Download Microsoft.AZ-500.PremDumps.2019-07-07.56q.vcex

Download Exam

File Info

Exam Microsoft Azure Security Technologies
Number AZ-500
File Name Microsoft.AZ-500.PremDumps.2019-07-07.56q.vcex
Size 10 MB
Posted Jul 07, 2019
Download Microsoft.AZ-500.PremDumps.2019-07-07.56q.vcex

How to open VCEX & EXAM Files?

Files with VCEX & EXAM extensions can be opened by ProfExam Simulator.

Purchase

Coupon: MASTEREXAM
With discount: 20%






Demo Questions

Question 1

You need to meet the identity and access requirements for Group1.
What should you do?


  1. Add a membership rule to Group1.
  2. Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users and devices to the group.
  3. Modify the membership rule of Group1.
  4. Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.
Correct answer: B
Explanation:
Incorrect Answers:A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices.D: For assigned group you can only add individual members.Scenario: Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1.The tenant currently contain this group:    References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membershiphttps://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal
Incorrect Answers:
A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices.
D: For assigned group you can only add individual members.
Scenario: 
Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1.
The tenant currently contain this group:
  
References:
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membership
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal



Question 2

You need to meet the identity and access requirements for Group1. 
What should you do?


  1. Add a membership rule to Group1.
  2. Delete Group1. Create a new group named Group1 that has a membership type of Office 365. Add users and devices to the group.
  3. Modify the membership rule of Group1.
  4. Change the membership type of Group1 to Assigned. Create two groups that have dynamic memberships. Add the new groups to Group1.
Correct answer: B
Explanation:
Incorrect Answers:A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices.D: For assigned group you can only add individual members.Scenario: Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1.The tenant currently contain this group:     References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membershiphttps://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal
Incorrect Answers:
A, C: You can create a dynamic group for devices or for users, but you can't create a rule that contains both users and devices.
D: For assigned group you can only add individual members.
Scenario: 
Litware identifies the following identity and access requirements: All San Francisco users and their devices must be members of Group1.
The tenant currently contain this group:
   
References:
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membership
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-create-azure-portal



Question 3

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. 
You need to recommend an integration solution that meets the following requirements:
  • Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant 
  • Minimizes the number of servers required for the solution. 
Which authentication method should you include in the recommendation?


  1. federated identity with Active Directory Federation Services (AD FS)
  2. password hash synchronization with seamless single sign-on (SSO)
  3. pass-through authentication with seamless single sign-on (SSO)
Correct answer: B
Explanation:
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. Incorrect Answers:A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load.C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network.Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta
Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Office 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes. 
Incorrect Answers:
A: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load.
C: For pass-through authentication, you need one or more (we recommend three) lightweight agents installed on existing servers. These agents must have access to your on-premises Active Directory Domain Services, including your on-premises AD domain controllers. They need outbound access to the Internet and access to your domain controllers. For this reason, it's not supported to deploy the agents in a perimeter network.
Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta



Question 4

Your network contains an on-premises Active Directory domain named corp.contoso.com. 
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. 
You sync all on-premises identities to Azure AD. 
You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort. 
What should you use?


  1. Synchronization Rules Editor
  2. Web Service Configuration Tool
  3. the Azure AD Connect wizard
  4. Active Directory Users and Computers
Correct answer: A
Explanation:
Use the Synchronization Rules Editor and write attribute-based filtering rule. References:https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration
Use the Synchronization Rules Editor and write attribute-based filtering rule. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configuration



Question 5

You are implementing conditional access policies. 
You must evaluate the existing Azure Active Directory (Azure AD) risk events and risk levels to configure and implement the policies. 
You need to identify the risk level of the following risk events:
  • Users with leaked credentials 
  • Impossible travel to atypical locations 
  • Sign ins from IP addresses with suspicious activity 
Which level should you identify for each risk event? To answer, drag the appropriate levels to the correct risk events. Each level may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 
NOTE: Each correct selection is worth one point.


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Azure AD Identity protection can detect six types of suspicious sign-in activities:Users with leaked credentials Sign-ins from anonymous IP addresses Impossible travel to atypical locations Sign-ins from infected devices Sign-ins from IP addresses with suspicious activity Sign-ins from unfamiliar locations These six types of events are categorized in to 3 levels of risks – High, Medium & Low:    References:http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/
Azure AD Identity protection can detect six types of suspicious sign-in activities:
  • Users with leaked credentials 
  • Sign-ins from anonymous IP addresses 
  • Impossible travel to atypical locations 
  • Sign-ins from infected devices 
  • Sign-ins from IP addresses with suspicious activity 
  • Sign-ins from unfamiliar locations 
These six types of events are categorized in to 3 levels of risks – High, Medium & Low:
  
References:
http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/



Question 6

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table. 
  
You create and enforce an Azure AD Identity Protection user risk policy that has the following settings:
  • Assignment: Include Group1, Exclude Group2
  • Conditions: Sign-in risk of Medium and above
  • Access: Allow access, Require password change
For each of the following statements, select Yes if the statement is true. Otherwise, select No. 
NOTE: Each correct selection is worth one point.


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Box 1: YesUser1 is member of Group1. Sign in from unfamiliar location is risk level Medium. Box 2: YesUser2 is member of Group1. Sign in from anonymous IP address is risk level Medium. Box 3: NoSign-ins from IP addresses with suspicious activity is low. Note:     Azure AD Identity protection can detect six types of suspicious sign-in activities:Users with leaked credentials Sign-ins from anonymous IP addresses Impossible travel to atypical locations Sign-ins from infected devices Sign-ins from IP addresses with suspicious activity Sign-ins from unfamiliar locations These six types of events are categorized in to 3 levels of risks – High, Medium & Low:References:http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/
Box 1: Yes
User1 is member of Group1. Sign in from unfamiliar location is risk level Medium. 
Box 2: Yes
User2 is member of Group1. Sign in from anonymous IP address is risk level Medium. 
Box 3: No
Sign-ins from IP addresses with suspicious activity is low. 
Note: 
  
Azure AD Identity protection can detect six types of suspicious sign-in activities:
  • Users with leaked credentials 
  • Sign-ins from anonymous IP addresses 
  • Impossible travel to atypical locations 
  • Sign-ins from infected devices 
  • Sign-ins from IP addresses with suspicious activity 
  • Sign-ins from unfamiliar locations 
These six types of events are categorized in to 3 levels of risks – High, Medium & Low:
References:
http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies/



Question 7

You need to configure an access review. The review will be assigned to a new collection of reviews and reviewed by resource owners. 
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. 


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Step 1: Create an access review programStep 2: Create an access review controlStep 3: Set Reviewers to Group ownersIn the Reviewers section, select either one or more people to review all the users in scope. Or you can select to have the members review their own access. If the resource is a group, you can ask the group owners to review.      References:https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-reviewhttps://docs.microsoft.com/en-us/azure/active-directory/governance/manage-programs-controls
Step 1: Create an access review program
Step 2: Create an access review control
Step 3: Set Reviewers to Group owners
In the Reviewers section, select either one or more people to review all the users in scope. Or you can select to have the members review their own access. If the resource is a group, you can ask the group owners to review.  
  
References:
https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review
https://docs.microsoft.com/en-us/azure/active-directory/governance/manage-programs-controls



Question 8

You have an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table. 
  
You configure an access review named Review1 as shown in the following exhibit. 
  
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. 
NOTE: Each correct selection is worth one point.


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Box 1: User3 onlyUse the Members (self) option to have the users review their own role assignments. Box 2: User3 will receive a confirmation requestUse the Should reviewer not respond list to specify what happens for users that are not reviewed by the reviewer within the review period. This setting does not impact users who have been reviewed by the reviewers manually. If the final reviewer's decision is Deny, then the user's access will be removed. No change - Leave user's access unchanged Remove access - Remove user's access Approve access - Approve user's access Take recommendations - Take the system's recommendation on denying or approving the user's continued access References:https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-how-to-start-security-review
Box 1: User3 only
Use the Members (self) option to have the users review their own role assignments. 
Box 2: User3 will receive a confirmation request
Use the Should reviewer not respond list to specify what happens for users that are not reviewed by the reviewer within the review period. This setting does not impact users who have been reviewed by the reviewers manually. If the final reviewer's decision is Deny, then the user's access will be removed. 
No change - Leave user's access unchanged 
Remove access - Remove user's access 
Approve access - Approve user's access 
Take recommendations - Take the system's recommendation on denying or approving the user's continued access 
References:
https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-how-to-start-security-review



Question 9

You create an Azure subscription. 
You need to ensure that you can use Azure Active Directory (Azure AD) Privileged Identity Management (PIM) to secure Azure AD roles. 
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. 


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Step 1: Consent to PIM    Step: 2 Verify your identity by using multi-factor authentication (MFA)Click Verify my identity to verify your identity with Azure MFA. You'll be asked to pick an account. Step 3: Sign up PIM for Azure AD rolesOnce you have enabled PIM for your directory, you'll need to sign up PIM to manage Azure AD roles. References:https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-getting-started
Step 1: Consent to PIM
  
Step: 2 Verify your identity by using multi-factor authentication (MFA)
Click Verify my identity to verify your identity with Azure MFA. You'll be asked to pick an account. 
Step 3: Sign up PIM for Azure AD roles
Once you have enabled PIM for your directory, you'll need to sign up PIM to manage Azure AD roles. 
References:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-getting-started



Question 10

Your company has two offices in Seattle and New York. Each office connects to the Internet by using a NAT device. The offices use the IP addresses shown in the following table. 
  
The company has an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table. 
  
The MFA service settings are configured as shown in the exhibit. (Click the Exhibit tab.) 
  
For each of the following statements, select Yes if the statement is true. Otherwise, select No. 
NOTE: Each correct selection is worth one point.


Correct answer: To work with this question, an Exam Simulator is required.
Explanation:
Box 2: NoUse of Microsoft Authenticator is not required. Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process.Box 3: NoThe New York IP address subnet is included in the "skip multi-factor authentication for request. References:https://www.cayosoft.com/difference-enabling-enforcing-mfa/
Box 2: No
Use of Microsoft Authenticator is not required. 
Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process.
Box 3: No
The New York IP address subnet is included in the "skip multi-factor authentication for request. 
References:
https://www.cayosoft.com/difference-enabling-enforcing-mfa/









CONNECT US

Facebook

Twitter

PROFEXAM WITH A 20% DISCOUNT

You can buy ProfExam with a 20% discount!



HOW TO OPEN VCEX FILES

Use ProfExam Simulator to open VCEX files