this meet the goal?

  • A. Yes
  • B. No

正解:A

解説:
https://docs.microsoft.com/en-us/azure/app-service/app-service-ip-restrictions#restrict-access-to-a-specific-azure-front-door-instance


質問 # 96
You have a hybrid cloud infrastructure.
You plan to deploy the Azure applications shown in the following table.

What should you use to meet the requirement of each app? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 97
You need to recommend a solution to secure the MedicalHistory data in the ClaimsDetail table. The solution must meet the Contoso developer requirements.
What should you include in the recommendation?

  • A. data classification
  • B. row-level security (RLS)
  • C. Always Encrypted
  • D. Transparent Data Encryption (TDE)
  • E. dynamic data masking

正解:E

解説:
https://docs.microsoft.com/en-us/learn/modules/protect-data-transit-rest/4-explain-object-encryption-secure-enclaves


質問 # 98
You have an Azure subscription that contains virtual machines, storage accounts, and Azure SQL databases.
All resources are backed up multiple times a day by using Azure Backup. You are developing a strategy to protect against ransomware attacks.
You need to recommend which controls must be enabled to ensure that Azure Backup can be used to restore the resources in the event of a successtu\ ransonvwaTe attack.
Which two controls should you include in the recommendation? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

  • A. Encrypt backups by using customer-managed keys (CMKs).
  • B. Enable soft delete for backups.
  • C. Require PINs for critical operations.
  • D. Perform offline backups to Azure Data Box.
  • E. Use Azure Monitor notifications when backup configurations change.

正解:C、D


質問 # 99
You need to recommend a multi-tenant and hybrid security solution that meets to the business requirements and the hybrid requirements. What should you recommend? To answer, select the appropriate options in the answer are a. NOTE: Each correct selection is worth one point.

正解:

解説:


質問 # 100
Your company has a Microsoft 365 E5 subscription.
Users use Microsoft Teams, Exchange Online, SharePoint Online, and OneDrive for sharing and collaborating. The company identifies protected health information (PHI) within stored documents and communications. What should you recommend using to prevent the PHI from being shared outside the company?

  • A. insider risk management policies
  • B. data loss prevention (DLP) policies
  • C. sensitivity label policies
  • D. retention policies

正解:A


質問 # 101
......


Microsoft SC-100試験は、サイバーセキュリティでのキャリアを追求したいと考えており、業界で認識された認定でスキルと知識を検証したい人に最適です。この試験は、すでにサイバーセキュリティに取り組んでおり、Microsoft Security TechnologiesとSolutionsの知識とスキルを向上させたい専門家にも適しています。 Microsoft SC-100試験に合格することにより、個人はMicrosoft Security Technologiesを使用して安全なソリューションを設計および実装する能力を実証できます。

 

シミュレーションされた材料でSC-100テストエンジンで学習:https://www.jpntest.com/shiken/SC-100-mondaishu

弊社を連絡する

我々は12時間以内ですべてのお問い合わせを答えます。

オンラインサポート時間:( UTC+9 ) 9:00-24:00
月曜日から土曜日まで

サポート:現在連絡