SlideShare una empresa de Scribd logo
1 de 30
Descargar para leer sin conexión
Microsoft Azure
Security Technologies
Version: Demo
[ Total Questions: 10]Web: www.dumpscollection.com
Email: support@dumpscollection.com
Microsoft
AZ-500
IMPORTANT NOTICE
Feedback
We have developed quality product and state-of-art service to ensure our customers interest. If you have any
suggestions, please feel free to contact us at feedback@dumpscollection.com
Support
If you have any questions about our product, please provide the following items:
exam code
screenshot of the question
login id/email
please contact us at and our technical experts will provide support within 24 hours.support@dumpscollection.com
Copyright
The product of each order has its own encryption code, so you should use it independently. Any unauthorized
changes will inflict legal punishment. We reserve the right of final explanation for this statement.
Microsoft - AZ-500Dumps Q&A
1 of 27Success Guaranteed, 100% Valid
Exam Topic Breakdown
Exam Topic Number of Questions
Topic 3 : Mix Questions 4
Topic 2 : Contoso 4
Topic 1 : Litware, inc 2
TOTAL 10
Microsoft - AZ-500Dumps Q&A
2 of 27Success Guaranteed, 100% Valid
A.
B.
C.
Topic 3, Mix Questions
Question #:1 - (Exam Topic 3)
Your network contains an Active Directory forest named contoso.com. The forest contains a single domain.
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD)
tenant named contoso.com.
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant.
You need to recommend an integration solution that meets the following requirements:
Ensures that password policies and user logon restrictions apply to user accounts that are synced to the
Tenant Minimizes the number of servers required for the solution.
Which authentication method should you include in the recommendation?
federated identity with Active Directory Federation Services (AD FS)
password hash synchronization with seamless single sign-on (SSO)
pass-through authentication with seamless single sign-on (SSO)
Answer: B
Explanation
Password hash synchronization requires the least effort regarding deployment, maintenance, and
infrastructure. This level of effort typically applies to organizations that only need their users to sign in to
Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization
is part of the Azure AD Connect sync process and runs every two minutes.
Question #:2 - (Exam Topic 3)
You suspect that users are attempting to sign in to resources to which they have no access.
You need to create an Azure Log Analytics query to identify failed user sign-in attempts from the last three
days. The results must only show users who had more than five failed sign-in attempts.
How should you configure the query? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Microsoft - AZ-500Dumps Q&A
3 of 27Success Guaranteed, 100% Valid
Answer:
Explanation
Microsoft - AZ-500Dumps Q&A
4 of 27Success Guaranteed, 100% Valid
The following example identifies user accounts that failed to log in more than five times in the last day, and
when they last attempted to log in.
let timeframe = 1d;
SecurityEvent
| where TimeGenerated > ago(1d)
| where AccountType == 'User' and EventID == 4625 // 4625 - failed log in
| summarize failed_login_attempts=count(), latest_failed_login=arg_max(TimeGenerated, Account) by
Account
| where failed_login_attempts > 5
| project-away Account1
References:
https://docs.microsoft.com/en-us/azure/azure-monitor/log-query/examples
Question #:3 - (Exam Topic 3)
Note: This question is part of a series of questions that present the same scenario. Each question in the
series contains a unique solution that might meet the stated goals. Some question sets might have more
than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these
Microsoft - AZ-500Dumps Q&A
5 of 27Success Guaranteed, 100% Valid
A.
B.
questions will not appear in the review screen.
You have a hybrid configuration of Azure Active Directory (AzureAD).
You have an Azure HDInsight cluster on a virtual network.
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.
You need to configure the environment to support the planned authentication.
Solution: You deploy the On-premises data gateway to the on-premises network.
Does this meet the goal?
Yes
No
Answer: B
Explanation
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN
gateway.
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform
the following actions:
Create Azure Virtual Network.
Create a custom DNS server in the Azure Virtual Network.
Configure the virtual network to use the custom DNS server instead of the default Azure Recursive
Resolver.
Configure forwarding between the custom DNS server and your on-premises DNS server.
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Question #:4 - (Exam Topic 3)
You have an Azure subscription. The subscription contains Azure virtual machines that run Windows Server
2016.
You need to implement a policy to ensure that each virtual machine has a custom antimalware virtual machine
extension installed.
Microsoft - AZ-500Dumps Q&A
6 of 27Success Guaranteed, 100% Valid
How should you complete the policy? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Microsoft - AZ-500Dumps Q&A
7 of 27Success Guaranteed, 100% Valid
Answer:
Explanation
Microsoft - AZ-500Dumps Q&A
8 of 27Success Guaranteed, 100% Valid
Box 1: DeployIfNotExists
DeployIfNotExists executes a template deployment when the condition is met.
Box 2: Template
The details property of the DeployIfNotExists effects has all the subproperties that define the related resources
to match and the template deployment to execute.
Deployment [required]
This property should include the full template deployment as it would be passed to the
Microsoft.Resources/deployment
References:
https://docs.microsoft.com/en-us/azure/governance/policy/concepts/effects
Microsoft - AZ-500Dumps Q&A
9 of 27Success Guaranteed, 100% Valid
Topic 2, Contoso
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like
to complete each case. However, there may be additional case studies and sections on this exam. You must
manage your time to ensure that you are able to complete all questions included on this exam in the time
provided.
To answer the questions included in a case study, you will need to reference information that is provided in the
case study. Case studies might contain exhibits and other resources that provide more information about the
scenario that is described in the case study. Each question is independent of the other question on this case
study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and
to make changes before you move to the next sections of the exam. After you begin a new section, you cannot
return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to
explore the content of the case study before you answer the questions. Clicking these buttons displays
information such as business requirements, existing environment, and problem statements. If the case study
has an All Information tab, note that the information displayed is identical to the information displayed on the
subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and
New York.
The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure
Active Directory (Azure AD) tenant named contoso.com.
Technical requirements
Contoso identifies the following technical requirements:
Deploy Azure Firewall to VNetWork1 in Sub2.
Register an application named App2 in contoso.com.
Whenever possible, use the principle of least privilege.
Enable Azure AD Privileged Identity Management (PIM) for contoso.com
Existing Environment
Microsoft - AZ-500Dumps Q&A
10 of 27Success Guaranteed, 100% Valid
Azure AD
Contoso.com contains the users shown in the following table.
Contoso.com contains the security groups shown in the following table.
Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User2 creates the virtual networks shown in the following table.
Sub1 contains the locks shown in the following table.
Sub1 contains the Azure policies shown in the following table.
Microsoft - AZ-500Dumps Q&A
11 of 27Success Guaranteed, 100% Valid
Sub2
Sub2 contains the virtual machines shown in the following table.
All virtual machines have the public IP addresses and the Web Server (IIS) role installed. The firewalls for
each virtual machine allow ping requests and web requests.
Sub2 contains the network security groups (NSGs) shown in the following table.
NSG1 has the inbound security rules shown in the following table.
NSG2 has the inbound security rules shown in the following table.
Microsoft - AZ-500Dumps Q&A
12 of 27Success Guaranteed, 100% Valid
NSG3 has the inbound security rules shown in the following table.
NSG4 has the inbound security rules shown in the following table.
NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.
Contoso identifies the following technical requirements:
Deploy Azure Firewall to VNetwork1 in Sub2.
Register an application named App2 in contoso.com.
Whenever possible, use the principle of least privilege.
Enable Azure AD Privileged Identity Management (PIM) for contoso.com.
Question #:5 - (Exam Topic 2)
You are evaluating the security of the network communication between the virtual machines in Sub2.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
Microsoft - AZ-500Dumps Q&A
13 of 27Success Guaranteed, 100% Valid
NOTE: Each correct selection is worth one point.
Answer:
Explanation
Microsoft - AZ-500Dumps Q&A
14 of 27Success Guaranteed, 100% Valid
Box 1: Yes
NSG1 has the inbound security rules shown in the following table.
Box 2: Yes
Box 3: No
Note:
Sub2 contains the virtual machines shown in the following table.
Microsoft - AZ-500Dumps Q&A
15 of 27Success Guaranteed, 100% Valid
Question #:6 - (Exam Topic 2)
: 2 HOTSPOT
Which virtual networks in Sub1 can User2 modify and delete in their current state? To answer, select the
appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Microsoft - AZ-500Dumps Q&A
16 of 27Success Guaranteed, 100% Valid
Answer:
Explanation
Box 1: VNET4 and VNET1 only
RG1 has only Delete lock, while there are no locks on RG4.
RG2 and RG3 both have Read-only locks.
Box 2: VNET4 only
There are no locks on RG4, while the other resource groups have either Delete or Read-only locks.
Note: As an administrator, you may need to lock a subscription, resource group, or resource to prevent other
Microsoft - AZ-500Dumps Q&A
17 of 27Success Guaranteed, 100% Valid
A.
B.
C.
D.
users in your organization from accidentally deleting or modifying critical resources. You can set the lock
level to CanNotDelete or ReadOnly. In the portal, the locks are called Delete and Read-only respectively.
CanNotDelete means authorized users can still read and modify a resource, but they can't delete the
resource.
ReadOnly means authorized users can read a resource, but they can't delete or update the resource.
Applying this lock is similar to restricting all authorized users to the permissions granted by the Reader
role.
Scenario:
User2 is a Security administrator.
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User2 creates the virtual networks shown in the following table.
Sub1 contains the locks shown in the following table.
References:
https://docs.microsoft.com/en-us/azure/azure-resource-manager/resource-group-lock-resources
Question #:7 - (Exam Topic 2)
You need to ensure that User2 can implement PIM.
What should you do first?
Assign User2 the Global administrator role.
Configure authentication methods for contoso.com.
Configure the identity secure score for contoso.com.
Enable multi-factor authentication (MFA) for User2.
Answer: A
Explanation
Microsoft - AZ-500Dumps Q&A
18 of 27Success Guaranteed, 100% Valid
To start using PIM in your directory, you must first enable PIM.
1. Sign in to the Azure portal as a Global Administrator of your directory.
You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a
Microsoft account (for example, @outlook.com), to enable PIM for a directory.
Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for
contoso.com
References:
https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-started
Question #:8 - (Exam Topic 2)
You assign User8 the Owner role for RG4, RG5, and RG6.
In which resource groups can User8 create virtual networks and NSGs? To answer, select the appropriate
options in the answer area.
NOTE: Each correct selection is worth one point.
Answer:
Microsoft - AZ-500Dumps Q&A
19 of 27Success Guaranteed, 100% Valid
Explanation
Box 1: RG4 only
Virtual Networks are not allowed for Rg5 and Rg6.
Box 2: Rg4,Rg5, and Rg6
Scenario:
Contoso has two Azure subscriptions named Sub1 and Sub2.
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
Microsoft - AZ-500Dumps Q&A
20 of 27Success Guaranteed, 100% Valid
You assign User8 the Owner role for RG4, RG5, and RG6
User8 city Sidney, Role:None
Note: A network security group (NSG) contains a list of security rules that allow or deny network traffic to
resources connected to Azure Virtual Networks (VNet). NSGs can be associated to subnets, individual VMs
(classic), or individual network interfaces (NIC) attached to VMs (Resource Manager).
References:
https://docs.microsoft.com/en-us/azure/governance/policy/overview
Microsoft - AZ-500Dumps Q&A
21 of 27Success Guaranteed, 100% Valid
Topic 1, Litware, inc
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like
to complete each case. However, there may be additional case studies and sections on this exam. You must
manage your time to ensure that you are able to complete all questions included on this exam in the time
provided.
To answer the questions included in a case study, you will need to reference information that is provided in the
case study. Case studies might contain exhibits and other resources that provide more information about the
scenario that is described in the case study. Each question is independent of the other question on this case
study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and
to make changes before you move to the next sections of the exam. After you begin a new section, you cannot
return to this section.
To start the case study
To display the first question on this case study, click the Next button. Use the buttons in the left pane to
explore the content of the case study before you answer the questions. Clicking these buttons displays
information such as business requirements, existing environment, and problem statements. If the case study
has an All Information tab, note that the information displayed is identical to the information displayed on the
subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.
Overview
Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the
San Francisco area.
Existing Environment
Litware has an Azure subscription named Sub1 that has a subscription ID of
43894a43-17c2-4a39-8cfc-3540c2653ef4.
Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains
the user objects and the device objects of all the Litware employees and their devices. Each user is assigned an
Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.
The tenant contains the groups shown in the following table.
Microsoft - AZ-500Dumps Q&A
22 of 27Success Guaranteed, 100% Valid
The Azure subscription contains the objects shown in the following table.
Azure Security Center is set to the Free tier.
Planned changes
Litware plans to deploy the Azure resources shown in the following table.
Litware identifies the following identity and access requirements:
All San Francisco users and their devices must be members of Group1.
The members of Group2 must be assigned the Contributor role to Resource Group2 by using a
permanent eligible assignment.
Users must be prevented from registering applications in Azure AD and from consenting to applications
Microsoft - AZ-500Dumps Q&A
23 of 27Success Guaranteed, 100% Valid
that access company information on the users’ behalf.
Platform Protection Requirements
Litware identifies the following platform protection requirements:
Microsoft Antimalware must be installed on the virtual machines in Resource Group1.
The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role.
Azure AD users must be to authenticate to AKS1 by using their Azure AD credentials.
Following the implementation of the planned changes, the IT team must be able to connect to VM0 by
using JIT VM access.
A new custom RBAC role named Role1 must be used to delegate the administration of the managed
disks in Resource Group1. Role1 must be available only for Resource Group1.
Security Operations Requirements
Litware must be able to customize the operating system security configurations in Azure Security Center.
Question #:9 - (Exam Topic 1)
You need to configure SQLDB1 to meet the data and application requirements.
Which three actions should you recommend be performed in sequence? To answer, move the appropriate
actions from the list of actions to the answer area and arrange them in the correct order.
Microsoft - AZ-500Dumps Q&A
24 of 27Success Guaranteed, 100% Valid
Answer:
Microsoft - AZ-500Dumps Q&A
25 of 27Success Guaranteed, 100% Valid
Explanation
Microsoft - AZ-500Dumps Q&A
26 of 27Success Guaranteed, 100% Valid
A.
B.
C.
D.
Step 1: Connect to SQLDB1 by using Microsoft SQL Server Management Studio (SSMS)
Step 2: In SQLDB1, create contained database users.
Create a contained user in the database that represents the VM's system-assigned identity.
Step 3: In Azure AD,create a system-assigned managed identity.
A system-assigned identity for a Windows virtual machine (VM) can be used to access an Azure SQL server.
Managed Service Identities are automatically managed by Azure and enable you to authenticate to services
that support Azure AD authentication, without needing to insert credentials into your code.
References:
https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/tutorial-windows-vm-acces
Question #:10 - (Exam Topic 1)
You need to meet the identity and access requirements for Group1.
What should you do?
Add a membership rule to Group1.
Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users
and devices to the group.
Modify the membership rule of Group1.
Change the membership type of Group1 to Assigned. Create two groups that have dynamic
memberships. Add the new groups to Group1.
Microsoft - AZ-500Dumps Q&A
27 of 27Success Guaranteed, 100% Valid
Answer: B
About dumpscollection.com
dumpscollection.com was founded in 2007. We provide latest & high quality IT / Business Certification Training
Exam Questions, Study Guides, Practice Tests.
We help you pass any IT / Business Certification Exams with 100% Pass Guaranteed or Full Refund. Especially
Cisco, CompTIA, Citrix, EMC, HP, Oracle, VMware, Juniper, Check Point, LPI, Nortel, EXIN and so on.
View list of all certification exams: All vendors
We prepare state-of-the art practice tests for certification exams. You can reach us at any of the email addresses listed
below.
Sales: sales@dumpscollection.com
Feedback: feedback@dumpscollection.com
Support: support@dumpscollection.com
Skype ID: crack4sure@gmail.com
Any problems about IT certification or our products, You can write us back and we will get back to you within 24
hours.
15% Discount Coupon Code:
DC15disc

Más contenido relacionado

Similar a Crack4sure microsoft az-500 dumps

AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdfAZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
NithinRoy12
 

Similar a Crack4sure microsoft az-500 dumps (20)

Microsoft AZ-204 Exam Dumps
Microsoft AZ-204 Exam DumpsMicrosoft AZ-204 Exam Dumps
Microsoft AZ-204 Exam Dumps
 
Exact Microsoft AZ-900 Questions And Answers
Exact Microsoft AZ-900 Questions And AnswersExact Microsoft AZ-900 Questions And Answers
Exact Microsoft AZ-900 Questions And Answers
 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
 
Microsoft az-204 download free demo at dumps cafe
Microsoft az-204 download free demo at dumps cafeMicrosoft az-204 download free demo at dumps cafe
Microsoft az-204 download free demo at dumps cafe
 
AZ-104 Questions Answers Dumps
AZ-104 Questions Answers DumpsAZ-104 Questions Answers Dumps
AZ-104 Questions Answers Dumps
 
Microsoft certification exams 70 533
Microsoft certification exams 70 533Microsoft certification exams 70 533
Microsoft certification exams 70 533
 
AZ-500-Questions.pdf
AZ-500-Questions.pdfAZ-500-Questions.pdf
AZ-500-Questions.pdf
 
Microsoft azure architect design (az 304) practice tests 2022
Microsoft azure architect design (az 304) practice tests 2022Microsoft azure architect design (az 304) practice tests 2022
Microsoft azure architect design (az 304) practice tests 2022
 
Microsoft az-104 Dumps
Microsoft az-104 DumpsMicrosoft az-104 Dumps
Microsoft az-104 Dumps
 
70 534 microsoft real exam
70 534 microsoft real exam70 534 microsoft real exam
70 534 microsoft real exam
 
Azure Enterprise Data Analyst (DP-500) Exam Dumps 2023.pdf
Azure Enterprise Data Analyst (DP-500) Exam Dumps 2023.pdfAzure Enterprise Data Analyst (DP-500) Exam Dumps 2023.pdf
Azure Enterprise Data Analyst (DP-500) Exam Dumps 2023.pdf
 
70 290
70 29070 290
70 290
 
Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021Microsoft sc 900 exam dumps 2021
Microsoft sc 900 exam dumps 2021
 
DP-300 Certification Exam Mastering Microsoft Azure Database Administration
DP-300 Certification Exam Mastering Microsoft Azure Database AdministrationDP-300 Certification Exam Mastering Microsoft Azure Database Administration
DP-300 Certification Exam Mastering Microsoft Azure Database Administration
 
Building Generative AI-infused apps: what's possible and how to start
Building Generative AI-infused apps: what's possible and how to startBuilding Generative AI-infused apps: what's possible and how to start
Building Generative AI-infused apps: what's possible and how to start
 
NTC 300 Invent Yourself/newtonhelp.com
NTC 300 Invent Yourself/newtonhelp.comNTC 300 Invent Yourself/newtonhelp.com
NTC 300 Invent Yourself/newtonhelp.com
 
AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdfAZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
AZ - 400 olih orcle Implementing Microsoft DevOps (1).pdf
 
Ace the AZ-305 Exam!
Ace the AZ-305 Exam!Ace the AZ-305 Exam!
Ace the AZ-305 Exam!
 
Microsoft AZ-800 Exam Questions
Microsoft AZ-800 Exam QuestionsMicrosoft AZ-800 Exam Questions
Microsoft AZ-800 Exam Questions
 
70 486 questions answers
70 486 questions answers70 486 questions answers
70 486 questions answers
 

Último

Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
MateoGardella
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
SanaAli374401
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 

Último (20)

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Gardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch LetterGardella_PRCampaignConclusion Pitch Letter
Gardella_PRCampaignConclusion Pitch Letter
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 

Crack4sure microsoft az-500 dumps

  • 1. Microsoft Azure Security Technologies Version: Demo [ Total Questions: 10]Web: www.dumpscollection.com Email: support@dumpscollection.com Microsoft AZ-500
  • 2. IMPORTANT NOTICE Feedback We have developed quality product and state-of-art service to ensure our customers interest. If you have any suggestions, please feel free to contact us at feedback@dumpscollection.com Support If you have any questions about our product, please provide the following items: exam code screenshot of the question login id/email please contact us at and our technical experts will provide support within 24 hours.support@dumpscollection.com Copyright The product of each order has its own encryption code, so you should use it independently. Any unauthorized changes will inflict legal punishment. We reserve the right of final explanation for this statement.
  • 3. Microsoft - AZ-500Dumps Q&A 1 of 27Success Guaranteed, 100% Valid Exam Topic Breakdown Exam Topic Number of Questions Topic 3 : Mix Questions 4 Topic 2 : Contoso 4 Topic 1 : Litware, inc 2 TOTAL 10
  • 4. Microsoft - AZ-500Dumps Q&A 2 of 27Success Guaranteed, 100% Valid A. B. C. Topic 3, Mix Questions Question #:1 - (Exam Topic 3) Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. You need to recommend an integration solution that meets the following requirements: Ensures that password policies and user logon restrictions apply to user accounts that are synced to the Tenant Minimizes the number of servers required for the solution. Which authentication method should you include in the recommendation? federated identity with Active Directory Federation Services (AD FS) password hash synchronization with seamless single sign-on (SSO) pass-through authentication with seamless single sign-on (SSO) Answer: B Explanation Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. Question #:2 - (Exam Topic 3) You suspect that users are attempting to sign in to resources to which they have no access. You need to create an Azure Log Analytics query to identify failed user sign-in attempts from the last three days. The results must only show users who had more than five failed sign-in attempts. How should you configure the query? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
  • 5. Microsoft - AZ-500Dumps Q&A 3 of 27Success Guaranteed, 100% Valid Answer: Explanation
  • 6. Microsoft - AZ-500Dumps Q&A 4 of 27Success Guaranteed, 100% Valid The following example identifies user accounts that failed to log in more than five times in the last day, and when they last attempted to log in. let timeframe = 1d; SecurityEvent | where TimeGenerated > ago(1d) | where AccountType == 'User' and EventID == 4625 // 4625 - failed log in | summarize failed_login_attempts=count(), latest_failed_login=arg_max(TimeGenerated, Account) by Account | where failed_login_attempts > 5 | project-away Account1 References: https://docs.microsoft.com/en-us/azure/azure-monitor/log-query/examples Question #:3 - (Exam Topic 3) Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these
  • 7. Microsoft - AZ-500Dumps Q&A 5 of 27Success Guaranteed, 100% Valid A. B. questions will not appear in the review screen. You have a hybrid configuration of Azure Active Directory (AzureAD). You have an Azure HDInsight cluster on a virtual network. You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. You need to configure the environment to support the planned authentication. Solution: You deploy the On-premises data gateway to the on-premises network. Does this meet the goal? Yes No Answer: B Explanation Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions: Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References: https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network Question #:4 - (Exam Topic 3) You have an Azure subscription. The subscription contains Azure virtual machines that run Windows Server 2016. You need to implement a policy to ensure that each virtual machine has a custom antimalware virtual machine extension installed.
  • 8. Microsoft - AZ-500Dumps Q&A 6 of 27Success Guaranteed, 100% Valid How should you complete the policy? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
  • 9. Microsoft - AZ-500Dumps Q&A 7 of 27Success Guaranteed, 100% Valid Answer: Explanation
  • 10. Microsoft - AZ-500Dumps Q&A 8 of 27Success Guaranteed, 100% Valid Box 1: DeployIfNotExists DeployIfNotExists executes a template deployment when the condition is met. Box 2: Template The details property of the DeployIfNotExists effects has all the subproperties that define the related resources to match and the template deployment to execute. Deployment [required] This property should include the full template deployment as it would be passed to the Microsoft.Resources/deployment References: https://docs.microsoft.com/en-us/azure/governance/policy/concepts/effects
  • 11. Microsoft - AZ-500Dumps Q&A 9 of 27Success Guaranteed, 100% Valid Topic 2, Contoso This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section. To start the case study To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question. Overview Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York. The company hosts its entire server infrastructure in Azure. Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com. Technical requirements Contoso identifies the following technical requirements: Deploy Azure Firewall to VNetWork1 in Sub2. Register an application named App2 in contoso.com. Whenever possible, use the principle of least privilege. Enable Azure AD Privileged Identity Management (PIM) for contoso.com Existing Environment
  • 12. Microsoft - AZ-500Dumps Q&A 10 of 27Success Guaranteed, 100% Valid Azure AD Contoso.com contains the users shown in the following table. Contoso.com contains the security groups shown in the following table. Sub1 Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6. User2 creates the virtual networks shown in the following table. Sub1 contains the locks shown in the following table. Sub1 contains the Azure policies shown in the following table.
  • 13. Microsoft - AZ-500Dumps Q&A 11 of 27Success Guaranteed, 100% Valid Sub2 Sub2 contains the virtual machines shown in the following table. All virtual machines have the public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests. Sub2 contains the network security groups (NSGs) shown in the following table. NSG1 has the inbound security rules shown in the following table. NSG2 has the inbound security rules shown in the following table.
  • 14. Microsoft - AZ-500Dumps Q&A 12 of 27Success Guaranteed, 100% Valid NSG3 has the inbound security rules shown in the following table. NSG4 has the inbound security rules shown in the following table. NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table. Contoso identifies the following technical requirements: Deploy Azure Firewall to VNetwork1 in Sub2. Register an application named App2 in contoso.com. Whenever possible, use the principle of least privilege. Enable Azure AD Privileged Identity Management (PIM) for contoso.com. Question #:5 - (Exam Topic 2) You are evaluating the security of the network communication between the virtual machines in Sub2. For each of the following statements, select Yes if the statement is true. Otherwise, select No.
  • 15. Microsoft - AZ-500Dumps Q&A 13 of 27Success Guaranteed, 100% Valid NOTE: Each correct selection is worth one point. Answer: Explanation
  • 16. Microsoft - AZ-500Dumps Q&A 14 of 27Success Guaranteed, 100% Valid Box 1: Yes NSG1 has the inbound security rules shown in the following table. Box 2: Yes Box 3: No Note: Sub2 contains the virtual machines shown in the following table.
  • 17. Microsoft - AZ-500Dumps Q&A 15 of 27Success Guaranteed, 100% Valid Question #:6 - (Exam Topic 2) : 2 HOTSPOT Which virtual networks in Sub1 can User2 modify and delete in their current state? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
  • 18. Microsoft - AZ-500Dumps Q&A 16 of 27Success Guaranteed, 100% Valid Answer: Explanation Box 1: VNET4 and VNET1 only RG1 has only Delete lock, while there are no locks on RG4. RG2 and RG3 both have Read-only locks. Box 2: VNET4 only There are no locks on RG4, while the other resource groups have either Delete or Read-only locks. Note: As an administrator, you may need to lock a subscription, resource group, or resource to prevent other
  • 19. Microsoft - AZ-500Dumps Q&A 17 of 27Success Guaranteed, 100% Valid A. B. C. D. users in your organization from accidentally deleting or modifying critical resources. You can set the lock level to CanNotDelete or ReadOnly. In the portal, the locks are called Delete and Read-only respectively. CanNotDelete means authorized users can still read and modify a resource, but they can't delete the resource. ReadOnly means authorized users can read a resource, but they can't delete or update the resource. Applying this lock is similar to restricting all authorized users to the permissions granted by the Reader role. Scenario: User2 is a Security administrator. Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6. User2 creates the virtual networks shown in the following table. Sub1 contains the locks shown in the following table. References: https://docs.microsoft.com/en-us/azure/azure-resource-manager/resource-group-lock-resources Question #:7 - (Exam Topic 2) You need to ensure that User2 can implement PIM. What should you do first? Assign User2 the Global administrator role. Configure authentication methods for contoso.com. Configure the identity secure score for contoso.com. Enable multi-factor authentication (MFA) for User2. Answer: A Explanation
  • 20. Microsoft - AZ-500Dumps Q&A 18 of 27Success Guaranteed, 100% Valid To start using PIM in your directory, you must first enable PIM. 1. Sign in to the Azure portal as a Global Administrator of your directory. You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory. Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com References: https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-started Question #:8 - (Exam Topic 2) You assign User8 the Owner role for RG4, RG5, and RG6. In which resource groups can User8 create virtual networks and NSGs? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Answer:
  • 21. Microsoft - AZ-500Dumps Q&A 19 of 27Success Guaranteed, 100% Valid Explanation Box 1: RG4 only Virtual Networks are not allowed for Rg5 and Rg6. Box 2: Rg4,Rg5, and Rg6 Scenario: Contoso has two Azure subscriptions named Sub1 and Sub2. Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
  • 22. Microsoft - AZ-500Dumps Q&A 20 of 27Success Guaranteed, 100% Valid You assign User8 the Owner role for RG4, RG5, and RG6 User8 city Sidney, Role:None Note: A network security group (NSG) contains a list of security rules that allow or deny network traffic to resources connected to Azure Virtual Networks (VNet). NSGs can be associated to subnets, individual VMs (classic), or individual network interfaces (NIC) attached to VMs (Resource Manager). References: https://docs.microsoft.com/en-us/azure/governance/policy/overview
  • 23. Microsoft - AZ-500Dumps Q&A 21 of 27Success Guaranteed, 100% Valid Topic 1, Litware, inc This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other question on this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next sections of the exam. After you begin a new section, you cannot return to this section. To start the case study To display the first question on this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question. Overview Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area. Existing Environment Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4. Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated. The tenant contains the groups shown in the following table.
  • 24. Microsoft - AZ-500Dumps Q&A 22 of 27Success Guaranteed, 100% Valid The Azure subscription contains the objects shown in the following table. Azure Security Center is set to the Free tier. Planned changes Litware plans to deploy the Azure resources shown in the following table. Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1. The members of Group2 must be assigned the Contributor role to Resource Group2 by using a permanent eligible assignment. Users must be prevented from registering applications in Azure AD and from consenting to applications
  • 25. Microsoft - AZ-500Dumps Q&A 23 of 27Success Guaranteed, 100% Valid that access company information on the users’ behalf. Platform Protection Requirements Litware identifies the following platform protection requirements: Microsoft Antimalware must be installed on the virtual machines in Resource Group1. The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role. Azure AD users must be to authenticate to AKS1 by using their Azure AD credentials. Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access. A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in Resource Group1. Role1 must be available only for Resource Group1. Security Operations Requirements Litware must be able to customize the operating system security configurations in Azure Security Center. Question #:9 - (Exam Topic 1) You need to configure SQLDB1 to meet the data and application requirements. Which three actions should you recommend be performed in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
  • 26. Microsoft - AZ-500Dumps Q&A 24 of 27Success Guaranteed, 100% Valid Answer:
  • 27. Microsoft - AZ-500Dumps Q&A 25 of 27Success Guaranteed, 100% Valid Explanation
  • 28. Microsoft - AZ-500Dumps Q&A 26 of 27Success Guaranteed, 100% Valid A. B. C. D. Step 1: Connect to SQLDB1 by using Microsoft SQL Server Management Studio (SSMS) Step 2: In SQLDB1, create contained database users. Create a contained user in the database that represents the VM's system-assigned identity. Step 3: In Azure AD,create a system-assigned managed identity. A system-assigned identity for a Windows virtual machine (VM) can be used to access an Azure SQL server. Managed Service Identities are automatically managed by Azure and enable you to authenticate to services that support Azure AD authentication, without needing to insert credentials into your code. References: https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/tutorial-windows-vm-acces Question #:10 - (Exam Topic 1) You need to meet the identity and access requirements for Group1. What should you do? Add a membership rule to Group1. Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users and devices to the group. Modify the membership rule of Group1. Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.
  • 29. Microsoft - AZ-500Dumps Q&A 27 of 27Success Guaranteed, 100% Valid Answer: B
  • 30. About dumpscollection.com dumpscollection.com was founded in 2007. We provide latest & high quality IT / Business Certification Training Exam Questions, Study Guides, Practice Tests. We help you pass any IT / Business Certification Exams with 100% Pass Guaranteed or Full Refund. Especially Cisco, CompTIA, Citrix, EMC, HP, Oracle, VMware, Juniper, Check Point, LPI, Nortel, EXIN and so on. View list of all certification exams: All vendors We prepare state-of-the art practice tests for certification exams. You can reach us at any of the email addresses listed below. Sales: sales@dumpscollection.com Feedback: feedback@dumpscollection.com Support: support@dumpscollection.com Skype ID: crack4sure@gmail.com Any problems about IT certification or our products, You can write us back and we will get back to you within 24 hours. 15% Discount Coupon Code: DC15disc