Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

Microsoft AZ-500 Microsoft Azure Security Technologies Exam Practice Test

Page: 1 / 40
Total 402 questions

Microsoft Azure Security Technologies Questions and Answers

Question 1

You need to recommend which virtual machines to use to host App1. The solution must meet the technical requirements for KeyVault1.

Which virtual machines should you use?

Options:

A.

VM1 only

B.

VM1 and VM2 only

C.

VM1, VM2, and VM4 only

D.

VM1, VM2, VM3. and VM4

Question 2

You have an Azure subscription that contains an Azure SQL database named SQL1.

You plan to deploy a web app named App1.

You need to provide App1 with read and write access to SQL1. The solution must meet the following requirements:

  • Provide App1 with access to SQL1 without storing a password.
  • Use the principle of least privilege.
  • Minimize administrative effort.

Which type of account should App1 use to access SQL1, and which database roles should you assign to App1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 2

Options:

Question 3

You have an Azure Kubernetes Service (AKS) cluster that will connect to an Azure Container Registry.

You need to use the automatically generated service principal for the AKS cluster to authenticate to the Azure Container Registry.

What should you create?

Options:

A.

an Azure AD user

B.

a secret in Azure Key Vault

C.

an Azure AD group

D.

a role assignment

Question 4

You have an Azure subscription that contains a

You need to grant user1 access to blob1. The solution must ensure that the access expires after six days.

What should you use?

Options:

A.

a shared access policy

B.

a shared access signature (SAS)

C.

role-based access control (RBAC)

D.

a managed identity

Question 5

You have an Azure subscription that contains an Azure key vault named Vault1.

In Vault1, you create a secret named Secret1.

An application developer registers an application in Azure Active Directory (Azure AD).

You need to ensure that the application can use Secret1.

What should you do?

Options:

A.

In Azure AD, create a role.

B.

In Azure Key Vault, create a key.

C.

In Azure Key Vault, create an access policy.

D.

In Azure AD, enable Azure AD Application Proxy.

Question 6

You have an Azure Active Directory (Azure AD) tenant.

You need to prevent nonprivileged Azure AD users from creating service principals in Azure AD.

What should you do in the Azure Active Directory admin center of the tenant?

Options:

A.

From the Properties Wade, set Enable Security defaults to Yes.

B.

From the Properties blade, set Access management fen Azure resources to No

C.

From the User settings blade, set Users can register applications to No

D.

From the User settings blade, set Restrict access to Azure AD administration portal to Yes.

Question 7

You have an Azure subscription that contains the virtual machines shown in the following table.

Question # 7

From Azure Security Center, you turn on Auto Provisioning.

You deploy the virtual machines shown in the following table.

Question # 7

On which virtual machines is the Log Analytics agent installed?

Options:

A.

VM3 only

B.

VM1 and VM3 only

C.

VM3 and VM4 only

D.

VM1, VM2, VM3, and VM4

Question 8

You plan to use Azure Log Analytics to collect logs from 200 servers that run Windows Server 2016.

You need to automate the deployment of the Microsoft Monitoring Agent to all the servers by using an Azure Resource Manager template.

How should you complete the template? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 8

Options:

Question 9

Your company has an Azure Active Directory (Azure AD) tenant named contoso.com.

The company is developing an application named App1. App1 will run as a service on server that runs Windows Server 2016. App1 will authenticate to contoso.com and access Microsoft Graph to read directory data.

You need to delegate the minimum required permissions to App1.

Which three actions should you perform in sequence from the Azure portal? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Question # 9

Options:

Question 10

Lab Task

use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password. place your cursor in the Enter password box and click on the password below.

Azure Username: Userl -28681041@ExamUsers.com

Azure Password: GpOAe4@lDg

If the Azure portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support purposes only:

Lab Instance: 28681041

Task 9

You need to ensure that the rg1lod28681041n1 Azure Storage account is encrypted by using a key stored in the KeyVault28681041 Azure key vault.

Options:

Question 11

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain.

You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant.

You need to recommend an integration solution that meets the following requirements:

Ensures that password policies and user logon restrictions apply to user accounts that are synced to the Tenant Minimizes the number of servers required for the solution.

Which authentication method should you include in the recommendation?

Options:

A.

federated identity with Active Directory Federation Services (AD FS)

B.

password hash synchronization with seamless single sign-on (SSO)

C.

pass-through authentication with seamless single sign-on (SSO)

Question 12

You have an Azure Storage account that contains a blob container named container1 and a client application named App1.

You need to enable App1 access to container1 by using Azure Active Directory (Azure AD) authentication.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 12

Options:

Question 13

You are troubleshooting a security issue for an Azure Storage account You enable Azure Storage Analytics logs and archive It to a storage account. What should you use to retrieve the diagnostics logs?

Options:

A.

Azure Storage Explorer

B.

SQL query editor in Azure

C.

Azure Monitor

D.

Azure Cosmos DB explorer

Question 14

You have an Azure Sentinel workspace that has the following data connectors:

  • Azure Active Directory Identity Protection
  • Common Event Format (CEF)
  • Azure Firewall

You need to ensure that data is being ingested from each connector.

From the Logs query window, which table should you query for each connector? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 14

Options:

Question 15

You have an Azure subscription that contains the resources shown in the following table.

Question # 15

You plan to deploy an Azure Private Link service named APL1.

Which resource must you reference during the creation of APL1?

Options:

A.

VMSS1

B.

VM1

C.

SQL

D.

LB1

Question 16

You have a Azure subscription that contains an Azure Container Registry named Registry1. The subscription uses the Standard use tier of Azure Security Center.

You upload several container images to Register1.

You discover that vulnerability security scans were not performed

You need to ensured that the images are scanned for vulnerabilities when they are uploaded to Registry1.

What should you do?

Options:

A.

From the Azure portal modify the Pricing tier settings.

B.

From Azure CLI, lock the container images.

C.

Upload the container images by using AzCopy

D.

Push the container images to Registry1 by using Docker

Question 17

You have an Azure subscription that contains four Azure SQL managed instances.

You need to evaluate the vulnerability of the managed instances to SQL injection attacks.

What should you do first?

Options:

A.

Create an Azure Sentinel workspace.

B.

Enable Advanced Data Security.

C.

Add the SQL Health Check solution to Azure Monitor.

D.

Create an Azure Advanced Threat Protection (ATP) instance.

Question 18

You have an Azure subscription.

You plan to create a workflow automation in Azure Security Center that will automatically remediate a security vulnerability.

What should you create first?

Options:

A.

a managed identity

B.

an automation account

C.

an Azure function app

D.

an alert rule

E.

an Azure logic app

Question 19

You have an Azure subscription that contains the virtual machines shown in the following table.

Question # 19

You create the Azure policies shown in the following table.

Question # 19

You create the resource locks shown in the following table.

Question # 19

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Question # 19

Options:

Question 20

You have an Azure subscription that uses Microsoft Defender for Cloud. You have accounts for the following cloud services:

• Alibaba Cloud

• Amazon Web Services (AWS)

• Google Cloud Platform (GCP)

What can you add to Defender for Cloud?

Options:

A.

AWS only

B.

Alibaba Cloud and AWS only

C.

Alibaba Good and GCP only

D.

AWS and GCP only

E.

Alibaba Cloud, AWS. and GCP

Question 21

You have an Azure subscription that contains the key vaults shown in the following table.

Question # 21

The subscription contains the users shown in the following table.

Question # 21

On June 1, you perform the following actions:

• Delete a key named key1 from KeyVault1.

• Delete a secret named secret 1 from KeyVault2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

Question # 21

Options:

Question 22

You have an Azure Active Directory (Azure AD) tenant that contains two users named User1 and User2 and a registered app named App1.

You create an app-specific role named Role1.

You need to assign Role1 to User1 and enable User2 to request access to App1.

Which two settings should you modify? To answer select the appropriate settings in the answer area

NOTE: Each correct selection is worth one pant.

Question # 22

Options:

Question 23

You have an Azure Active Directory (Azure AD) tenant that contains a user named Admin1. Admin1 is assigned the Application developer role.

You purchase a cloud app named App1 and register App1 in Azure AD.

Admin1 reports that the option to enable token encryption for App1 is unavailable.

You need to ensure that Admin1 can enable token encryption for App1 in the Azure portal.

What should you do?

Options:

A.

Upload a certificate for App1.

B.

Modify the API permissions of App1.

C.

Add App1 as an enterprise application.

D.

Assign Admin1 the Cloud application administrator role.

Question 24

You have an Azure subscription that contains an Azure SQL database named SQL1 and an Azure key vault named KeyVault1. KeyVault1 stores the keys shown in the following table.

Question # 24

You reed to configure Transparent Data Encryption (TDE). TDE will use a customer-managed key for SQL1?

Options:

A.

Key1. Key2 Key3. and Key4

B.

Key1 only

C.

Key2 only

D.

Key1 and key2 only

E.

Key2 and Key3 only

Question 25

You have an Azure subscription that contains the resources shown in the following table.

Question # 25

You need to configure storage1 to regenerate keys automatically every 90 days. Which cmdlet should you run?

Options:

A.

set -A=StorageAccount

B.

Add-A:StorogcAccountmanagementPolicyAction

C.

Set-A;StorageAccountimanagementPolicy

D.

Add-AsKeyVaultmanageStorageAccount

Question 26

You have an Azure subscription that contains an Azure key vault named ContosoKey1.

You create users and assign them roles as shown in the following table.

Question # 26

You need to identify which users can perform the following actions:

  • Delegate permissions for ContsosKey1.
  • Configure network access to ContosoKey1.

Which users should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 26

Options:

Question 27

You have an Azure AD tenant that contains 500 users and an administrative unit named AU1.

From the Azure Active Directory admin center, you plan to add the users to AU1 by using Bulk add members.

You need to create and upload a file for the bulk add.

What should you include in the file?

Options:

A.

only the display name of each user

B.

only the user principal name (UPN) of each user

C.

only the object identifier of each user

D.

only the user principal name (UPN) and object identifier of each user

E.

Only the user principal name (UPN) and display name of each user

Question 28

You have an Azure Active Directory (Azure AD) tenant.

You have the deleted objects shown in the following table.

Question # 28

On May 4, 2020, you attempt to restore the deleted objects by using the Azure Active Directory admin center.

Which two objects can you restore? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Group1

B.

Group2

C.

User2

D.

User1

Question 29

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

Question # 29

You create and enforce an Azure AD Identity Protection user risk policy that has the following settings:

  • Assignment: Include Group1, Exclude Group2
  • Conditions: Sign-in risk of Medium and above
  • Access: Allow access, Require password change

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Question # 29

Options:

Question 30

You are configuring just in time (JIT) VM access to a set of Azure virtual machines.

You need to grant users PowerShell access to the virtual machine by using JIT VM access.

What should you configure? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 30

Options:

Question 31

You need to perform the planned changes for OU2 and User1.

Which tools should you use? To answer, drag the appropriate tools to the correct resources. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Question # 31

Options:

Question 32

You plan to configure Azure Disk Encryption for VM4. Which key vault can you use to store the encryption key?

Options:

A.

KeyVault1

B.

KeyVault3

C.

KeyVault2

Question 33

You need to delegate the creation of RG2 and the management of permissions for RG1. Which users can perform each task? To answer select the appropriate options in the answer area. NOTE: Each correct selection is worth one point

Question # 33

Options:

Question 34

From Azure Security Center, you need to deploy SecPol1.

What should you do first?

Options:

A.

Enable Azure Defender.

B.

Create an Azure Management group.

C.

Create an initiative.

D.

Configure continuous export.

Question 35

You plan to implement JIT VM access. Which virtual machines will be supported?

Options:

A.

VM1 and VM3 only

B.

VM1. VM2. VM3, and VM4

C.

VM2, VM3, and VM4 only

D.

VM1 only

Question 36

You need to meet the technical requirements for the finance department users.

Which CAPolicy1 settings should you modify?

Options:

A.

Cloud apps or actions

B.

Conditions

C.

Grant

D.

Session

Question 37

You implement the planned changes for ASG1 and ASG2.

In which NSGs can you use ASG1. and the network interfaces of which virtual machines can you assign to ASG2?

Question # 37

Options:

Question 38

You need to configure support for Azure Sentinel notebooks to meet the technical requirements.

What is the minimum number of Azure container registries and Azure Machine Learning workspaces required?

Question # 38

Options:

Question 39

You need to encrypt storage1 to meet the technical requirements. Which key vaults can you use?

Options:

A.

KeyVault1 only

B.

KeyVault2 and KeyVault3 only

C.

KeyVault1 and KeyVault3 only

D.

KeyVault1 KeyVault2 and KeyVault3

Question 40

You need to deploy AKS1 to meet the platform protection requirements.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

NOTE: More than one order of answer choices is correct. You will receive credit for any of the correct orders you select.

Question # 40

Options:

Question 41

You need to ensure that users can access VM0. The solution must meet the platform protection requirements.

What should you do?

Options:

A.

Move VM0 to Subnet1.

B.

On Firewall, configure a network traffic filtering rule.

C.

Assign RT1 to AzureFirewallSubnet.

D.

On Firewall, configure a DNAT rule.

Question 42

You need to configure SQLDB1 to meet the data and application requirements.

Which three actions should you recommend be performed in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Question # 42

Options:

Question 43

You need to meet the identity and access requirements for Group1.

What should you do?

Options:

A.

Add a membership rule to Group1.

B.

Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users and devices to the group.

C.

Modify the membership rule of Group1.

D.

Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.

Question 44

You need to deploy Microsoft Antimalware to meet the platform protection requirements.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 44

Options:

Question 45

You need to ensure that the Azure AD application registration and consent configurations meet the identity and access requirements.

What should you use in the Azure portal? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 45

Options:

Question 46

You need to ensure that you can meet the security operations requirements.

What should you do first?

Options:

A.

Turn on Auto Provisioning in Security Center.

B.

Integrate Security Center and Microsoft Cloud App Security.

C.

Upgrade the pricing tier of Security Center to Standard.

D.

Modify the Security Center workspace configuration.

Question 47

You need to create Role1 to meet the platform protection requirements.

How should you complete the role definition of Role1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 47

Options:

Question 48

You need to configure WebApp1 to meet the data and application requirements.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

Options:

A.

Upload a public certificate.

B.

Turn on the HTTPS Only protocol setting.

C.

Set the Minimum TLS Version protocol setting to 1.2.

D.

Change the pricing tier of the App Service plan.

E.

Turn on the Incoming client certificates protocol setting.

Question 49

: 2 HOTSPOT

Which virtual networks in Sub1 can User2 modify and delete in their current state? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 49

Options:

Question 50

You assign User8 the Owner role for RG4, RG5, and RG6.

In which resource groups can User8 create virtual networks and NSGs? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 50

Options:

Question 51

You need to meet the technical requirements for VNetwork1.

What should you do first?

Options:

A.

Create a new subnet on VNetwork1.

B.

Remove the NSGs from Subnet11 and Subnet13.

C.

Associate an NSG to Subnet12.

D.

Configure DDoS protection for VNetwork1.

Question 52

You are evaluating the security of VM1, VM2, and VM3 in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Question # 52

Options:

Question 53

You need to ensure that User2 can implement PIM.

What should you do first?

Options:

A.

Assign User2 the Global administrator role.

B.

Configure authentication methods for contoso.com.

C.

Configure the identity secure score for contoso.com.

D.

Enable multi-factor authentication (MFA) for User2.

Question 54

You are evaluating the security of the network communication between the virtual machines in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Question # 54

Options:

Question 55

You are evaluating the effect of the application security groups on the network communication between the virtual machines in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Question # 55

Options:

Question 56

What is the membership of Group1 and Group2? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Question # 56

Options:

Page: 1 / 40
Total 402 questions