Download Microsoft.AZ-500.PracticeTest.2019-09-28.49q.tqb

Download Exam

File Info

Exam Microsoft Azure Security Technologies
Number AZ-500
File Name Microsoft.AZ-500.PracticeTest.2019-09-28.49q.tqb
Size 2 MB
Posted Sep 28, 2019
Download Microsoft.AZ-500.PracticeTest.2019-09-28.49q.tqb

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You create a site-to-site VPN between the virtual network and the on-premises network.
Does this meet the goal? 


  1. Yes
  2. No
Correct answer: A
Explanation:
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network



Question 2

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. 
You need to recommend an integration solution that meets the following requirements:
  • Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant 
  • Minimizes the number of servers required for the solution. 
Which authentication method should you include in the recommendation?


  1. federated identity with Active Directory Federation Services (AD FS)
  2. password hash synchronization with seamless single sign-on (SSO)
  3. pass-through authentication with seamless single sign-on (SSO)
Correct answer: B
Explanation:
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. Incorrect Answers:A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. 
Incorrect Answers:
A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. 
C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. 
Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta



Question 3

Your network contains an on-premises Active Directory domain named corp.contoso.com. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You sync all on-premises identities to Azure AD. 
You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort. 
What should you use?


  1. Synchronization Rules Editor
  2. Web Service Configuration Tool
  3. the Azure AD Connect wizard
  4. Active Directory Users and Computers
Correct answer: A
Explanation:
Use the Synchronization Rules Editor and write attribute-based filtering rule. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration
Use the Synchronization Rules Editor and write attribute-based filtering rule. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files