AZ500 (Udemy) Set 1 Flashcards

1
Q

You onboard Azure Sentinel. You connect Azure Sentinel to Azure Security Center.

You need to automate the mitigation of incidents in Azure Sentinel.

The solution must minimize administrative effort.

What should you create?

A. an alert rule
B. a function app
C. A playbook
D. A runbook

A

C. A playbook

Explanation:
A playbook is a collection of these remediation actions that can be run from Microsoft Sentinel as a routine. A playbook can help automate and orchestrate your threat response; it can be run manually or set to run automatically in response to specific alerts or incidents, when triggered by an analytics rule or an automation rule, respectively.

For example, if an account and machine are compromised, a playbook can isolate the machine from the network and block the account by the time the SOC team is notified of the incident.

Playbooks can be used within the subscription to which they belong, but the Playbooks tab (in the Automation blade) displays all the playbooks available across any selected subscriptions.

https://docs.microsoft.com/en-us/azure/sentinel/automate-responses-with-playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You have an Azure SQL Server instance in your subscription. Your passwords for the SQL Server instance are stored in a key vault.

Your organization has password rotation policies that require all SQL passwords to expire every three months. You decide to automate the password rotation in your key vault three days before the password is about to expire.

You need to implement this automation.

Solution: Create a PowerShell runbook in an Azure Automation account and schedule it to run every 90 days.

Does the solution meet the goal?

A. Yes
B. No

A

B. No

Explanation:
This solution does not meet the goal. The PowerShell runbook would provide the necessary automation for rotating the password, but the trigger is fixed at 90 days. Since the policy states the password needs to be rotated three days before the expiration date, it will not always be a 90-day interval.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

You have an Azure subscription named Sub1.

In Azure Security Center, you have a security playbook named Play1. Play1 is configured to send an email message to a user named User1.

You need to modify Play1 to send email messages to a distribution group named Alerts.

What should you use to modify Play1?

A. Azure Application Insights
B. Azure Logic Apps Designer
C. Azure Monitor
D. Azure DevOps

A

B. Azure Logic Apps Designer

Explanation:
You can change an existing playbook in Security Center to add an action, or conditions. To do that you just need to click on the name of the playbook that you want to change, in the Playbooks tab, and Logic App Designer opens up.

Reference:

https://docs.microsoft.com/en-us/azure/security-center/security-center-playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

You have an Azure subscription that contains two virtual machines named VM1 and VM2 that run Windows Server 2019. You are implementing Update Management in Azure Automation. You plan to create a new update deployment named Update1. You need to ensure that Update1 meets the following requirements: ? Automatically applies updates to VM1 and VM2. ? Automatically adds any new Windows Server 2019 virtual machines to Update1. What should you include in Update1?

A. A dynamic group query
B. a security group that has a Membership type of Dynamic Device
C. A Kusto query language query
D. A security group that has a Membership type of Assigned

A

A. A dynamic group query

Explanation:
Update Management allows you to target a dynamic group of Azure or non-Azure VMs for update deployments. A dynamic group is defined by a query that Azure Automation evaluates at deployment time.

Reference:

https://docs.microsoft.com/en-us/azure/automation/update-management/configure-groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You have an Azure subscription named Sub1. Sub1 contains a virtual network named VNet1 that contains one subnet named Subnet1. Subnet1 contains an Azure virtual machine named VM1 that runs Ubuntu Server 18.04. You create a service endpoint for MicrosoftStorage in Subnet1. You need to ensure that when you deploy Docker containers to VM1, the containers can access Azure Storage resources by using the service endpoint. What should you do on VM1 before you deploy the container?

A. Edit the docker-compose.yml file
B. Install the container network interface (CNI) plug in
C. Create an application security group and a network security group

A

B. Install the container network interface (CNI) plug in

Explanation:
The Azure Virtual Network container network interface (CNI) plug-in installs in an Azure Virtual Machine. The plug-in supports both Linux and Windows platform.
The plug-in assigns IP addresses from a virtual network to containers brought up in the virtual machine, attaching them to the virtual network, and connecting them directly to other containers and virtual network resources. The plug-in doesn’t rely on overlay networks, or routes, for connectivity, and provides the same performance as virtual machines.
The following picture shows how the plug-in provides Azure Virtual Network capabilities to Pods:

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You are developing a web application named WebAppl that needs to retrieve data from Azure SQL database Del. Your static code security analysis identified an SQL connection string with a username and password included in your code in plain text. You must eliminate this vulnerability in your WebAppl.

Which two actions should you identify to achieve this goal in the most effective way? Each correct answers presents a complete solution.

A. Create an Azure Active Directory user identity
B. Create a database user identity
C. Create a user assigned managed identity
D. Create a system assigned managed identity
E. Create a virtual machine local user identity

A

C. Create a user assigned managed identity
D. Create a system assigned managed identity

Explanation:
You should create a user-assigned or system-assigned managed identity. A managed identity is an Azure Active Directory (Azure AD) security principal that represents the Azure resource. Azure resources can use a managed identity to authenticate to any other Azure services, as such providing secure inter-service authentication. Managed identities can be system-assigned or user-assigned. If you set a system-assigned managed identity, it is created and managed by Azure and gets assigned to your respective resource automatically. If you would like to manage the identity of a security principal yourself, you have to manually create a managed identity as Azure resource and then assign it to your app service, virtual machine (VM), or other Azure resources. In this scenario, using an Azure AD-managed identity provides the possibility to move plain text authentication credentials out of the source code, thereby mitigating the security risk of stolen credentials.

You should not create an Azure Active Directory (Azure AD) user identity. Although using an Azure AD user identity would enable WebAppl to access Dal, it is not the most effective way. This solution will be more expensive and requires much more administrative effort. An Azure AD user identity would be suitable to manage access to WebAppt but it is not effective to configure service to service authentication.

You should not create a database user identity. Database identities can be used by users who do not have a login and if they only need access to one or a few databases. It should not be used in the scenario of service to service authentication, like this one. It is the most dangerous type of authentication.

You should not create a virtual machine local user identity. It is technologically not possible to use a virtual machine local user identity to access Azure SQL Database. A virtual machine local user could be used in the case of an SQL server being installed directly on the virtual machine with the local user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have an Azure subscription that contains an Azure SQL database named sql1.

You plan to audit sql1.

You need to configure the audit log destination. The solution must meet the following requirements:

  • Support querying events by using the Kusto query language.
  • Minimize administrative effort.

What should you configure?

A. A Log Analytics workspace
B. A storage account
C. an event hub

A

A. A Log Analytics workspace

Explanation:
Key phrase: * Support querying events by using the Kusto query language.

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/tutorial-log-analytics-wizard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have an Azure SQL Server instance in your subscription. Your passwords for the SQL Server instance are stored in a key vault.

Your organization has password rotation policies that require all SQL passwords to expire every three months. You decide to automate the password rotation in your key vault three days before the password is about to expire.

You need to implement this automation.

Solution: Create an Azure Function with an Event Grid Trigger and configure the Key Vault Event Grid as the source.

Does the solution meet the goal?

A. Yes
B. No

A

A. Yes

Explanation:
This solution meets the goal. To automate key rotation, you have to write a custom function that can first create a new key in the key vault and then update the SQL password. Since the old password would not yet have expired, applications that use SQL Server as the data source would still function as long as they have the password cached. Once the password is rotated, the applications would retrieve the new password from the key vault.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Your organization has a subscription that hosts resources for multiple applications in Azure. The subscription is part of a tenant that has synchronization enabled using AD Connect with on-premises Active Directory Domain Services (AD DS). The resources for each application are contained in individual resource groups.

As additional users are added to the application teams, you add roles for those users at the resource group level. Users can manage multiple applications.

You need to efficiently manage permissions assigned to Azure Active Directory (Azure AD) users to access these resource groups.

Solution: You create Azure AD groups for each application, add users to these groups, and assign roles to the groups at the resource group level.

Does the solution meet the goal?

A. Yes
N. No

A

A. Yes

Explanation:
This solution meets the goal. Creating Azure AD groups provides centralized user management to groups of users rather than individual users. When the group is provided permissions at the resource group level, all users in the group inherit the permissions provided to the group. To add or remove permissions for a given user, you would just add or remove them from the corresponding Azure AD grot Roles are a collection of permissions, while groups are a collection of users. With groups, you are able to manage a collection of permissions for a collection of users, which eases the management of both the permissions and the users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Your company recently completed an Office 365 migration and is using Azure AD Connect to synchronize onsite Active Directory with Azure Active Directory (Azure AD). After a security incident, your company’s security team enables and enforces multi-factor authentication (MFA) deployed on an on-premises server for all external sales reps.

The sales director is unable to access his account and an important presentation because the Microsoft Authenticator app does not launch.

You need to ensure that the director has access to his presentation as quickly as possible without compromising the company’s security policy.

What should you do?

A. Launch the Azure Portal app and disable MFA on the sales directors user account
B. Launch AD Users and Computers and disable MFA on the sales directors user account
C. Use the Set-MsolUser -UserPrincipalName $user -StrongAuthenticationRequirements:Sfalse command
D. Create a one time bypass for the sales directors user account

A

D. Create a one time bypass for the sales directors user account

Explanation

You should create a one-time bypass for the sales director’s user account. One-time bypasses are used as a temporary solution to MFA issues, for example when a user is not receiving a notification or phone call. They are time-limited and allow a one-time bypass so the user can access the desired resource.

You should not disable MFA on the sales directors account in AD Users & Computers. MFA is not controlled through the on-premises AD. It is controlled in Azure AD.

4 You should not use the Set-MsolUser cmdlet. The set-MsolUser cmdlet is used to configure MFA and not to disable it.

You should not launch the Azure Portal app and disable MFA on the sales director’s user account. Although this allows access to the resource, it leaves MFA disabled for any subsequent logins.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure storage account with a file share named generalBlob. You plan to allow users to authenticate to generalBlob by using their Azure AD credentials. You need to configure the environment to support the planned authentication. Solution: You deploy the on-premises data gateway in the on-premises network. Does this solution meet the goal?

A. Yes
B. No

A

B. NO

Explanation:
This solution does not meet the goal. You should not deploy an on-premises data gateway in the on-premises network. An on-premises data gateway provides quick and secure4sta transfer between on-premises data and several Microsoft cloud services, like PowerBl, PowerApps, and Azure Logic Apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You have an Azure resource group that contains 100 virtual machines.

You have an initiative named Initiative1 that contains multiple policy definitions. Initiative1 is assigned to the resource group.

You need to identify which resources do NOT match the policy definitions.

What should you do?

A. From Azure Security Center, view the Secure Score
B. From the Policy blade of the Azure Active Directory admin center, select Compliance
C. From the Policy blade of the Azure Active Directory admin center, select Assignments
D. From Azure Security Center, view the Regulatory compliance assessment

A

D. From Azure Security Center, view the Regulatory compliance assessment

Explanation:
Any custom initiatives you create will appear alongside the built-in initiatives in the regulatory compliance dashboard”

We use this daily basis in our system. You go to security center -> Under Cloud Security -> Regulatory Compliance

Reference:

https://docs.microsoft.com/en-us/azure/security-center/custom-security-policies?pivots=azure-portal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1.

Solution: You regenerate the Azure storage account access keys. Does this meet the goal?

A. No
B. Yes

A

B. Yes

Explanation:
SAS signatures must be signed by the Access Keys. Since Access Policies make use of SAS, ultimately, If you regenerate Access Keys, all the SAS which are dependent on the Access Keys will be invalidated.

https://docs.microsoft.com/en-us/azure/storage/common/storage-sas-overview

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Case Study

General Overview

Fabrikam, Inc. is a consulting company that has a main office in Montreal and branch offices in Seattle and New York.

Fabrikam has IT, human resources (HR), and finance departments.

Existing Environment

Network Environment

Fabrikam has a Microsoft 365 subscription and an Azure subscription named subscription1.

The network contains an on-premises Active Directory domain named Fabrikam.com. The domain contains two

organizational units (OUs) named OU1 and OU2. Azure AD Connect cloud sync syncs only OU1.

The Azure resources hierarchy is shown in the following exhibit.

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You have an Azure subscription named Sub1 that contains an Azure Log Analytics workspace named LAW1.

You have 100 on-premises servers that run Windows Server 2012 R2 and Windows Server 2016. The servers connect to LAW1. LAW1 is configured to collect security-related performance counters from the connected servers.

You need to configure alerts based on the data collected by LAW1. The solution must meet the following requirements:

Alert rules must support dimensions.

The time it takes to generate an alert must be minimized.

Alert notifications must be generated only once when the alert is generated and once when the alert is resolved.

Which signal type should you use when you create the alert rules?

A. Log
B. Metric
C. Activity Log
D. Log (Saved Query)

A

B. Metric

Explanation:
Metric alerts in Azure Monitor provide a way to get notified when one of your metrics cross a threshold. Metric alerts work on a range of multi-dimensional platform metrics, custom metrics, Application Insights standard and custom metrics. Note: Signals are emitted by the target resource and can be of several types. Metric, Activity log, Application Insights, and Log.

Reference:

https://docs.microsoft.com/en-us/azure/azure-monitor/platform/alerts-metric

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

You plan to use Azure Resource Manager templates to perform multiple deployments of identically configured Azure virtual machines. The password for the administrator account of each deployment is stored as a secret in different Azure key vaults. You need to identify a method to dynamically construct a resource ID that will designate the key vault containing the appropriate secret during each deployment. The name of the key vault and the name of the secret will be provided as inline parameters. What should you use to construct the resource ID?

A. an automation account
B. a parameters file
C. a linked template
D. a key vault access policy

A

C. a linked template

Explanation:
The solution is to dynamically generate the resource ID for a key vault secret by using a linked template.

References:

https://docs.microsoft.com/en-us/azure/azure-resource-manager/resource-manager-keyvault-parameter#reference-secrets-with-dynamic-id

17
Q

A global operating company with its headquarters in the US has subsidiaries in Germany, Russia, and Argentina. Each subsidiary has its own regional IT operation team to manage its IT resources with an autonomous Active Directory (AD) forest in each respective country. Recently, the company has finished consolidating all the separate AD forests into a single Azure Active Directory (Azure AD) tenant.

You need to make sure that each respective country’s regional IT operations team can manage only Azure AD users and group objects in the region of its responsibility.

What should you create to meet this requirement?

A. Active Directory group policies
B. Organizational Units (OU)
C. Administrative Units
D. Security Groups

A

C. Administrative Units

Explanation:
You should create administrative units. With Azure administrative units, you can restrict access to any portion of Azure Active Directory (Azure AD). In this way, it is possible to preserve the autonomy of the regional IT teams to manage user and group objects in Azure AD in the region of their responsibility, as requested in the requirement. Administrative units require an Azure AD Premium P1 license for each administrative unit administrator. For each administrative unit member, the Azure AD Free license is enough. Administrative units can only contain users and groups.

You should not create an organizational unit (OU). OUs provide the capability to logically organize on-premises Active Directory Domain Services (AD DS) into scoped partitions. This allows administrators to separate their duties to focus on the scope of their responsibility for the resources on premises. The OU concept is valid for AD DS on premises only. In Azure AD, the counterpart to this is administrative units. In this case, the requirement is to manage Azure AD objects.

You should not create Active Directory (AD) group policies. Group policies provide the capability to configure settings for a specific set of users and computers that are part of an AD DS domain. They allow the setting of standards and administrative boundaries to manage objects in AD DS on premises. This

concept of group policies is not applicable to Azure implement Azure administrative units.

To satisfy the requirements in this case you have to

You should not create security groups. Security groups are designed to manage access to data and resources, whereas administrative units are designed to delegate fine-grained management permission to manage user and group objects in Azure AD

18
Q

You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1.

Solution: You create a new stored access policy. Does this meet the goal?

A. No
B. Yes

A

B. No

Explanation:
Creating a new (additional) stored access policy with have no effect on the existing policy or the SAS linked to it. To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately effects all of the shared access signatures associated with it.

Reference: https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy

19
Q

You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure storage account with a blob service named generalblob. You plan to allow users to authenticate to generalblob by using their Azure AD credentials. You need to configure the environment to support the planned authentication.

Solution: Assign the Storage Blob Data Contributor

Does this solution meet the goal?

A. No
B. yes

A

B. Yes

Explanation:
This solution meets the goal. Azure storage supports access to blob storage resources using Azure AD credentials. To authorize your users you should assign to their account one of role based access control (RBAC) roles:

  • Storage Blob Data Owner: Use to set ownership and grant full access to Blob storage resources.
  • Storage Blob Data Contributor: Use to grant read/write/delete permissions to Blob storage resources.
  • Storage Blob Data Reader: Use to grant read-only permissions to Blob storage resources.
  • Storage Blob Delegator: Get a user delegation key to u o create a shared access signature that is signed with Azure AD credentials for a container or blob.
20
Q

Your company has a web app named CorpIntranet that uses Azure Active Directory (Azure AD) authentication.

You configure password hash synchronization (PHS) in Azure AD Connect to replicate on-premises Active Directory user accounts to Azure AD. You need to enforce two-step authentication for all Azure AD users. What should you use?

Choose the correct answer

A. Azure Security Center
B. Azure AD Privileged identity management (PIM)
C. Azure AD Conditional Access
D. Azure Policy

A

C. Azure AD Conditional Access

Explanation:
To enforce multi-factor authentication (MFA). also called two-step verification, you should deploy a Conditional Access policy that requires MFA enrollment.

Azure AD Conditional Access enforces policies after the user provides first-factor (password) authentication. Although Conditional Access policies can completely “shape” the user authentication environment, in this case you need only to configure the policy to grant access and require MFA. If the user has not yet enrolled in Azure MFA, they will be required to do so. Already enrolled users will be prompted with an MFA challenge as their second-factor authentication.

You should not use Azure Policy. Azure Policy is a governance tool with which you can standardize deployment attributes in your subscriptions. For example, you could deploy an Azure Policy that limits the regions your administrators can deploy resources to.

You should not use Azure AD Privileged Identity Management (PIM). Azure AD PIM is a platform to evaluate high privileged Azure AD and Azure resource roles, and to control their use.

You should not use Microsoft Defender for Cloud (formerly, Azure Security Center). Microsoft Defender for Cloud is a toolset that, among other features, analyzes the security posture of your subscription and offers recommendations for improvement.

21
Q

Your organization has a subscription that hosts resources for multiple applications in Azure. The subscription is part of a tenant that has synchronization enabled using AD Connect with on-premises Active Directory Domain Services (AD DS). The resources for each application are contained in individual resource groups.

As additional users are added to the application teams, you add roles for those users at the resource group level. Users can manage multiple applications.

You need to efficiently manage permissions assigned to Azure Active Directory (Azure AD) users to access these resource groups.

Solution: You create security groups in AD DS, add users in these groups, and assign roles to the groups at the resource group level.

Does the solution meet the goal?

A. No
B. Yes

A

B. Yes

Explanation:
This solution meets the goal. Creating AD DS security groups provides centralized user management to groups of users in your on-premises active directory. Since these groups are synchronized with AD Connect, they are available in Azure AD to assign permissions. When the group is provided permissions at a resource group level, all users in the group inherit the permissions provided to the group. To add or remove permissions for a given user, you would just add or remove them from the corresponding AD DS group. Roles are a collection of permissions, while groups are a collection of users. With groups, you are able to manage a collection of permissions for a collection of users, which eases the management of both the permissions and the users.

22
Q

You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure storage account with a blob service named generalBlob. You plan to allow users to authenticate to generalBlob by using their Azure AD credentials. You need to configure the environment to support the planned authentication. Solution: You deploy an Azure AD Application Proxy. Does this solution meet the goal?

A. yes
B. no

A

B. No

Explanation:
This solution does not meet the goal. You should use ure AD Application Proxy to provide secure remote access to web applications hosted on-premises from a remote client. You can enable single sign-on (SSO) with Application Proxy. However, you cannot allow users to authenticate to the generalelob file share with Application Proxy.

23
Q

Your company has an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

The company develops a mobile application named App1. App1 uses the OAuth 2 implicit grant type to acquire Azure AD access tokens.

You need to register App1 in Azure AD.

What information should you obtain from the developer to register the application?

A. a reply URL
B. an application ID
C. a redirect URI
D. A key

A

C. a redirect URI

Explanation:
For Native Applications you need to provide a Redirect URI, which Azure AD will use to return token responses.

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/develop/v1-protocols-oauth-code

24
Q

You have an Azure subscription.

You create an Azure web app named Contoso1812 that uses an S1 App Service plan.

You plan to -

create a CNAME DNS record for www.contoso.com that points to Contoso1812.

You need to ensure that users can access Contoso1812 by using the https://www.contoso.com URL.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A. Scale out the App Service plan of Contoso1812
B. Scale up the App Service plan of Contoso1812
C. Turn on the system assigned managed identity for Contoso1812
D. Upload a PFX file to Contoso1812
E. Add a deployment slot to Contoso1812
F. Add a hostname to Contoso1812

A

D. Upload a PFX file to Contoso1812
F. Add a hostname to Contoso1812

Explanation:
You can configure Azure DNS to host a custom domain for your web apps. For example, you can create an Azure web app and have your users access it using either www.contoso.com or contoso.com as a fully qualified domain name (FQDN).

To do this, you have to create three records:

A root “A” record pointing to contoso.com

A root “TXT” record for verification

A “CNAME” record for the www name that points to the A record

To use HTTPS, you need to upload a PFX file to the Azure Web App. The PFX file will contain the SSL certificate required for HTTPS.

Reference:

https://docs.microsoft.com/en-us/azure/dns/dns-web-sites-custom-domain

25
Q

You have an Azure subscription linked to an Azure Active Directory Premium Plan 1 tenant. You plan to implement Azure Active Directory (Azure AD) Identity Protection. You need to ensure that you can configure a user risk policy and a sign-in risk policy. What should you do first?

A. Register all users for Azure MFA
B. Purchase Azure AD Premium Plan 2 licenses for all users
C. Enable Security defaults for Azure AD
D. Upgrade Azure Security Center to the standard tier

A

B. Purchase Azure AD Premium Plan 2 licenses for all users

Explanation:
A working Azure AD tenant with at least an Azure AD Premium P2 or trial license enabled.

Reference: https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-risk-based-sspr-mfa

26
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com.

You need to configure diagnostic settings for contoso.com. The solution must meet the following requirements:

Retain logs for two years.

Query logs by using the Kusto query language.

Minimize administrative effort.

Where should you store the logs?

A. an Azure event hub
B. an Azure Log Analytics workspace
C. an Azure Storage account

A

B. an Azure Log Analytics workspace

Explanation:
A Log Analytics workspace is a unique environment for log data from Azure Monitor and other Azure services, such as Microsoft Sentinel and Microsoft Defender for Cloud. Each workspace has its own data repository and configuration but might combine data from multiple services.

27
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1. You plan to publish several apps in the tenant. You need to ensure that User1 can grant admin consent for the published apps. Which two possible user roles can you assign to User1 to achieve this goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

A. Application administrator
B. Application develoepr
C. User Administrator
D. Security Administrator

A

A. Application administrator

Explanation:
To grant tenant-wide admin consent, you need:

Cloud application administrator

Application administrator

An Azure account with one of the following roles: Global Administrator, Privileged Role Administrator, Cloud Application Administrator, or Application Administrator.

Reference: https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/grant-admin-consent

28
Q

Which of the following options can be used when configuring multifactor authentication in Azure?

A. Block a user if stolen password is suspected
B. Configure IP addresses outside the company intranet that should be blocked
C. One time bypass for a user that is locked out

A

B. Configure IP addresses outside the company intranet that should be blocked

Explanation:
Configuring an IP addresses outside the company intranet that should be blocked is correct. Trusted IPs is a feature to allow federated users or IP address ranges to bypass two-step authentication. The Trusted IPs bypass works only from inside of the company intranet. Azure Conditional Access provides extra options if needed.

29
Q

You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1. Solution: You create a lock on sa1. Does this meet the goal?

A. Yes
B. No

A

A. No

Explanation:
To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it.

Reference: https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy

30
Q

Your organization has a subscription that hosts resources for multiple applications in Azure. The subscription is part of a tenant that has synchronization enabled using AD Connect with on-premises Active Directory Domain Services (AD DS). The resources for each application are contained in individual resource groups.

As additional users are added to the application teams, you add roles for those users at the resource group level. Users can manage multiple applications.

You need to efficiently manage permissions assigned to Azure Active Directory (Azure AD) users to access these resource groups.

Solution: You remove permissions for the users at the resource group level and apply the same permissions for each individual user at the subscription level.

Does the solution meet the goal?

A. No
B. Yes

A

A. No

Explanation:
This solution does not meet the goal. You should not assign users permissions at the subscription level. Even though you can easily add and remove permissions to individual users, adding user permissions at the subscription level would provide them with permissions to all resource groups. The permissions need to be managed at the resource group level since eachv1/4source group has resources for different applications and only users that have managed a given application would need to have permission to those resources. Roles are a collection of permissions, while groups are a collection of users. With groups, you are able to manage a collection of permissions for a collection of users, which eases the management of both the permissions and the users.

31
Q

Your company recently created an Azure subscription.
You have been tasked with making sure that a specified user is able to implement Azure AD Privileged Identity Management (PIM).
Which of the following is the role you should assign to the user?

A. The Global Administrator Role
B. The Security Administrator Role
C. The Password Administrator Role
D. The Compliance Administrator Role

A

A. The Global Administrator Role

Explanation:
To start using PIM in your directory, you must first enable PIM.

  1. Sign in to the Azure portal as a Global Administrator of your directory.

You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory.

Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com

Reference:

https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-started

32
Q

You have an Azure subscription named Sub1.

In Azure Security Center, you have a workflow automation named WF1. WF1 is configured to send an email message to a user named User1.

You need to modify WF1 to send email messages to a distribution group named Alerts.

What should you use to modify WF1?

A. Azure Logic Apps Designer
B. Azure Monitor
C. Azure DevOps
D. Azure Application Insights

A

A. Azure Logic Apps Designer

Explanation:
When you work with Azure Logic Apps in the Azure portal, you can edit your workflows visually or programmatically. After you open a logic app resource in the portal, on the resource menu under Developer, you can select between Code view and Designer view. When you want to visually develop, edit, and run your workflow, select the designer view. You can switch between the designer view and code view at any time.

33
Q

You have a Azure SQL Server instance in your subscription. Your passwords for the SQL Server instance are stored in a key vault.

Your organization has password rotation policies that require all SQL passwords to expire every three months. You decide to automate the password rotation in your key vault three days before the password is about to expire.

You need to implement this automation.

Solution: Trigger an email to the SQL administrator when the password is about to expire. The administrator will update both the Key Vault and the SQL Server with the new password using the Azure Command Line Interface (CLI).

Does the solution meet the goal?

A. No
B. Yes

A

A. No

Explanation:
The solution does not meet the goal. The requirements state to automate the password rotation process. Even though this solution will automate the notification of the expiration, it will not automate the password rotation. The Azure CLI would have to be r7cuted by the SQL Server administrator