Download Microsoft Azure Security Technologies.AZ-500.PrepAway.2021-03-02.228q.vcex

Vendor: Microsoft
Exam Code: AZ-500
Exam Name: Microsoft Azure Security Technologies
Date: Mar 02, 2021
File Size: 19 MB
Downloads: 1

How to open VCEX files?

Files with VCEX extension can be opened by ProfExam Simulator.

Demo Questions

Question 1
You need to meet the identity and access requirements for Group1. 
What should you do?
  1. Add a membership rule to Group1.
  2. Delete Group1. Create a new group named Group1 that has a group type of Office 365. Add users and devices to the group.
  3. Modify the membership rule of Group1.
  4. Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.
Correct answer: B
Explanation:
Incorrect Answers:A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices. D: For assigned group you can only add individual members.Scenario: Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1. The tenant currently contain this group:      References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membershiphttps://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal 
Incorrect Answers:
A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices. 
D: For assigned group you can only add individual members.
Scenario: 
Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1. 
The tenant currently contain this group:
    
References:
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membership
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal 
Question 2
You need to ensure that the Azure AD application registration and consent configurations meet the identity and access requirements. 
What should you use in the Azure portal? To answer, select the appropriate options in the answer area. 
NOTE: Each correct selection is worth one point.
 
Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Reference:https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-user-consent
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/configure-user-consent
Question 3
You need to ensure that User2 can implement PIM.
What should you do first?
  1. Assign User2 the Global administrator role.
  2. Configure authentication methods for contoso.com.
  3. Configure the identity secure score for contoso.com.
  4. Enable multi-factor authentication (MFA) for User2.
Correct answer: A
Explanation:
To start using PIM in your directory, you must first enable PIM. 1. Sign in to the Azure portal as a Global Administrator of your directory. You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory. Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com References:https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-started Manage identity and access
To start using PIM in your directory, you must first enable PIM. 
1. Sign in to the Azure portal as a Global Administrator of your directory. 
You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory. 
Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com 
References:
https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-started 
Manage identity and access
Question 4
Your company has two offices in Seattle and New York. Each office connects to the Internet by using a NAT device. The offices use the IP addresses shown in the following table. 
    
The company has an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains 
the users shown in the following table. 
    
The MFA service settings are configured as shown in the exhibit. (Click the Exhibit tab.) 
    
For each of the following statements, select Yes if the statement is true. Otherwise, select No. 
NOTE: Each correct selection is worth one point.
Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Box 2: NoUse of Microsoft Authenticator is not required. Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process. Box 3: NoThe New York IP address subnet is included in the "skip multi-factor authentication for request. References:https://www.cayosoft.com/difference-enabling-enforcing-mfa/
Box 2: No
Use of Microsoft Authenticator is not required. 
Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process. 
Box 3: No
The New York IP address subnet is included in the "skip multi-factor authentication for request. 
References:
https://www.cayosoft.com/difference-enabling-enforcing-mfa/
Question 5
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have an Azure subscription named Sub1. 
You have an Azure Storage account named sa1 in a resource group named RG1. 
Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. 
You discover that unauthorized users accessed both the file service and the blob service. 
You need to revoke all access to sa1. 
Solution: You create a new stored access policy.
Does this meet the goal?
  1. Yes
  2. No
Correct answer: B
Explanation:
Creating a new (additional) stored access policy with have no effect on the existing policy or the SAS’s linked to it. To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately effects all of the shared access signatures associated with it. Reference:https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy
Creating a new (additional) stored access policy with have no effect on the existing policy or the SAS’s linked to it. 
To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. 
Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately effects all of the shared access signatures associated with it. 
Reference:
https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy
Question 6
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You deploy the On-premises data gateway to the on-premises network.
Does this meet the goal?
  1. Yes
  2. No
Correct answer: B
Explanation:
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Question 7
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You create a site-to-site VPN between the virtual network and the on-premises network.
Does this meet the goal?
  1. Yes
  2. No
Correct answer: A
Explanation:
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Question 8
Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. 
You need to recommend an integration solution that meets the following requirements:
  • Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant 
  • Minimizes the number of servers required for the solution. 
Which authentication method should you include in the recommendation?
  1. federated identity with Active Directory Federation Services (AD FS)
  2. password hash synchronization with seamless single sign-on (SSO)
  3. pass-through authentication with seamless single sign-on (SSO)
Correct answer: B
Explanation:
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. Incorrect Answers:A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. 
Incorrect Answers:
A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. 
It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. 
C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. 
Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta
Question 9
Your network contains an on-premises Active Directory domain named corp.contoso.com. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You sync all on-premises identities to Azure AD. 
You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort. 
What should you use?
  1. Synchronization Rules Editor
  2. Web Service Configuration Tool
  3. the Azure AD Connect wizard
  4. Active Directory Users and Computers
Correct answer: A
Explanation:
Use the Synchronization Rules Editor and write attribute-based filtering rule. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration
Use the Synchronization Rules Editor and write attribute-based filtering rule. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration
Question 10
You are implementing conditional access policies. 
You must evaluate the existing Azure Active Directory (Azure AD) risk events and risk levels to configure and implement the policies. 
You need to identify the risk level of the following risk events:
  • Users with leaked credentials 
  • Impossible travel to atypical locations 
  • Sign-ins from IP addresses with suspicious activity 
Which level should you identify for each risk event? To answer, drag the appropriate levels to the correct risk events. Each level may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 
NOTE: Each correct selection is worth one point.
Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Azure AD Identity protection can detect six types of suspicious sign-in activities:Users with leaked credentials Sign-ins from anonymous IP addresses Impossible travel to atypical locations Sign-ins from infected devices Sign-ins from IP addresses with suspicious activity Sign-ins from unfamiliar locations These six types of events are categorized in to 3 levels of risks – High, Medium & Low:      References:http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/
Azure AD Identity protection can detect six types of suspicious sign-in activities:
  • Users with leaked credentials 
  • Sign-ins from anonymous IP addresses 
  • Impossible travel to atypical locations 
  • Sign-ins from infected devices 
  • Sign-ins from IP addresses with suspicious activity 
  • Sign-ins from unfamiliar locations 
These six types of events are categorized in to 3 levels of risks – High, Medium & Low:
    
References:
http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/
HOW TO OPEN VCE FILES

Use VCE Exam Simulator to open VCE files
Avanaset

HOW TO OPEN VCEX AND EXAM FILES

Use ProfExam Simulator to open VCEX and EXAM files
ProfExam Screen

ProfExam
ProfExam at a 20% markdown

You have the opportunity to purchase ProfExam at a 20% reduced price

Get Now!