Online az-500 Practice TestMore Microsoft Products >

Free Microsoft az-500 Exam Dumps Questions

Microsoft az-500: Microsoft Azure Security Technologies

- Get instant access to az-500 practice exam questions

- Get ready to pass the Microsoft Azure Security Technologies exam right now using our Microsoft az-500 exam package, which includes Microsoft az-500 practice test plus an Microsoft az-500 Exam Simulator.

- The best online az-500 exam study material and preparation tool is here.

4.5 
(1440 ratings)

Question 1

HOTSPOT
Which virtual networks in Sub1 can User2 modify and delete in their current state? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
AZ-500 dumps exhibit
Solution:
Box 1: VNET4 and VNET1 only
RG1 has only Delete lock, while there are no locks on RG4. RG2 and RG3 both have Read-only locks.
Box 2: VNET4 only
There are no locks on RG4, while the other resource groups have either Delete or Read-only locks.
Note: As an administrator, you may need to lock a subscription, resource group, or resource to prevent other users in your organization from accidentally deleting or modifying critical resources. You can set the lock level to CanNotDelete or ReadOnly. In the portal, the locks are called Delete and Read-only respectively.
AZ-500 dumps exhibitCanNotDelete means authorized users can still read and modify a resource, but they can't delete the resource.
AZ-500 dumps exhibitReadOnly means authorized users can read a resource, but they can't delete or update the resource. Applying this lock is similar to restricting all authorized users to the permissions granted by the Reader role.
Scenario:
User2 is a Security administrator.
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User2 creates the virtual networks shown in the following table.
AZ-500 dumps exhibit
Sub1 contains the locks shown in the following table.
AZ-500 dumps exhibit
References:
https://docs.microsoft.com/en-us/azure/azure-resource-manager/resource-group-lock-resources
Testlet 2
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Overview
Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area.
Existing Environment
Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4.
Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.
The tenant contains the groups shown in the following table.
AZ-500 dumps exhibit
The Azure subscription contains the objects shown in the following table.
AZ-500 dumps exhibit
Azure Security Center is set to the Free tier.
Planned changes
Litware plans to deploy the Azure resources shown in the following table.
AZ-500 dumps exhibit
Litware identifies the following identity and access requirements:
AZ-500 dumps exhibitAll San Francisco users and their devices must be members of Group1.
AZ-500 dumps exhibitThe members of Group2 must be assigned the Contributor role to Resource Group2 by using a permanent eligible assignment.
AZ-500 dumps exhibitUsers must be prevented from registering applications in Azure AD and from consenting to applications that access company information on the users’ behalf.
Platform Protection Requirements
Litware identifies the following platform protection requirements:
AZ-500 dumps exhibitMicrosoft Antimalware must be installed on the virtual machines in Resource Group1.
AZ-500 dumps exhibitThe members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role. Azure AD users must be to authenticate to AKS1 by using their Azure AD credentials.
AZ-500 dumps exhibitFollowing the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
AZ-500 dumps exhibitA new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in Resource Group1. Role1 must be available only for Resource Group1.
Security Operations Requirements
Litware must be able to customize the operating system security configurations in Azure Security Center.

Does this meet the goal?

Correct Answer:A

Question 2

You have an Azure SQL Database server named SQL1.
You plan to turn on Advanced Threat Protection for SQL1 to detect all threat detection types. Which action will Advanced Threat Protection detect as a threat?

Correct Answer:B
Advanced Threat Protection can detect potential SQL injections: This alert is triggered when an active exploit happens against an identified application vulnerability to SQL injection. This means the attacker is trying to inject malicious SQL statements using the vulnerable application code or stored procedures.
References:
https://docs.microsoft.com/en-us/azure/sql-database/sql-database-threat-detection-overview

Question 3

You have an Azure virtual machines shown in the following table.
AZ-500 dumps exhibit
You create an Azure Log Analytics workspace named Analytics1 in RG1 in the East US region. Which virtual machines can be enrolled in Analytics1?

Correct Answer:A
Note: Create a workspace
AZ-500 dumps exhibitIn the Azure portal, click All services. In the list of resources, type Log Analytics. As you begin typing, the list filters based on your input. Select Log Analytics. Click Create, and then select choices for the following items:
Provide a name for the new Log Analytics workspace, such as DefaultLAWorkspace. OMS workspaces are now referred to as Log Analytics workspaces. Select a Subscription to link to by selecting from the drop-down list if the default selected is not appropriate.
For Resource Group, select an existing resource group that contains one or more Azure virtual machines.
Select the Location your VMs are deployed to. For additional information, see which regions Log Analytics is available in. Incorrect Answers:
B, C: A Log Analytics workspace provides a geographic location for data storage. VM2 and VM3 are at a different location.
D: VM4 is a different resource group. References:
https://docs.microsoft.com/en-us/azure/azure-monitor/platform/manage-access

Question 4

Your company has an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
The company develops an application named App1. App1 is registered in Azure AD.
You need to ensure that App1 can access secrets in Azure Key Vault on behalf of the application users. What should you configure?

Correct Answer:B
Delegated permissions - Your client application needs to access the web API as the signed-in user, but with access limited by the selected permission. This type of permission can be granted by a user unless the permission requires administrator consent.
Incorrect Answers:
A, D: Application permissions - Your client application needs to access the web API directly as itself (no user context). This type of permission requires administrator consent and is also not available for public (desktop and mobile) client applications.
References:
https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis

Question 5

HOTSPOT
You need to create Role1 to meet the platform protection requirements.
How should you complete the role definition of Role1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
AZ-500 dumps exhibit
Solution:
Scenario: A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in Resource Group1. Role1 must be available only for Resource Group1.
Azure RBAC template managed disks "Microsoft.Storage/" References:
https://blogs.msdn.microsoft.com/azureedu/2017/02/11/new-managed-disk-storage-option-for-your-azure-vms/

Does this meet the goal?

Correct Answer:A

Question 6

You need to ensure that users can access VM0. The solution must meet the platform protection requirements.
What should you do?

Correct Answer:A
Azure Firewall has the following known issue:
Conflict with Azure Security Center (ASC) Just-in-Time (JIT) feature.
If a virtual machine is accessed using JIT, and is in a subnet with a user-defined route that points to Azure Firewall as a default gateway, ASC JIT doesn’t work. This is a result of asymmetric routing – a packet comes in via the virtual machine public IP (JIT opened the access), but the return path is via the firewall, which drops the packet because there is no established session on the firewall.
Solution: To work around this issue, place the JIT virtual machines on a separate subnet that doesn’t have a user-defined route to the firewall. Scenario:
AZ-500 dumps exhibit
Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
AZ-500 dumps exhibit
References:
https://docs.microsoft.com/en-us/azure/firewall/overview
Testlet 2
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the
time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York. The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
Technical requirements
Contoso identifies the following technical requirements:
AZ-500 dumps exhibitDeploy Azure Firewall to VNetWork1 in Sub2. Register an application named App2 in contoso.com.
AZ-500 dumps exhibitWhenever possible, use the principle of least privilege.
AZ-500 dumps exhibitEnable Azure AD Privileged Identity Management (PIM) for contoso.com
Existing Environment Azure AD
Contoso.com contains the users shown in the following table.
AZ-500 dumps exhibit
Contoso.com contains the security groups shown in the following table.
AZ-500 dumps exhibit
Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6. User2 creates the virtual networks shown in the following table.
AZ-500 dumps exhibit
Sub1 contains the locks shown in the following table.
AZ-500 dumps exhibit
Sub1 contains the Azure policies shown in the following table.
AZ-500 dumps exhibit
Sub2
Sub2 contains the network security groups (NSGs) shown in the following table.
AZ-500 dumps exhibit
NSG1 has the inbound security rules shown in the following table.
AZ-500 dumps exhibit
NSG2 has the inbound security rules shown in the following table.
AZ-500 dumps exhibit
NSG3 has the inbound security rules shown in the following table.
AZ-500 dumps exhibit
NSG4 has the inbound security rules shown in the following table.
AZ-500 dumps exhibit
NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.
AZ-500 dumps exhibit
Contoso identifies the following technical requirements:
AZ-500 dumps exhibitDeploy Azure Firewall to VNetwork1 in Sub2. Register an application named App2 in contoso.com.
AZ-500 dumps exhibitWhenever possible, use the principle of least privilege.
AZ-500 dumps exhibitEnable Azure AD Privileged Identity Management (PIM) for contoso.com.

START az-500 EXAM