Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Microsoft Exam SC-100 Topic 1 Question 46 Discussion

Actual exam question for Microsoft's SC-100 exam
Question #: 46
Topic #: 1
[All SC-100 Questions]

You have an Azure subscription that has Microsoft Defender for Cloud enabled.

You need to enforce ISO 27001:2013 standards for new resources deployed to the subscription. The solution must ensure that noncompliant resources are automatically detected.

What should you use?

Show Suggested Answer Hide Answer
Suggested Answer: D

Contribute your Thoughts:

Lewis
17 days ago
Haha, I bet the exam writer is trying to trick us. Everyone knows Azure Policy is the way to go for this. Unless, of course, they're really testing our knowledge of Defender for Cloud's hidden capabilities. But nah, I'm sticking with D.
upvoted 0 times
...
Margarita
19 days ago
This is a no-brainer! The answer is definitely D. Azure Policy is the Swiss Army knife of compliance enforcement. Defender for Cloud is just the flashy dashboard that tells you what Azure Policy is already doing.
upvoted 0 times
...
Jesus
23 days ago
Hmm, I'm torn between B and D. I guess I'll go with D, Azure Policy, since it's more of a proactive enforcement tool compared to the dashboard in Defender for Cloud.
upvoted 0 times
...
Lenny
24 days ago
Azure Blueprints can help with standardization, but Azure Policy is more suitable for enforcing compliance.
upvoted 0 times
...
Lera
25 days ago
But what about Azure Blueprints? Wouldn't that be a better option for standardizing deployments?
upvoted 0 times
...
Solange
26 days ago
I'm going with B. The regulatory compliance dashboard in Defender for Cloud is specifically built to monitor and report on compliance with various standards, including ISO 27001:2013.
upvoted 0 times
Trevor
10 days ago
I agree with you. Azure Policy is the correct choice for automatically detecting noncompliant resources.
upvoted 0 times
...
Adelina
11 days ago
I think D. Azure Policy can help enforce compliance with ISO 27001:2013 standards for new resources.
upvoted 0 times
...
...
Kaitlyn
1 months ago
I agree with Lenny, Azure Policy can automatically detect noncompliant resources.
upvoted 0 times
...
Novella
1 months ago
I think the answer is D. Azure Policy seems like the right tool to enforce the ISO 27001:2013 standards and automatically detect noncompliant resources. It's designed for that purpose.
upvoted 0 times
Cordell
15 days ago
I think the answer is D. Azure Policy seems like the right tool to enforce the ISO 27001:2013 standards and automatically detect noncompliant resources. It's designed for that purpose.
upvoted 0 times
...
Kathrine
16 days ago
D) Azure Policy
upvoted 0 times
...
Royal
17 days ago
C) Azure role-based access control (Azure RBAC)
upvoted 0 times
...
Felix
18 days ago
B) the regulatory compliance dashboard in Defender for Cloud
upvoted 0 times
...
Arthur
20 days ago
Azure RBAC is important for managing access, but Azure Policy is the tool for enforcing specific standards like ISO 27001:2013.
upvoted 0 times
...
Rupert
25 days ago
A) Azure Blueprints
upvoted 0 times
...
Annita
29 days ago
I believe the regulatory compliance dashboard in Defender for Cloud could help monitor compliance, but Azure Policy is needed to enforce it.
upvoted 0 times
...
Carey
1 months ago
I think Azure Blueprints might also be a good option for ensuring compliance with the standards.
upvoted 0 times
...
Linsey
1 months ago
I agree, Azure Policy is the correct choice for enforcing ISO 27001:2013 standards.
upvoted 0 times
...
...
Lenny
2 months ago
I think we should use Azure Policy for enforcing ISO 27001:2013 standards.
upvoted 0 times
...

Save Cancel