Last Updated on October 3, 2021 by Admin 2

AZ-500 : Microsoft Azure Security Technologies : Part 01

  1. Case Study

    This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

    To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

    At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

    To start the case study
    To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

    Overview

    Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area.

    Existing Environment

    Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4.

    Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.

    The tenant contains the groups shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 001
    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 001

    The Azure subscription contains the objects shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 002
    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 002

    Azure Security Center is set to the Standard tier.

    Requirements

    Planned Changes

    Litware plans to deploy the Azure resources shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 003
    AZ-500 Microsoft Azure Security Technologies Part 01 Q01 003

    Identity and Access Requirements

    Litware identifies the following identity and access requirements:

    – All San Francisco users and their devices must be members of Group1.
    – The members of Group2 must be assigned the Contributor role to RG2 by using a permanent eligible assignment.
    – Users must be prevented from registering applications in Azure AD and from consenting to applications that access company information on the users’ behalf.

    Platform Protection Requirements

    Litware identifies the following platform protection requirements:

    – Microsoft Antimalware must be installed on the virtual machines in RG1.
    – The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role.
    – Azure AD users must be able to authenticate to AKS1 by using their Azure AD credentials.
    – Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
    – A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in RG1. Role1 must be available only for RG1.

    Security Operations Requirements

    Litware must be able to customize the operating system security configurations in Azure Security Center.

    Data and Application Requirements
    Litware identifies the following data and applications requirements:
    – The users in Group2 must be able to authenticate to SQLDB1 by using their Azure AD credentials.
    – WebApp1 must enforce mutual authentication.

    General Requirements
    – Litware identifies the following general requirements:
    – Whenever possible, administrative effort must be minimized.
    – Whenever possible, use of automation must be maximized.

    1. You need to meet the identity and access requirements for Group1.

      What should you do?

      • Add a membership rule to Group1.
      • Delete Group1. Create a new group named Group1 that has a group type of Microsoft 365. Add users and devices to the group.
      • Modify the membership rule of Group1.
      • Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.
      Explanation:

      Incorrect Answers:
      A, C: You can create a dynamic group for devices or for users, but you can’t create a rule that contains both users and devices.

      D: For assigned group you can only add individual members.

      Scenario:
      Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1.
      The tenant currently contain this group:

      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 004
      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 004
    2. HOTSPOT

      You need to ensure that the Azure AD application registration and consent configurations meet the identity and access requirements.

      What should you use in the Azure portal? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 005 Question
      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 005 Question
      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 005 Answer
      AZ-500 Microsoft Azure Security Technologies Part 01 Q01 005 Answer
  2. Case Study

    This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

    To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

    At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

    To start the case study
    To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

    Overview

    Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.

    The company hosts its entire server infrastructure in Azure.

    Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

    Existing Environment

    Azure AD

    Contoso.com contains the users shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 006
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 006

    Contoso.com contains the security groups shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 007
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 007

    Sub1

    Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.

    User9 creates the virtual networks shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 008
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 008

    Sub1 contains the locks shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 009
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 009

    Sub1 contains the Azure policies shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 010
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 010

    Sub2

    Sub2 contains the virtual networks shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 011
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 011

    Sub2 contains the virtual machines shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 012
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 012

    All virtual machines have public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests.

    Sub2 contains the network security groups (NSGs) shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 013
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 013

    NSG1 has the inbound security rules shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 014
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 014

    NSG2 has the inbound security rules shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 015
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 015

    NSG3 has the inbound security rules shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 016
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 016

    NSG4 has the inbound security rules shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 017
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 017

    NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 018
    AZ-500 Microsoft Azure Security Technologies Part 01 Q02 018

    Technical Requirements

    Contoso identifies the following technical requirements:

    – Deploy Azure Firewall to VNetwork1 in Sub2.
    – Register an application named App2 in contoso.com.
    – Whenever possible, use the principle of least privilege.
    – Enable Azure AD Privileged Identity Management (PIM) for contoso.com.

    1. You need to ensure that User2 can implement PIM.

      What should you do first?

      • Assign User2 the Global administrator role.
      • Configure authentication methods for contoso.com.
      • Configure the identity secure score for contoso.com.
      • Enable multi-factor authentication (MFA) for User2.
      Explanation:

      To start using PIM in your directory, you must first enable PIM.
      1. Sign in to the Azure portal as a Global Administrator of your directory.

      You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory.

      Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com

  3. Case Study

    This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

    To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

    At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

    To start the case study

    To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

    General Overview

    Fabrikam, Inc. is a consulting company that has a main office in Montreal and branch offices in Seattle and New York. Fabrikam has IT, human resources (HR), and finance departments.

    Existing Environment

    Network Environment

    Fabrikam has a Microsoft 365 subscription and an Azure subscription named subscription1.

    The network contains an on-premises Active Directory domain named Fabrikam.com. The domain contains two organizational units (OUs) named OU1 and OU2. Azure AD Connect cloud sync syncs only OU1.

    The Azure resources hierarchy is shown in the following exhibit.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 019
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 019

    The Azure Active Directory (Azure AD) tenant contains the users shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 020
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 020

    Azure AD contains the resources shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 021
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 021

    Subscription1 Resources

    Subscription1 contains the virtual networks shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 022
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 022

    Subscription1 contains the network security groups (NSGs) shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 023
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 023

    Subscription1 contains the virtual machines shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 024
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 024

    Subscription1 contains the Azure key vaults shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 025
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 025

    Subscription1 contains a storage account named storage1 in the West US Azure region.

    Planned Changes and Requirements

    Planned Changes

    Fabrikam plans to implement the following changes:

    Create two application security groups as shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 026
    AZ-500 Microsoft Azure Security Technologies Part 01 Q03 026

    – Associate the network interface of VM1 to ASG1.
    – Deploy SecPol1 by using Azure Security Center.
    – Deploy a third-party app named App1. A version of App1 exists for all available operating systems.
    – Create a resource group named RG2.
    – Sync OU2 to Azure AD.
    – Add User1 to Group1.

    Technical Requirements

    Fabrikam identifies the following technical requirements:

    – The finance department users must reauthenticate after three hours when they access SharePoint Online.
    – Storage1 must be encrypted by using customer-managed keys and automatic key rotation.
    – From Sentinel1, you must ensure that the following notebooks can be launched:
       – Entity Explorer – Account
       – Entity Explorer – Windows Host
       – Guided Investigation Process Alerts
    – VM1, VM2, and VM3 must be encrypted by using Azure Disk Encryption.
    – Just in time (JIT) VM access for VM1, VM2, and VM3 must be enabled.
    – App1 must use a secure connection string stored in KeyVault1.
    – KeyVault1 traffic must NOT travel over the internet.

    1. DRAG DROP

      You need to perform the planned changes for OU2 and User1.

      Which tools should you use? To answer, drag the appropriate tools to the correct resources. Each tool may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

      NOTE: Each correct selection is worth one point.

      AZ-500 Microsoft Azure Security Technologies Part 01 Q03 027 Question
      AZ-500 Microsoft Azure Security Technologies Part 01 Q03 027 Question
      AZ-500 Microsoft Azure Security Technologies Part 01 Q03 027 Answer
      AZ-500 Microsoft Azure Security Technologies Part 01 Q03 027 Answer
    2. You need to meet the technical requirements for the finance department users.

      Which CAPolicy1 settings should you modify?

      • Cloud apps or actions
      • Conditions
      • Grant
      • Session
  4. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription named Sub1.

    You have an Azure Storage account named sa1 in a resource group named RG1.

    Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.

    You discover that unauthorized users accessed both the file service and the blob service.

    You need to revoke all access to sa1.

    Solution: You create a new stored access policy.

    Does this meet the goal?

    • Yes
    • No
    Explanation:

    Creating a new (additional) stored access policy with have no effect on the existing policy or the SAS’s linked to it.

    To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately effects all of the shared access signatures associated with it.

  5. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a hybrid configuration of Azure Active Directory (Azure AD).

    You have an Azure HDInsight cluster on a virtual network.

    You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.

    You need to configure the environment to support the planned authentication.

    Solution: You deploy the On-premises data gateway to the on-premises network.

    Does this meet the goal?

    • Yes
    • No
    Explanation:

    Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway.

    Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
    – Create Azure Virtual Network.
    – Create a custom DNS server in the Azure Virtual Network.
    – Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver.
    – Configure forwarding between the custom DNS server and your on-premises DNS server.

  6. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a hybrid configuration of Azure Active Directory (Azure AD).

    You have an Azure HDInsight cluster on a virtual network.

    You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.

    You need to configure the environment to support the planned authentication.

    Solution: You create a site-to-site VPN between the virtual network and the on-premises network.

    Does this meet the goal?

    • Yes
    • No
    Explanation:

    You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway.

    Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
    – Create Azure Virtual Network.
    – Create a custom DNS server in the Azure Virtual Network.
    – Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver.
    – Configure forwarding between the custom DNS server and your on-premises DNS server.

  7. Your network contains an Active Directory forest named contoso.com. The forest contains a single domain.

    You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

    You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant.

    You need to recommend an integration solution that meets the following requirements:

    – Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant
    – Minimizes the number of servers required for the solution.

    Which authentication method should you include in the recommendation?

    • federated identity with Active Directory Federation Services (AD FS)
    • password hash synchronization with seamless single sign-on (SSO)
    • pass-through authentication with seamless single sign-on (SSO)
    Explanation:

    Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes.

    Incorrect Answers:
    A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It’s up to the organization by using the federated system to make sure it’s deployed securely and can handle the authentication load.

    C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it’s not supported to deploy the agents in a perimeter network.

    Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests.

  8. Your network contains an on-premises Active Directory domain named corp.contoso.com.

    You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

    You sync all on-premises identities to Azure AD.

    You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort.

    What should you use?

    • Synchronization Rules Editor
    • Web Service Configuration Tool
    • the Azure AD Connect wizard
    • Active Directory Users and Computers
    Explanation:
    Use the Synchronization Rules Editor and write attribute-based filtering rule.
  9. DRAG DROP

    You are implementing conditional access policies.

    You must evaluate the existing Azure Active Directory (Azure AD) risk events and risk levels to configure and implement the policies.

    You need to identify the risk level of the following risk events:

    – Users with leaked credentials
    – Impossible travel to atypical locations
    – Sign-ins from IP addresses with suspicious activity

    Which level should you identify for each risk event? To answer, drag the appropriate levels to the correct risk events. Each level may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

    NOTE: Each correct selection is worth one point.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 028 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 028 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 028 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 028 Answer

    Explanation:

    Azure AD Identity protection can detect six types of suspicious sign-in activities:
    – Users with leaked credentials
    – Sign-ins from anonymous IP addresses
    – Impossible travel to atypical locations
    – Sign-ins from infected devices
    – Sign-ins from IP addresses with suspicious activity
    – Sign-ins from unfamiliar locations

    These six types of events are categorized in to 3 levels of risks – High, Medium & Low:

    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 029
    AZ-500 Microsoft Azure Security Technologies Part 01 Q09 029
  10. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 030
    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 030

    You create and enforce an Azure AD Identity Protection user risk policy that has the following settings:

    – Assignment: Include Group1, Exclude Group2
    – Conditions: Sign-in risk of Medium and above
    – Access: Allow access, Require password change

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 031 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 031 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 031 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 031 Answer

    Explanation:

    Box 1: Yes
    User1 is member of Group1. Sign in from unfamiliar location is risk level Medium.

    Box 2: Yes
    User2 is member of Group1. Sign in from anonymous IP address is risk level Medium.

    Box 3: No
    Sign-ins from IP addresses with suspicious activity is low.

    Note:

    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 032
    AZ-500 Microsoft Azure Security Technologies Part 01 Q10 032

    Azure AD Identity protection can detect six types of suspicious sign-in activities:
    – Users with leaked credentials
    – Sign-ins from anonymous IP addresses
    – Impossible travel to atypical locations
    – Sign-ins from infected devices
    – Sign-ins from IP addresses with suspicious activity
    – Sign-ins from unfamiliar locations

    These six types of events are categorized in to 3 levels of risks – High, Medium & Low:

  11. DRAG DROP

    You need to configure an access review. The review will be assigned to a new collection of reviews and reviewed by resource owners.

    Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 033 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 033 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 033 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 033 Answer

    Explanation:

    Step 1: Create an access review program

    Step 2: Create an access review control

    Step 3: Set Reviewers to Group owners
    In the Reviewers section, select either one or more people to review all the users in scope. Or you can select to have the members review their own access. If the resource is a group, you can ask the group owners to review.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 034
    AZ-500 Microsoft Azure Security Technologies Part 01 Q11 034
  12. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 035
    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 035

    You configure an access review named Review1 as shown in the following exhibit.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 036
    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 036

    Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

    NOTE: Each correct selection is worth one point.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 037 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 037 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 037 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q12 037 Answer

    Explanation:

    Box 1: User3 only
    Use the Members (self) option to have the users review their own role assignments.

    Box 2: User3 will receive a confirmation request
    Use the Should reviewer not respond list to specify what happens for users that are not reviewed by the reviewer within the review period. This setting does not impact users who have been reviewed by the reviewers manually. If the final reviewer’s decision is Deny, then the user’s access will be removed.

    No change – Leave user’s access unchanged
    Remove access – Remove user’s access
    Approve access – Approve user’s access
    Take recommendations – Take the system’s recommendation on denying or approving the user’s continued access

  13. You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

    An administrator named Admin1 has access to the following identities:

    – An OpenID-enabled user account
    – A Hotmail account
    – An account in contoso.com
    – An account in an Azure AD tenant named fabrikam.com

    You plan to use Azure Account Center to transfer the ownership of Sub1 to Admin1.

    To which accounts can you transfer the ownership of Sub1?

    • contoso.com only
    • contoso.com, fabrikam.com, and Hotmail only
    • contoso.com and fabrikam.com only
    • contoso.com, fabrikam.com, Hotmail, and OpenID-enabled user account
    Explanation:
    When you transfer billing ownership of your subscription to an account in another Azure AD tenant, you can move the subscription to the new account’s tenant. If you do so, all users, groups, or service principals who had role based access (RBAC) to manage subscriptions and its resources lose their access. Only the user in the new account who accepts your transfer request will have access to manage the resources. 
  14. HOTSPOT

    Your company has two offices in Seattle and New York. Each office connects to the Internet by using a NAT device. The offices use the IP addresses shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 038
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 038

    The company has an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 039
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 039

    The MFA service settings are configured as shown in the exhibit. (Click the Exhibit tab.)

    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 040
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 040

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 041 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 041 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 041 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q14 041 Answer

    Explanation:

    Box 1: Yes

    Box 2: No
    Use of Microsoft Authenticator is not required. Either a text or phone call is required for MFA.

    Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process.

    Box 3: No
    The New York IP address subnet is included in the “skip multi-factor authentication for request.

  15. Your company plans to create separate subscriptions for each department. Each subscription will be associated to the same Azure Active Directory (Azure AD) tenant.

    You need to configure each subscription to have the same role assignments.

    What should you use?

    • Azure Security Center
    • Azure Policy
    • Azure AD Privileged Identity Management (PIM)
    • Azure Blueprints
    Explanation:

    Just as a blueprint allows an engineer or an architect to sketch a project’s design parameters, Azure Blueprints enables cloud architects and central information technology groups to define a repeatable set of Azure resources that implements and adheres to an organization’s standards, patterns, and requirements.

    Blueprints are a declarative way to orchestrate the deployment of various resource templates and other artifacts such as:
    – Role Assignments
    – Policy Assignments
    – Azure Resource Manager templates
    – Resource Groups

  16. HOTSPOT

    You have an Azure Container Registry named Registry1.

    You add role assignments for Registry1 as shown in the following table.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 042
    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 042

    Which users can upload images to Registry1 and download images from Registry1? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 043 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 043 Question
    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 043 Answer
    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 043 Answer

    Explanation:

    Box 1: User1 and User4 only
    Owner, Contributor and AcrPush can push images.

    Box 2: User1, User2, and User4
    All, except AcrImagineSigner, can download/pull images.

    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 044
    AZ-500 Microsoft Azure Security Technologies Part 01 Q16 044
  17. You have an Azure subscription.

    You create an Azure web app named Contoso1812 that uses an S1 App Service plan.

    You plan to create a CNAME DNS record for www.contoso.com that points to Contoso1812.

    You need to ensure that users can access Contoso1812 by using the https://www.contoso.com URL.

    Which two actions should you perform? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    • Turn on the system-assigned managed identity for Contoso1812.
    • Add a hostname to Contoso1812.
    • Scale out the App Service plan of Contoso1812.
    • Add a deployment slot to Contoso1812.
    • Scale up the App Service plan of Contoso1812.
    • Upload a PFX file to Contoso1812.
    Explanation:

    B: You can configure Azure DNS to host a custom domain for your web apps. For example, you can create an Azure web app and have your users access it using either www.contoso.com or contoso.com as a fully qualified domain name (FQDN).
    To do this, you have to create three records:

    A root “A” record pointing to contoso.com
    A root “TXT” record for verification
    A “CNAME” record for the www name that points to the A record

    F: To use HTTPS, you need to upload a PFX file to the Azure Web App. The PFX file will contain the SSL certificate required for HTTPS.

  18. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription named Sub1.

    You have an Azure Storage account named sa1 in a resource group named RG1.

    Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.

    You discover that unauthorized users accessed both the file service and the blob service.

    You need to revoke all access to sa1.

    Solution: You create a lock on sa1.

    Does this meet the goal?

    • Yes
    • No
    Explanation:
    To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it.
  19. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a hybrid configuration of Azure Active Directory (Azure AD).

    You have an Azure HDInsight cluster on a virtual network.

    You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.

    You need to configure the environment to support the planned authentication.

    Solution: You deploy Azure Active Directory Domain Services (Azure AD DS) to the Azure subscription.

    Does this meet the goal?

    • Yes
    • No
    Explanation:

    Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway.

    Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
    – Create Azure Virtual Network.
    – Create a custom DNS server in the Azure Virtual Network.
    – Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver.
    – Configure forwarding between the custom DNS server and your on-premises DNS server.

  20. Your network contains an Active Directory forest named contoso.com. You have an Azure Active Directory (Azure AD) tenant named contoso.com.

    You plan to configure synchronization by using the Express Settings installation option in Azure AD Connect.

    You need to identify which roles and groups are required to perform the planned configuration. The solution must use the principle of least privilege.

    Which two roles and groups should you identify? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    • the Domain Admins group in Active Directory
    • the Security administrator role in Azure AD
    • the Global administrator role in Azure AD
    • the User administrator role in Azure AD
    • the Enterprise Admins group in Active Directory