Summer Special Discount 60% Offer - Ends in 0d 00h 00m 00s - Coupon code: brite60

Microsoft Azure Security Technologies Question and Answers

Microsoft Azure Security Technologies

Last Update Apr 19, 2024
Total Questions : 402

We are offering FREE AZ-500 Microsoft exam questions. All you do is to just go and sign up. Give your details, prepare AZ-500 free exam questions and then go for complete pool of Microsoft Azure Security Technologies test questions that will help you more.

AZ-500 pdf

AZ-500 PDF

$44  $109.99
AZ-500 Engine

AZ-500 Testing Engine

$52  $129.99
AZ-500 PDF + Engine

AZ-500 PDF + Testing Engine

$68  $169.99
Questions 1

You need to meet the identity and access requirements for Group1.

What should you do?

Options:

A.  

Add a membership rule to Group1.

B.  

Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users and devices to the group.

C.  

Modify the membership rule of Group1.

D.  

Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.

Discussion 0
Questions 2

You need to ensure that users can access VM0. The solution must meet the platform protection requirements.

What should you do?

Options:

A.  

Move VM0 to Subnet1.

B.  

On Firewall, configure a network traffic filtering rule.

C.  

Assign RT1 to AzureFirewallSubnet.

D.  

On Firewall, configure a DNAT rule.

Discussion 0
Questions 3

You need to configure SQLDB1 to meet the data and application requirements.

Which three actions should you recommend be performed in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Options:

Discussion 0
Questions 4

You need to ensure that the Azure AD application registration and consent configurations meet the identity and access requirements.

What should you use in the Azure portal? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 5

You need to create Role1 to meet the platform protection requirements.

How should you complete the role definition of Role1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 6

You need to deploy AKS1 to meet the platform protection requirements.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

NOTE: More than one order of answer choices is correct. You will receive credit for any of the correct orders you select.

Options:

Discussion 0
Questions 7

You plan to configure Azure Disk Encryption for VM4. Which key vault can you use to store the encryption key?

Options:

A.  

KeyVault1

B.  

KeyVault3

C.  

KeyVault2

Discussion 0
Questions 8

You plan to implement JIT VM access. Which virtual machines will be supported?

Options:

A.  

VM1 and VM3 only

B.  

VM1. VM2. VM3, and VM4

C.  

VM2, VM3, and VM4 only

D.  

VM1 only

Discussion 0
Questions 9

You need to meet the technical requirements for the finance department users.

Which CAPolicy1 settings should you modify?

Options:

A.  

Cloud apps or actions

B.  

Conditions

C.  

Grant

D.  

Session

Discussion 0
Questions 10

From Azure Security Center, you need to deploy SecPol1.

What should you do first?

Options:

A.  

Enable Azure Defender.

B.  

Create an Azure Management group.

C.  

Create an initiative.

D.  

Configure continuous export.

Discussion 0
Questions 11

You implement the planned changes for ASG1 and ASG2.

In which NSGs can you use ASG1. and the network interfaces of which virtual machines can you assign to ASG2?

Options:

Discussion 0
Questions 12

You need to perform the planned changes for OU2 and User1.

Which tools should you use? To answer, drag the appropriate tools to the correct resources. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 13

You need to delegate the creation of RG2 and the management of permissions for RG1. Which users can perform each task? To answer select the appropriate options in the answer area. NOTE: Each correct selection is worth one point

Options:

Discussion 0
Questions 14

You need to configure support for Azure Sentinel notebooks to meet the technical requirements.

What is the minimum number of Azure container registries and Azure Machine Learning workspaces required?

Options:

Discussion 0
Questions 15

You have three on-premises servers named Server1, Server2, and Server3 that run Windows Server1 and Server2 and located on the Internal network. Server3 is located on the premises network. All servers have access to Azure.

From Azure Sentinel, you install a Windows firewall data connector.

You need to collect Microsoft Defender Firewall data from the servers for Azure Sentinel.

What should you do?

Options:

A.  

Create an event subscription from Server1, Server2 and Server3

B.  

Install the On-premises data gateway on each server.

C.  

Install the Microsoft Agent on each server.

D.  

Install the Microsoft Agent on Server1 and Server2 install the on-premises data gateway on Server3.

Discussion 0
Questions 16

You need to encrypt storage1 to meet the technical requirements. Which key vaults can you use?

Options:

A.  

KeyVault1 only

B.  

KeyVault2 and KeyVault3 only

C.  

KeyVault1 and KeyVault3 only

D.  

KeyVault1 KeyVault2 and KeyVault3

Discussion 0
Questions 17

You have an Azure subscription that uses Microsoft Defender for Cloud.

You have an Amazon Web Service (AWS) account named AWS1 that is connected to defender for Cloud.

You need to ensure that AWS foundational Security Best Practices. The solution must minimize administrate effort.

What should do you in Defender for Cloud?

Options:

A.  

Create a new customer assessment.

B.  

Assign a built-in assessment.

C.  

Assign a built-in compliance standard.

D.  

Create a new custom standard.

Discussion 0
Questions 18

You have an Azure subscription that uses Azure Active Directory (Azure AD) Privileged Identity Management (PIM).

A PIM user that is assigned the User Access Administrator role reports receiving an authorization error when performing a role assignment or viewing the list of assignments.

You need to resolve the issue by ensuring that the PIM service principal has the correct permissions for the subscription. The solution must use the principle of least privilege.

Which role should you assign to the PIM service principle?

Options:

A.  

Contributor

B.  

User Access Administrator

C.  

Managed Application Operator

D.  

Resource Policy Contributor

Discussion 0
Questions 19

You have an Azure subscription that contains two virtual machines named VM1 and VM2 that run Windows Server 2019.

You are implementing Update Management in Azure Automation.

You plan to create a new update deployment named Update1.

You need to ensure that Update! meets the following requirements:

• Automatically applies updates to VM1 and VM2.

• Automatically adds any new Windows Server 2019 virtual machines to Update1.

What should you include in Update1?

Options:

A.  

a security group that has a Membership type of Dynamic Device

B.  

a security group that has a Membership type of Assigned

C.  

a Kusto query language query

D.  

a dynamic group query

Discussion 0
Questions 20

You plan to create an Azure Kubernetes Service (AKS) cluster in an Azure subscription.

The manifest of the registered server application is shown in the following exhibit.

You need to ensure that the AKS cluster and Azure Active Directory (Azure AD) are integrated.

Which property should you modify in the manifest?

Options:

A.  

accessTokenAcceptedVersion

B.  

keyCredentials

C.  

groupMembershipClaims

D.  

acceptMappedClaims

Discussion 0
Questions 21

You are implementing an Azure Application Gateway web application firewall (WAF) named WAF1.

You have the following Bicep code snippet.

For each of The following statements, select Yes if the statement is true. Otherwise. Select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 22

You have an Azure subscription that contains a user named User1 and a storage account named storage 1. The storage1 account contains the resources shown in the following table:

User1 is assigned the following roles for storage1:

• Storage Blob Data Reader

• Storage Table Data Contributor

• Storage File Data SMB Share Reader

Options:

Discussion 0
Questions 23

You have an Azure subscription named Sub1 that contains the storage accounts shown in the following table

The storage3 storage account is encrypted by using customer-managed keys.

YOU need to enable Microsoft Defender for storage to meet the following requirements.

* The storage1 and storage2 account must be include in the defender for storage requirement.

* The storage3 account must be exclude from the Defender for Storage protections.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and them in the correct order.

Options:

Discussion 0
Questions 24

You need to configure WebApp1 to meet the data and application requirements.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

Upload a public certificate.

B.  

Turn on the HTTPS Only protocol setting.

C.  

Set the Minimum TLS Version protocol setting to 1.2.

D.  

Change the pricing tier of the App Service plan.

E.  

Turn on the Incoming client certificates protocol setting.

Discussion 0
Questions 25

You have an Azure subscription that uses Azure AD Privileged Identity Management (PIM).

A user named User1 is eligible for the Billing administrator role.

You need to ensure that the role can only be used for a maximum of two hours.

What should you do?

Options:

A.  

Create a new access review.

B.  

Edit the role assignment settings.

C.  

Update the end date of the user assignment

D.  

Edit the role activation settings.

Discussion 0
Questions 26

You have an Azure subscription that contains a virtual network named VNet1 VNet1 contains a single subnet. The subscription contains a virtual machine named VM1 that is connected to VNet1.

You plan to deploy an Azure SQL managed instance named SQL1.

You need to ensure that VM1 can access SQL1.

Which three components should you create? Each correct answer presents pan of the solution.

NOTE: Each correct selection is worth one point.

Options:

A.  

a virtual network gateway

B.  

a network security group (NSG)

C.  

a route table

D.  

a subnet

E.  

a network security perimeter

Discussion 0
Questions 27

You have an Azure subscription that contains an Azure SQL database named SQL1.

You plan to deploy a web app named App1.

You need to provide App1 with read and write access to SQL1. The solution must meet the following requirements:

  • Provide App1 with access to SQL1 without storing a password.
  • Use the principle of least privilege.
  • Minimize administrative effort.

Which type of account should App1 use to access SQL1, and which database roles should you assign to App1? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 28

You have an Azure subscription named Subscription1.

You need to view which security settings are assigned to Subscription1 by default.

Which Azure policy or initiative definition should you review?

Options:

A.  

the Audit diagnostic setting policy definition

B.  

the Enable Monitoring in Azure Security Center initiative definition

C.  

the Enable Azure Monitor for VMs initiative definition

D.  

the Azure Monitor solution ‘Security and Audit’ must be deployed policy definition

Discussion 0
Questions 29

You have a Microsoft Entra tenant that contains the users shown in the following table.

You configure the Temporary Access Pass settings as shown in the following exhibit.

You add the Temporary Access Pass authentication method to Admin2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 30

You have an Azure Subscription that is connected to an on-premises datacenter and contains the resources shown in the following table.

You need to configure virtual network service endpoints for VNet1 and VNet2. The solution must meet the following requirements:

• The virtual machines that connect to the subnet of VNet1 must access storage1, storage2, and Azure AD by using the Microsoft backbone network.

• The virtual machines that connect to the subnet of VNet2 must access storage1 and KeyVault1 by using the Microsoft backbone network.

• The virtual machines must use the Microsoft backbone network to communicate between VNet1 and VNet2.

How many service endpoints should you configure for each virtual network? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 31

You have an Azure subscription named Subscription1.

You deploy a Linux virtual machine named VM1 to Subscription1.

You need to monitor the metrics and the logs of VM1.

D18912E1457D5D1DDCBD40AB3BF70D5D

What should you use?

Options:

A.  

the AzurePerformanceDiagnostics extension

B.  

Azure HDInsight

C.  

Linux Diagnostic Extension (LAD) 3.0

D.  

Azure Analysis Services

Discussion 0
Questions 32

You have an Azure Storage account that contains a blob container named container1 and a client application named App1.

You need to enable App1 access to container1 by using Azure Active Directory (Azure AD) authentication.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 33

Lab Task

use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password. place your cursor in the Enter password box and click on the password below.

Azure Username: Userl -28681041@ExamUsers.com

Azure Password: GpOAe4@lDg

If the Azure portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support purposes only:

Lab Instance: 28681041

Task 9

You need to ensure that the rg1lod28681041n1 Azure Storage account is encrypted by using a key stored in the KeyVault28681041 Azure key vault.

Options:

Discussion 0
Questions 34

You have an Azure subscription named Subscription1 that contains a resource group named RG1 and the users shown in the following table.

You perform the following tasks:

  • Assign User1 the Network Contributor role for Subscription1.
  • Assign User2 the Contributor role for RG1.

To Subscription1 and RG1, you assign the following policy definition: External accounts with write permissions should be removed from your subscription.

What is the Compliance State of the policy assignments?

Options:

A.  

The Compliance State of both policy assignments is Non-compliant.

B.  

The Compliance State of the policy assignment to Subscription1 is Compliant, and the Compliance State of the policy assignment to RG1 is Non-compliant.

C.  

The Compliance State of the policy assignment to Subscription1 is Non-compliant, and the Compliance State of the policy assignment to RG1 is Compliant.

D.  

The Compliance State of both policy assignments is Compliant.

Discussion 0
Questions 35

You have an Azure subscription that contains a user named User1. You need to ensure that User1 can create managed identities. The solution must use the principle of least privilege.

What should you do?

Options:

A.  

Create a resource group and assign User1 to the Managed Identity Contributor role.

B.  

Create a management group and assign User1 the Managed Identity Operator role.

C.  

Create an organizational unit (OU) and assign User1 the User administrator Azure AD role.

D.  

Create management group and assign User1 the Hybrid Identity Administrator Azure AD role.

Discussion 0
Questions 36

You have an Azure subscription and the computers shown in the following table.

You need to perform a vulnerability scan of the computers by using Microsoft Defender for Cloud. Which computers can you scan?

Options:

A.  

VM1 only

B.  

VM1 and VM2 only

C.  

Server1 and VMSS1.0 only

D.  

VM1, VM2, and Server1 only

E.  

VM1, VM2, Server1, and VMSS1.0

Discussion 0
Questions 37

Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements.

Your company has an Active Directory forest with a single domain, named weylandindustries.com. They also have an Azure Active Directory (Azure AD) tenant with the same name.

You have been tasked with integrating Active Directory and the Azure AD tenant. You intend to deploy Azure AD Connect.

Your strategy for the integration must make sure that password policies and user logon limitations affect user accounts that are synced to the Azure AD tenant, and that the amount of necessary servers are reduced.

Solution: You recommend the use of pass-through authentication and seamless SSO with password hash synchronization.

Does the solution meet the goal?

Options:

A.  

Yes

B.  

No

Discussion 0
Questions 38

You have an Azure subscription that contains the virtual machines shown in the following table.

VNET1, VNET2, and VNET3 are peered with each other. You perform the following actions:

* Create two application security groups named ASG1 and ASG2 in the West US region.

* Add the network interface of VM1 to ASG1.

Options:

Discussion 0
Questions 39

You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

You create and enforce an Azure AD Identity Protection sign-in risk policy that has the following settings:

  • Assignments: Include Group1, exclude Group2
  • Conditions: Sign-in risk level: Medium and above
  • Access Allow access, Require multi-factor authentication

You need to identify what occurs when the users sign in to Azure AD.

What should you identify for each user? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 40

You network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant. The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

You configure a multi-factor authentication (MFA) registration policy that and the following settings:

  • Assignments:

Controls: Require Azure MFA registration

Enforce Policy: On

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

Options:

Discussion 0
Questions 41

You have an on-premises datacenter.

You have an Azure subscription that contains a virtual machine named VM1. VM1 is connected to a virtual network named VNet1. VNet1 is connected to the on-premises datacenter by using a Site-to-Site (S2S) VPN.

You plan to create an Azure storage account named storage1 and deploy an Azure web app named App1.

You need to ensure that network communication to each resource meets the following requirements:

• Connections to App1 must be allowed only from corporate network NAT addresses.

• Connections from VNet1 to storage1 must use the Microsoft backbone network.

• The solution must minimize costs.

What should you configure for each resource? To answer, drag the appropriate components to the correct resources. Each component may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 42

You have the Azure resource shown in the following table.

You need to meet the following requirements:

* Internet-facing virtual machines must be protected by using network security groups (NSGs).

* All the virtual machines must have disk encryption enabled.

What is the minimum number of security that you should create in Azure Security Center?

Options:

A.  

1

B.  

2

C.  

3

D.  

4

Discussion 0
Questions 43

You have an on-premises network and an Azure subscription.

You have the Microsoft SQL Server instances shown in the following table.

You plan to implement Microsoft Defender for SQL.

Which SQL Server instances will be protected by Microsoft Defender for SQL?

Options:

A.  

sql1 and sql2 only

B.  

sql1, sql2, andsql3 only

C.  

sql1 sql2 and so.14 only

D.  

sql1, sql2, sql3, and sql4

Discussion 0
Questions 44

You plan to deploy a custom policy initiative for Microsoft Defender for Cloud.

You need to identify all the resource groups that have a Delete lock.

How should you complete the policy definition? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 45

You create resources in an Azure subscription as shown in the following table.

VNET1 contains two subnets named Subnet1 and Subnet2. Subnet1 has a network ID of 10.0.0.0/24. Subnet2 has a network ID of 10.1.1.0/24.

Contoso1901 is configured as shown in the exhibit. (Click the Exhibit tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 46

You have an Azure subscription that contains a virtual machine named VM1.

You create an Azure key vault that has the following configurations:

  • Name: Vault5
  • Region: West US
  • Resource group: RG1

You need to use Vault5 to enable Azure Disk Encryption on VM1. The solution must support backing up VM1 by using Azure Backup.

Which key vault settings should you configure?

Options:

A.  

Access policies

B.  

Secrets

C.  

Keys

D.  

Locks

Discussion 0
Questions 47

You need to ensure that you can meet the security operations requirements.

What should you do first?

Options:

A.  

Turn on Auto Provisioning in Security Center.

B.  

Integrate Security Center and Microsoft Cloud App Security.

C.  

Upgrade the pricing tier of Security Center to Standard.

D.  

Modify the Security Center workspace configuration.

Discussion 0
Questions 48

You need to deploy Microsoft Antimalware to meet the platform protection requirements.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 49

You are evaluating the effect of the application security groups on the network communication between the virtual machines in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 50

You are evaluating the security of the network communication between the virtual machines in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 51

What is the membership of Group1 and Group2? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 52

: 2 HOTSPOT

Which virtual networks in Sub1 can User2 modify and delete in their current state? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 53

You need to meet the technical requirements for VNetwork1.

What should you do first?

Options:

A.  

Create a new subnet on VNetwork1.

B.  

Remove the NSGs from Subnet11 and Subnet13.

C.  

Associate an NSG to Subnet12.

D.  

Configure DDoS protection for VNetwork1.

Discussion 0
Questions 54

You assign User8 the Owner role for RG4, RG5, and RG6.

In which resource groups can User8 create virtual networks and NSGs? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 55

You are evaluating the security of VM1, VM2, and VM3 in Sub2.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Options:

Discussion 0
Questions 56

You need to ensure that User2 can implement PIM.

What should you do first?

Options:

A.  

Assign User2 the Global administrator role.

B.  

Configure authentication methods for contoso.com.

C.  

Configure the identity secure score for contoso.com.

D.  

Enable multi-factor authentication (MFA) for User2.

Discussion 0