Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam SC-300 topic 3 question 2 discussion

Actual exam question from Microsoft's SC-300
Question #: 2
Topic #: 3
[All SC-300 Questions]

You have an Azure subscription that contains an Azure Automation account named Automation1 and an Azure key vault named Vault1. Vault1 contains a secret named Secret1.

You enable a system-assigned managed identity for Automation1.

You need to ensure that Automation1 can read the contents of Secret1. The solution must meet the following requirements:

• Prevent Automation1 from accessing other secrets stored in Vault1.
• Follow the principle of least privilege.

What should you do?

  • A. From Vault1, configure the Access control (IAM) settings.
  • B. From Automation1, configure the Identity settings.
  • C. From Automation1, configure the Run as accounts settings.
  • D. From Secret1, configure the Access control (IAM) settings.
Show Suggested Answer Hide Answer
Suggested Answer: D 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
Manny_ez
Highly Voted 3 months, 2 weeks ago
Selected Answer: A
Correct answer is A. Correct me if I'm wrong though. To achieve the requirements of allowing Automation1 to read the contents of Secret1 while preventing it from accessing other secrets in Vault1 and following the principle of least privilege, this is how you can achieve this as well: Navigate to the Azure portal. Go to the Azure Key Vault (Vault1). Select "Access control (IAM)". Add a role assignment for the Automation1's managed identity with the necessary permissions (e.g., "Get" for secrets). By configuring the access control (IAM) settings at the vault level, you can specifically grant the required permissions to the managed identity of Automation1 for the Secret1, while avoiding unnecessary access to other secrets. So, the correct answer is: A. From Vault1, configure the Access control (IAM) settings.
upvoted 5 times
Alcpt
1 week, 2 days ago
this was the old way. The answer is D. The new key vault RBAC permission model is now to setup IAM directly at key level https://learn.microsoft.com/en-us/answers/questions/816270/provide-access-to-key-vault-keys-certificates-and
upvoted 1 times
...
klayytech
3 weeks, 6 days ago
D is the corrects, in depend on Permission model if you have. " Vault access policy" we cannot find the IAM role in secret1 you need to change to "Azure role-based access control (recommended)" https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli
upvoted 2 times
...
ANiMOSiTYOP
2 months, 2 weeks ago
A. From Vault1, configure the Access control (IAM) settings. Even though it's worth noting, as I explained earlier, that in Azure Key Vault, granular permissions at the level of individual secrets are managed through access policies, not IAM settings. In reality, you would use Access Policies.
upvoted 2 times
...
Sozo
3 months ago
To ensure that Automation1 can read the contents of Secret1 in Vault1 while adhering to the principle of least privilege, you should: A. From Vault1, configure the Access policy settings specifically for the managed identity of Automation1. You'll need to grant the managed identity of Automation1 the 'Get' permission on the secret. This can be done through the "Access policies" in the Azure Key Vault, not the general "Access control (IAM)" settings, which manage access at a broader scope. By doing this, you give Automation1 access only to Secret1 and not to any other secrets in the vault, which aligns with the principle of least privilege.
upvoted 3 times
...
...
bpaccount
Most Recent 2 weeks, 1 day ago
Selected Answer: A
Co Pilot and ChatGPT are sure it's A.
upvoted 1 times
Alcpt
1 week, 2 days ago
the new modernization for Azure Key vault is to use the new RBAC permission model. So A will become obsolete. D is the way of the future...
upvoted 1 times
...
...
klayytech
3 weeks, 6 days ago
Selected Answer: D
D is the corrects, in depend on Permission model if you have. " Vault access policy" we cannot find the IAM role in secret1 you need to change to "Azure role-based access control (recommended)" https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli
upvoted 1 times
...
HartMS
1 month ago
Answer is D
upvoted 2 times
...
KRISTINMERIEANN
1 month, 1 week ago
Selected Answer: D
https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli
upvoted 2 times
...
klayytech
1 month, 1 week ago
Selected Answer: A
The best course of action to achieve secure access to Secret1 while adhering to the principle of least privilege is: A. From Vault1, configure the Access control (IAM) settings. Here's why the other options are not ideal: B. From Automation1, configure the Identity settings: While enabling managed identity is a good first step, it doesn't grant specific permissions to access Vault1 resources. C. From Automation1, configure the Run as accounts settings (deprecated): Microsoft is phasing out Run As accounts, and they are considered less secure than managed identities. D. From Secret1, configure the Access control (IAM) settings: Secrets themselves cannot configure access control.
upvoted 1 times
klayytech
3 weeks, 6 days ago
D is the corrects, in depend on Permission model if you have. " Vault access policy" we cannot find the IAM role in secret1 you need to change to "Azure role-based access control (recommended)" https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli
upvoted 1 times
...
...
blanco00555
1 month, 2 weeks ago
https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli Note: >Assigning roles on individual keys, secrets and certificates should be avoided. Exceptions to general guidance: >Scenarios where individual secrets must be shared between multiple applications, for example, one application needs to access data from the other application I guess the exam wants us to answer D in this case though. I would select D.
upvoted 4 times
...
Siraf
1 month, 3 weeks ago
Answer is D: Secret scope role assignment: > Open a previously created secret. >Click the Access control(IAM) tab > Select Add > Add role assignment to open the Add role assignment page... https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli.
upvoted 3 times
...
Sneekygeek
3 months, 2 weeks ago
Selected Answer: D
D is the correct answer, individual secrets have their own IAM. If you assigned secret administrator at the vault level then you would be granting access to all secrets in the vault.
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...