Download Microsoft.AZ-500.PracticeTest.2019-09-28.49q.vcex

Download Exam

File Info

Exam Microsoft Azure Security Technologies
Number AZ-500
File Name Microsoft.AZ-500.PracticeTest.2019-09-28.49q.vcex
Size 2 MB
Posted Sep 28, 2019
Download Microsoft.AZ-500.PracticeTest.2019-09-28.49q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You create a site-to-site VPN between the virtual network and the on-premises network.
Does this meet the goal? 


  1. Yes
  2. No
Correct answer: A
Explanation:
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
You can connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network



Question 2

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. 
You need to recommend an integration solution that meets the following requirements:
  • Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant 
  • Minimizes the number of servers required for the solution. 
Which authentication method should you include in the recommendation?


  1. federated identity with Active Directory Federation Services (AD FS)
  2. password hash synchronization with seamless single sign-on (SSO)
  3. pass-through authentication with seamless single sign-on (SSO)
Correct answer: B
Explanation:
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. Incorrect Answers:A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. 
Incorrect Answers:
A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. 
C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network. 
Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta



Question 3

Your network contains an on-premises Active Directory domain named corp.contoso.com. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You sync all on-premises identities to Azure AD. 
You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort. 
What should you use?


  1. Synchronization Rules Editor
  2. Web Service Configuration Tool
  3. the Azure AD Connect wizard
  4. Active Directory Users and Computers
Correct answer: A
Explanation:
Use the Synchronization Rules Editor and write attribute-based filtering rule. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration
Use the Synchronization Rules Editor and write attribute-based filtering rule. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration



Question 4

Your company plans to create separate subscriptions for each department. Each subscription will be associated to the same Azure Active Directory (Azure AD) tenant. 
You need to configure each subscription to have the same role assignments. 
What should you use? 


  1. Azure Security Center
  2. Azure Blueprints
  3. Azure AD Privileged Identity Management (PIM)
  4. Azure Policy
Correct answer: C
Explanation:
The Azure AD Privileged Identity Management (PIM) service also allows Privileged Role Administrators to make permanent admin role assignments. References:https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user
The Azure AD Privileged Identity Management (PIM) service also allows Privileged Role Administrators to make permanent admin role assignments. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-add-role-to-user



Question 5

You have an Azure subscription. 
You create an Azure web app named Contoso1812 that uses an S1 App service plan. 
You create a DNS record for www.contoso.com that points to the IP address of Contoso1812. 
You need to ensure that users can access Contoso1812 by using the https://www.contoso.com URL.
Which two actions should you perform? Each correct answer presents part of the solution. 
NOTE: Each correct selection is worth one point.


  1. Turn on the system-assigned managed identity for Contoso1812.
  2. Add a hostname to Contoso1812.
  3. Scale out the App Service plan of Contoso1812.
  4. Add a deployment slot to Contoso1812.
  5. Scale up the App Service plan of Contoso1812.
Correct answer: BE
Explanation:
B: You can configure Azure DNS to host a custom domain for your web apps. For example, you can create an Azure web app and have your users access it using either www.contoso.com or contoso.com as a fully qualified domain name (FQDN). To do this, you have to create three records:A root "A" record pointing to contoso.com A root "TXT" record for verification A "CNAME" record for the www name that points to the A record E: To map a custom DNS name to a web app, the web app's App Service plan must be a paid tier (Shared, Basic, Standard, Premium or Consumption for Azure Functions). I Scale up the App Service plan: Select any of the non-free tiers (D1, B1, B2, B3, or any tier in the Production category).References:https://docs.microsoft.com/en-us/azure/dns/dns-web-sites-custom-domain
B: You can configure Azure DNS to host a custom domain for your web apps. For example, you can create an Azure web app and have your users access it using either www.contoso.com or contoso.com as a fully qualified domain name (FQDN). 
To do this, you have to create three records:
  • A root "A" record pointing to contoso.com 
  • A root "TXT" record for verification 
  • A "CNAME" record for the www name that points to the A record 
E: To map a custom DNS name to a web app, the web app's App Service plan must be a paid tier (Shared, Basic, Standard, Premium or Consumption for Azure Functions). I 
Scale up the App Service plan: Select any of the non-free tiers (D1, B1, B2, B3, or any tier in the Production category).
References:
https://docs.microsoft.com/en-us/azure/dns/dns-web-sites-custom-domain



Question 6

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have an Azure subscription named Sub1.  
You have an Azure Storage account named Sa1 in a resource group named RG1.  
Users and applications access the blob service and the file service in Sa1 by using several shared access signatures (SASs) and stored access policies.  
You discover that unauthorized users accessed both the file service and the blob service.  
You need to revoke all access to Sa1.  
Solution: You create a lock on Sa1. 
Does this meet the goal?


  1. Yes
  2. No 
Correct answer: B
Explanation:
To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it. References:https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy
To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it. 
References:
https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy



Question 7

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You deploy Azure Active Directory Domain Services (Azure AD DS) to the Azure subscription.
Does this meet the goal?


  1. Yes
  2. No
Correct answer: B
Explanation:
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. References:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
References:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network



Question 8

Your network contains an Active Directory forest named contoso.com. You have an Azure Directory (Azure AD) tenant named contoso.com. 
You plan to configure synchronization by using the Express Settings installation option in Azure AD Connect. 
You need to identify which roles and groups are required to perform the planned configuration. The solution must use the principle of least privilege. 
Which two roles and groups should you identify? Each correct answer presents part of the solution. 
NOTE: Each correct selection is worth one point.


  1. the Domain Admins group in Active Directory
  2. the Security administrator role in Azure AD
  3. the Global administrator role in Azure AD
  4. the User administrator role in Azure AD
  5. the Enterprise Admins group in Active Directory
Correct answer: CE
Explanation:
References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions



Question 9

You create an Azure subscription with Azure AD Premium P2. 
You need to ensure that you can use Azure Active Directory (Azure AD) Privileged Identity Management (PIM) to secure Azure AD roles. 
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. 
 


Correct answer: To work with this question, an Exam Simulator is required.



Question 10

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. 
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. 
You have a hybrid configuration of Azure Active Directory (Azure AD). 
You have an Azure HDInsight cluster on a virtual network. 
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. 
You need to configure the environment to support the planned authentication. 
Solution: You deploy an Azure AD Application Proxy.
Does this meet the goal?


  1. Yes
  2. No
Correct answer: B
Explanation:
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:Create Azure Virtual Network. Create a custom DNS server in the Azure Virtual Network. Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. Configure forwarding between the custom DNS server and your on-premises DNS server. Reference:https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network
Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. 
Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions:
  • Create Azure Virtual Network. 
  • Create a custom DNS server in the Azure Virtual Network. 
  • Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. 
  • Configure forwarding between the custom DNS server and your on-premises DNS server. 
Reference:
https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files