Azure -900 - 2 Flashcards

(637 cards)

1
Q

A platform as a service (PaaS) solution that hosts web apps in Azure provides full control of the operating systems that host applications.

Answer Options:

☐ Yes

☐ No

A

No

πŸ’‘ Explanation:
In PaaS, Azure manages the underlying infrastructure and operating system.
You only manage the application and its data, not the OS or VM configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A platform as a service (PaaS) solution that hosts web apps in Azure provides the ability to scale the platform automatically.

Answer Options:

☐ Yes

☐ No

A

Yes

πŸ’‘ Explanation:
Azure PaaS services like App Service support autoscaling based on usage/load.
This allows automatic scaling of resources without manual intervention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A platform as a service (PaaS) solution that hosts web apps in Azure provides professional development services to continuously add features to custom applications.

Answer Options:

☐ Yes

☐ No

A

Yes

πŸ’‘ Explanation:
Azure PaaS provides integrated tools and services such as DevOps, SDKs, APIs, CI/CD pipelines, and environment management that help developers build, test, and continuously enhance custom applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Azure provides flexibility between capital expenditure (CapEx) and operational expenditure (OpEx).

Answer Options:

☐ Yes

☐ No

A

βœ… Correct Answer:
βœ” Yes

🧠 Explanation:
Azure enables organizations to shift from upfront capital expenses (CapEx) to a pay-as-you-go OpEx model, allowing better budgeting and financial flexibility.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

If you create two Azure virtual machines that use the B2S size, each virtual machine will always generate the same monthly costs.

Answer Options:

☐ Yes

☐ No

A

βœ… Correct Answer:
βœ” No

🧠 Explanation:
Even if two VMs are the same size, their total cost can vary depending on differences in:

Disk type/size

Network usage

Additional resources like backup, monitoring, etc.

B2S is one of the VM sizes offered in Azure under the B-series (Burstable) virtual machines.

VM Size | vCPU | RAM | Ideal For |
| ———– | ——– | β€”β€”- | ——————————– |
| B2S | 2 | 4 GB | Dev/test, low-to-medium web apps |

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

When an Azure virtual machine is stopped, you continue to pay storage costs associated to the virtual machine.

Answer Options:

☐ Yes

☐ No

A

βœ… Correct Answer:
βœ” Yes

🧠 Explanation:
Stopping a VM halts compute billing, but disk storage, snapshots, and diagnostic data are still charged.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

When you are implementing a Software as a Service (SaaS) solution in Azure, what are you responsible for?

Options:

☐ Configuring high availability

☐ Defining scalability rules

☐ Installing the SaaS solution

☐ Configuring the SaaS solution

A

βœ… Correct Answer:
βœ” Configuring the SaaS solution

πŸ’‘ Explanation:
In a SaaS model, the cloud provider manages:

  • Infrastructure
  • Middleware
  • Application software
  • Data

High availability and scalability

The customer’s only responsibility is to configure and use the application to suit business needs.

Installing the SaaS solution
- Sometimes, but only the client-side component β€” not the actual application backend or infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have an on-premises network that contains several servers.
You plan to migrate all the servers to Azure.
You need to recommend a solution to ensure that some of the servers are available if a single Azure
data center goes offline for an extended period.
What should you include in the recommendation?

  • A. fault tolerance
  • B. elasticity
  • C. scalability
  • D. low latency
A

βœ… Correct Answer:
βœ” A. Fault tolerance

πŸ’‘ Explanation:
Fault tolerance ensures that your system continues to run even when part of it fails (like a data center).

In Azure, this is achieved using Availability Zones, which replicate servers across physically separate locations.

This protects against single-point failures and helps meet a 99.99% uptime SLA.

❌ Incorrect Options:
Elasticity β†’ Automatically adds/removes resources based on demand (not about availability).

Scalability β†’ Grows resources for performance, but doesn’t protect against failures.

Low latency β†’ Related to speed, not availability or failover.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An organization that hosts its infrastructure [select one] no longer requires a data center.

Options:

☐ In a private cloud

☐ In a hybrid cloud

☐ In the public cloud

☐ On a Hyper-V host

A

βœ… Correct Answer:
βœ” In the public cloud

πŸ’‘ Explanation:
Public cloud (like Microsoft Azure) is fully managed by the cloud provider.
β†’ No need for on-premises hardware or data centers.

Private cloud and Hybrid cloud still involve owning or managing some on-prem infrastructure.

Hyper-V host refers to virtualization on-premises β€” still needs data center resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are two characteristics of the public cloud?
(Each correct selection is worth one point.)

Options:

☐ A. Dedicated hardware

☐ B. Unsecured connections

☐ C. Limited storage

☐ D. Metered pricing

☐ E. Self-service management

A

βœ… Correct Answers:
βœ” D. Metered pricing
βœ” E. Self-service management

πŸ’‘ Explanation:

A. Dedicated hardware ❌ Incorrect – Public cloud uses shared hardware, not dedicated.

B. Unsecured connections ❌ Incorrect – Public cloud connections are secured using encryption and firewalls.

C. Limited storage ❌ Incorrect – Public cloud offers virtually unlimited storage capacity.

D. Metered pricing βœ… Correct – You pay only for what you use, known as pay-as-you-go or OpEx.

E. Self-service management βœ… Correct – You can provision and manage resources without provider interaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

When planning to migrate a public website to Azure, you must plan to:

Options:

☐ Deploy a VPN

☐ Pay monthly usage costs

☐ Pay to transfer all the website data to Azure

☐ Reduce the number of connections to the website

A

βœ… Correct Answer:
βœ” Pay monthly usage costs

πŸ’‘ Explanation:
Azure uses a pay-as-you-go (OpEx) model.
When hosting a website on Azure, you’re billed monthly based on usage β€” including:

Compute time

Storage

Bandwidth (outbound data)

Other services used (like databases or load balancers)

  • No VPN is required for public website hosting. A public website is meant to be accessible over the internet, without the need for private network access.
  • Data ingress to Azure is free, while data egress may incur charges
  • The primary, ongoing cost is monthly usage.
  • Cloud solutions are designed for high availability and scalability, which means handling more connections, not fewer.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Your company plans to migrate all its data and resources to Azure.
The companyג€TMs migration plan states that only Platform as a Service (PaaS) solutions must be used in
Azure.
You need to deploy an Azure environment that meets the company migration plan.

Solution: You create an Azure App Service and Azure SQL databases.
Does this meet the goal?

  • A. Yes
  • B. No
A

βœ… Correct Answer: A. Yes
πŸ’‘ Explanation:
Azure App Service is a Platform as a Service (PaaS) offering for hosting web apps, REST APIs, and mobile back ends.

Azure SQL Database is also a PaaS service β€” it provides a fully managed relational database without the need to manage infrastructure, patching, or backups.

These two services meet the requirement to use only PaaS solutions in Azure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Your company plans to migrate all its data and resources to Azure.
The companyג€TMs migration plan states that only Platform as a Service (PaaS) solutions must be used in
Azure.
You need to deploy an Azure environment that meets the company migration plan.

Solution: You create an Azure App Service and Azure virtual machines that have Microsoft SQL Server
installed.
Does this meet the goal?

  • A. Yes
  • B. No
A

Yes

Azure App Service is a PaaS (Platform as a Service) service.

Azure virtual machines are an IaaS
(Infrastructure as a Service) service, and a Paas service.
Therefore, this solution does meet the goal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Your company plans to migrate all its data and resources to Azure.
The companyג€TMs migration plan states that only Platform as a Service (PaaS) solutions must be used in
Azure.
You need to deploy an Azure environment that meets the company migration plan.

Solution: You create an Azure App Service and Azure Storage accounts.
Does this meet the goal?

  • A. Yes
  • B. No
A

Answer: βœ… Yes

Reason:
Both App Service and Storage Account are PaaS offerings and require no infrastructure management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Your company hosts an accounting application named App1 that is used by all the customers of the
company.
App1 has low usage during the first three weeks of each month and very high usage during the last week
of each month.
Which benefit of Azure Cloud Services supports cost management for this type of usage pattern?

  • A. high availability
  • B. high latency
  • C. elasticity
  • D. load balancing
A

βœ… Answer: C. Elasticity

Explanation:
Elasticity allows Azure to automatically scale resources up or down based on demand.
This means you only pay for what you use β€” reducing costs during low usage and meeting performance needs during peak times.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

You plan to migrate a web application to Azure. The web application is accessed by external users.
You need to recommend a cloud deployment solution to minimize the amount of administrative effort
used to manage the web application.
What should you include in the recommendation?

  • A. Software as a Service (SaaS)
  • B. Platform as a Service (PaaS)
  • C. Infrastructure as a Service (IaaS)
  • D. Database as a Service (DaaS)
A

βœ… Answer: B. Platform as a Service (PaaS)

Explanation:
PaaS (like Azure App Service) handles infrastructure, OS, and runtime management, so you only manage your app and data β€” greatly reducing administrative overhead while keeping control over app configuration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which cloud deployment solution applies to the following Azure services?

  1. Azure Virtual Machines
  2. Azure SQL Databases
A

βœ… Answers:

Azure Virtual Machines β†’ βœ” Infrastructure as a Service (IaaS)

Azure SQL Databases β†’ βœ” Platform as a Service (PaaS)

πŸ’‘ Explanation:

Azure Virtual Machines -> IaaS -> You manage the OS and VM; Azure provides the infrastructure.

Azure SQL Database -> PaaS -> Fully managed DB engine
backups, patching, and scaling are handled by Azure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

You need to recommend a solution that provides additional resources to your users. The solution must
minimize capital and operational expenditure costs.
What should you include in the recommendation?

  • A. a complete migration to the public cloud
  • B. an additional data center
  • C. a private cloud
  • D. a hybrid cloud
A

βœ… Answer: D. A hybrid cloud

πŸ’‘ Quick Explanation:
Hybrid cloud lets you keep existing on-prem infrastructure and add resources in the public cloud, reducing CapEx (no need for physical servers) and OpEx (only pay for what you use).

Options B and C increase CapEx.

Option A may reduce CapEx, but full migration increases OpEx and complexity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

To achieve a hybrid cloud model, must a company always migrate from a private cloud?

  • A. Yes
  • B. No
A

βœ… Answer: No

Hybrid cloud can start from either private or public and combine with the other β€” no strict order.

Hybrid cloud = Integration of on-premises infrastructure (physical OR private cloud) + public cloud (like Azure)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A company can extend the capacity of its internal network by using the public cloud.

  • A. Yes
  • B. No
A

True

A company can use the public cloud to extend internal capacity, often by connecting via VPN or hybrid networking solutions.

The statement refers to scaling up resources and capabilities (not networks) by integrating the public cloud with the internal environment.

More virtual machines

More storage space

More databases

Not about increasing the number of networks or subnets

Not about simply creating more LANs or VLANs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

In a public cloud model, only guest users at your company can access the resources in the cloud.

  • A. Yes
  • B. No
A

False

In a public cloud model, any authorized user (not just guests) can access cloud resources using Azure AD or federated identities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

❓ You plan to migrate several servers from an on-premises network to Azure.
What is an advantage of using a public cloud service over an on-premises network?

Options:

A. The public cloud is owned by the public, NOT a private corporation

B. The public cloud is a crowd-sourcing solution that provides corporations with the ability to enhance the cloud

C. All public cloud resources can be freely accessed by every member of the public

D. The public cloud is a shared entity whereby multiple corporations each use a portion of the resources in the cloud

A

βœ… Correct Answer: D.

The public cloud is a shared model, where resources (servers, storage, networking) are owned and managed by a cloud provider (like Microsoft) and shared among multiple tenants.

❌ Why the other options are incorrect:
A. The public cloud is owned by private companies (e.g., Microsoft, Amazon), not by the public.

B. It is not crowd-sourced β€” users consume services, but do not contribute infrastructure.

(Crowdsourcing = Gathering input/resources from the public or community)

C. Public cloud resources are not openly accessible β€” only authorized users with subscriptions can access them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does Azure Site Recovery provide for virtual machines?

Options:
A. Fault tolerance
B. Disaster recovery
C. Elasticity
D. High availability

A

βœ… B. Disaster Recovery

Explanation:
Azure Site Recovery (ASR) replicates VMs to another region or site. In case of a failure (like power outage or disaster), you can fail over to the backup site and fail back later. It helps ensure business continuity, not real-time uptime.

Why not the others?

❌ Fault tolerance: Requires no downtime (ASR has some downtime).

❌ Elasticity: About scaling resources automatically β€” not ASR’s purpose.

❌ High availability: Keeps services running constantly β€” ASR kicks in after failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
In which type of cloud model are all the hardware resources owned by a third-party and shared between multiple tenants? Options: A. Private B. Hybrid C. Public
βœ… Answer: C. Public 🧠 Explanation: In a public cloud, like Microsoft Azure, Amazon Web Services (AWS), or Google Cloud Platform (GCP): The cloud provider (third-party) owns and manages all hardware, software, and infrastructure. Multiple customers (tenants) share these resources securely. Customers only pay for what they use (pay-as-you-go), and do not manage or maintain the infrastructure.
26
An Azure web app that queries an on-premises Microsoft SQL Server is an example of a _______ cloud. Options: A. Hybrid B. Multi-vendor C. Private D. Public
βœ… Answer: A. Hybrid 🧠 Explanation: A hybrid cloud connects public cloud resources (like an Azure web app) with on-premises infrastructure (such as a Microsoft SQL Server hosted in your datacenter). This setup allows applications to interact across environments, combining the scalability of the cloud with the control of local infrastructure.
27
You have 1,000 virtual machines hosted on the Hyper-V hosts in a data center. You plan to migrate all the virtual machines to an Azure pay-as-you-go subscription. You need to identify which expenditure model to use for the planned Azure solution. Which expenditure model should you identify? * A. operational * B. elastic * C. capital * D. scalable
βœ… Answer: A. Operational (OpEx) πŸ’‘ Explanation: Azure's pay-as-you-go model falls under Operational Expenditure (OpEx). You don't invest upfront in physical infrastructure (like servers); instead, you pay monthly or as-used. Ideal for businesses wanting cost flexibility and scalability without large capital investment. ❌ Why the Others Are Incorrect: B. Elastic – Elasticity is a cloud characteristic, not a financial model. It refers to the system’s ability to automatically scale resources up or down based on demand. C. Capital – Capital Expenditure (CapEx) is when you purchase hardware or infrastructure upfront, like buying and setting up servers on-premises. Azure's pay-as-you-go model avoids this. D. Scalable – Like elasticity, scalability is a technical benefit, not a cost model. It means a system can grow to meet higher demand.
28
A cloud service that remains available after a failure occurs is an example of: Options: A. Disaster Recovery B. Fault Tolerance C. Low Latency D. Dynamic Scalability
βœ… Answer: B. Fault Tolerance ℹ️ Explanation: Fault tolerance ensures continuous service availability by using redundant components. If one component fails, others continue serving without disruption.
29
A cloud service that can be recovered after a failure occurs is an example of: Options: A. Disaster Recovery B. Fault Tolerance C. Dynamic Scalability D. Low Latency
βœ… Answer: A. Disaster Recovery ℹ️ Explanation: Disaster recovery is about restoring services and data after an outage or failure, such as restoring a VM backup or failing over to another region.
30
A cloud service that performs quickly when demand increases is an example of: Options: A. Fault Tolerance B. Low Latency C. Disaster Recovery D. Dynamic Scalability
βœ… Answer: D. Dynamic Scalability ℹ️ Explanation: Dynamic scalability enables automatic allocation of resources to handle increased demand without manual intervention, improving performance under load.
31
🟩 Question: A cloud service that can be accessed quickly from the Internet is an example of: Options: A. Low Latency B. Fault Tolerance C. Disaster Recovery D. Dynamic Scalability
βœ… Answer: A. Low Latency ℹ️ Explanation: Low latency means faster response times for end-users. It reduces delays when accessing apps or data over the internet, improving user experience.
32
To implement a hybrid cloud model, a company must have an internal network. Options: A. Yes B. No
Answer: Yes Analysis: A hybrid cloud combines a private cloud (which often utilizes an internal network or on-premises infrastructure) with a public cloud. Without an internal network or on-premises component, it would simply be a public cloud deployment, not a hybrid one.
33
A company can extend the computing resources of its internal network by using a hybrid cloud. Options: A. Yes B. No
βœ… Answer: A. Yes ℹ️ Explanation: This is one of the main benefits of hybrid cloud β€” to burst into public cloud resources when local capacity is not sufficient.
34
In a public cloud model, only guest users at your company can access the resources in the cloud. Options: A. Yes B. No
βœ… Answer: B. No ℹ️ Explanation: Public cloud resources can be accessed by any authorized user, not just guests. Access is controlled through identity systems like Azure AD, not user type.
35
A Platform as a Service (PaaS) solution provides full control of operating systems that host applications. Options: A. Yes B. No
βœ… Answer: B. No ℹ️ Explanation: PaaS abstracts the underlying OS β€” you don’t manage or control the operating system or infrastructure. That's the provider's responsibility.
36
A Platform as a Service (PaaS) solution provides additional memory to apps by changing pricing tiers. Options: A. Yes B. No
βœ… Answer: A. Yes ℹ️ Explanation: You can scale app resources (like memory or CPU) by selecting higher pricing tiers in most PaaS offerings like Azure App Service.
37
A Platform as a Service (PaaS) solution can automatically scale the number of instances. Options: A. Yes B. No
βœ… Answer: A. Yes ℹ️ Explanation: PaaS platforms support autoscaling, which allows you to automatically increase or decrease instances based on demand or custom rules.
38
Your company plans to migrate several servers to Azure virtual machines. Which two administrative responsibilities will be eliminated after the migration? Options: A. Replacing failed server hardware B. Backing up application data C. Managing physical server security D. Updating server operating systems E. Managing permissions to shared documents
βœ… Correct Answers: A. Replacing failed server hardware C. Managing physical server security πŸ“ Explanation: βœ… A. Replacing failed server hardware β†’ In Azure, Microsoft manages the underlying physical infrastructure. You don’t worry about physical hardware failures. βœ… C. Managing physical server security β†’ Security of Azure data centers and physical servers is Microsoft’s responsibility (shared responsibility model). ❌ B. Backing up application data β†’ You are responsible for backing up your own application data inside the VM. ❌ D. Updating server operating systems β†’ You manage the guest OS in IaaS (Infrastructure as a Service) like Azure VMs. ❌ E. Managing permissions to shared documents β†’ You still control and manage file/folder permissions within your VMs.
39
Azure Pay-As-You-Go pricing is an example of CapEx. A. True B. False
B. False Explanation: Pay-As-You-Go is Operational Expenditure (OpEx) β€” you pay only for what you use, with no upfront capital investment. CapEx would involve purchasing hardware or infrastructure upfront.
40
Deploying your own datacenter is an example of CapEx. A. True B. False
A. True Explanation: Building or setting up your own datacenter involves Capital Expenditure (CapEx) β€” you make a significant upfront investment in hardware, facilities, and infrastructure.
41
You plan to provision Infrastructure as a Service (IaaS) resources in Azure. Which resource is an example of IaaS? Options: A. an Azure web app B. an Azure virtual machine C. an Azure logic app D. an Azure SQL database
B. an Azure virtual machine Explanation: Azure Virtual Machines provide raw computing infrastructure that you can configure, control, and manage β€” making them a classic Infrastructure as a Service (IaaS) offering. The others (web app, logic app, SQL database) are managed services and fall under Platform as a Service (PaaS).
42
To which cloud models can you deploy physical servers? Options: A. private cloud and hybrid cloud only B. private cloud only C. private cloud, hybrid cloud, and public cloud D. hybrid cloud only
A. private cloud and hybrid cloud only Explanation: Physical servers can be deployed in private clouds, which are hosted on-premises, and in hybrid clouds, which combine on-premises (where physical servers can exist) with public cloud resources. You cannot deploy physical servers in a public cloud, as the infrastructure is owned and managed by the cloud provider (e.g., Microsoft, AWS).
43
Match each cloud model to its key advantage: Public Cloud Private Cloud Hybrid Cloud Options: A. Provides complete control over security B. Provides a choice to use on-premises or cloud-based resources C. No required capital expenditure
βœ… Answer: Public Cloud β†’ C. No required capital expenditure Private Cloud β†’ A. Provides complete control over security Hybrid Cloud β†’ B. Provides a choice to use on-premises or cloud-based resources Explanation: Public Cloud resources are owned by providers like Microsoft or AWS, so you only pay for what you use β€” no upfront hardware cost. Private Cloud is hosted on-premises, giving full control over security configurations. Hybrid Cloud blends on-premises infrastructure with cloud resources, allowing flexibility in deployment.
44
A company can extend a private cloud by adding its own physical servers to the public cloud. A. βœ… Yes B. ❌ No
No ➀ You cannot extend a private cloud by adding physical servers to the public cloud. You extend it by adding virtual resources (like VMs) in the public cloud, forming a hybrid cloud.
45
To build a hybrid cloud, you must deploy resources to the public cloud. A. Yes B. No
βœ… Yes ➀ A hybrid cloud is a mix of on-premises/private cloud and public cloud resources. You must deploy resources to the public cloud to form it.
46
A private cloud must be disconnected from the internet. A. βœ… Yes B. ❌ No
No ➀ A private cloud can be connected to the internet. What defines it is that it is owned and operated by a single organizationβ€”not its disconnection from the internet.
47
You have 50 virtual machines hosted on-premises and 50 virtual machines hosted in Azure. The on-premises virtual machines and the Azure virtual machines connect to each other. Which type of cloud model is this? Options: A. Hybrid B. Private C. Public
βœ… Answer: A. Hybrid Explanation: A hybrid cloud combines on-premises infrastructure (private cloud) with public cloud services (like Azure). Since both environments are connected and working together, this setup qualifies as a hybrid model. B. Private – Incorrect: Only on-premises/cloud hosted by the organization itself. C. Public – Incorrect: Only includes cloud services from providers like Azure without any on-premises integration.
48
A PaaS solution that hosts web apps in Azure provides full control of the operating systems that host applications. A. True B. False
Answer: B. False PaaS abstracts the infrastructure layer. You don’t get access to the OS or VM directly β€” Microsoft manages that.
49
A PaaS solution that hosts web apps in Azure can be provided with additional memory by changing the pricing tier. A. True B. False
Answer: A. True Azure App Service (a PaaS offering) supports scaling memory and other resources by switching to a higher pricing tier.
50
A PaaS solution that hosts web apps in Azure can be configured to automatically scale the number of instances based on demand. A. True B. False
Answer: A. True Azure PaaS supports autoscaling based on load, which automatically increases/decreases the number of instances.
51
Your company plans to migrate all its data and resources to Azure. The company’s migration plan states that only Platform as a Service (PaaS) solutions must be used in Azure. You create: Azure Virtual Machines Azure SQL Databases Azure Storage Accounts Does this meet the goal? A. Yes B. No
βœ… Answer: B. No πŸ’‘ Explanation: Azure Virtual Machines are IaaS (Infrastructure as a Service), not PaaS. Azure SQL Database is PaaS. Azure Storage Accounts are typically Storage services and fall under PaaS or foundational services, but not exclusively PaaS depending on use. Since virtual machines are part of the solution and they are IaaS, this violates the requirement of using only PaaS. Therefore, the goal is not met.
52
Your company plans to deploy several custom applications to Azure. The applications will provide invoicing services to customers. Each application requires multiple prerequisite applications and services to be installed. What should you recommend? Options: A. Software as a Service (SaaS) B. Platform as a Service (PaaS) C. Infrastructure as a Service (IaaS)
βœ… Answer: C. Infrastructure as a Service (IaaS) πŸ’‘ Explanation: IaaS provides virtual machines, networking, and storage, allowing full control to install, configure, and manage custom apps and their prerequisites. A. SaaS is for using ready-made apps (e.g., email, CRM); you can't install your own. B. PaaS provides a managed app hosting environment, but doesn't allow deep control to install custom prerequisites or third-party services. πŸ“Œ Since you need to deploy and configure multiple custom applications and supporting services, IaaS is the correct model.
53
Building a data center infrastructure is an example of operational expenditure (OpEx) costs. A. Yes B. No
B. No Explanation: Building a data center involves a large upfront cost for hardware and infrastructure, so it is Capital Expenditure (CapEx), not OpEx.
54
Monthly salaries for technical personnel are an example of operational expenditure (OpEx) costs. A. Yes B. No
A. Yes Explanation: Salaries are recurring operational costs and fall under Operational Expenditure (OpEx).
55
Leasing software is an example of operational expenditure (OpEx) costs. A. Yes B. No
A. Yes Explanation: Leasing software involves ongoing payments, which makes it an OpEx. One-time software purchases would be CapEx.
56
Azure Cosmos DB is an example of which cloud offering? A. Platform as a Service (PaaS) B. Infrastructure as a Service (IaaS) C. Serverless D. Software as a Service (SaaS)
βœ… A. Platform as a Service (PaaS) Explanation: Azure Cosmos DB is a fully managed NoSQL database service designed for high availability and global distribution. Since Microsoft manages the infrastructure and provides the platform for developers to build applications without worrying about the backend, it falls under PaaS.
57
Can you create a resource group inside another resource group in Azure? Options: A. Yes B. No
B. No Explanation: Azure does not support nested resource groups. Each resource group exists independently.
58
Can an Azure virtual machine be in multiple resource groups? Options: A. Yes B. No
B. No Explanation: Each Azure VM belongs to only one resource group. You cannot assign a single VM to multiple groups.
59
Can a resource group contain resources from multiple Azure regions? Options: A. Yes B. No
A. Yes Explanation: A resource group can contain resources from different regions. Resource groups are not limited by region, only the resources themselves are.
60
Is Microsoft SQL Server 2019 installed on an Azure virtual machine an example of Platform as a Service (PaaS)? Options: A. Yes B. No
B. No Explanation: When you install Microsoft SQL Server on an Azure VM, you are managing both the infrastructure and the SQL Server. This is Infrastructure as a Service (IaaS), not PaaS.
61
Is Azure SQL Database an example of Platform as a Service (PaaS)? Options: A. Yes B. No
A. Yes Explanation: Azure SQL Database is fully managed by Microsoft. You don’t manage the OS or SQL Server engine, so it's considered PaaS.
62
Is Azure Cosmos DB an example of Software as a Service (SaaS)? Options: A. Yes B. No
B. No Explanation: Azure Cosmos DB is a PaaS offering, not SaaS. You use it to build applications, but you're not just consuming end-user softwareβ€”you’re managing the data and integration.
63
A Microsoft SQL Server database that is hosted in the cloud and has software updates managed by Azure is an example of which cloud service model? Options: A. Disaster Recovery as a Service (DRaaS) B. Infrastructure as a Service (IaaS) C. Platform as a Service (PaaS) D. Software as a Service (SaaS)
βœ… Answer: C. Platform as a Service (PaaS) πŸ“ Explanation: When Azure manages the infrastructure, operating system, and SQL Server updates, such as with Azure SQL Database or Azure SQL Managed Instance, it's considered PaaS. You only manage data and app logic, not the server or database engine. πŸ’‘ If you install Microsoft SQL Server on a VM, it’s IaaS because you manage the OS and SQL Server.
64
Your company plans to migrate all its data and resources to Azure. The migration plan requires that only Platform as a Service (PaaS) solutions be used. Which Azure resources should you deploy to meet this requirement? Options: A. Azure virtual machines, Azure SQL databases, and Azure Storage accounts B. An Azure App Service and Azure virtual machines that have Microsoft SQL Server installed C. An Azure App Service and Azure SQL databases D. Azure storage account and web server in Azure virtual machines
βœ… Answer: C. An Azure App Service and Azure SQL databases πŸ“ Explanation: Azure App Service is a PaaS solution for hosting web apps. Azure SQL Database is a managed relational database service (PaaS). Both services are fully managed by Azure, aligning with the PaaS-only requirement. ❌ Options A, B, and D include virtual machines (VMs), which are IaaS, not PaaS.
65
What does a customer provide in a Software as a Service (SaaS) model? Options: A. Application data B. Data storage C. Compute resources D. Application software
βœ… Answer: A. Application data πŸ“ Explanation: In a SaaS model: The cloud provider manages everything β€” infrastructure, operating systems, middleware, application software, and storage. The customer only provides and manages their data (i.e., content or usage data within the application, eg : The spreadsheets and numbers you input and save.). Common examples: Microsoft 365, Salesforce, Google Workspace.
66
Is Azure Files an example of Infrastructure as a Service (IaaS)? Options: A. Yes B. No
Answer: A. Yes Explanation: Azure Files provides shared storage accessible via SMB protocol. It is a managed file share but still considered an IaaS solution because you are not managing the OS, but you're managing the file share as a resource. Azure Files is IaaS because you manage how the storage is used, even though Azure handles the underlying hardware and OS.
67
Is a DNS server that runs on an Azure virtual machine an example of Platform as a Service (PaaS)? Options: A. Yes B. No
*** Answer: B. No Explanation: Running a DNS server on a VM is IaaS. You manage the OS and DNS configuration. PaaS abstracts infrastructure and OS management, which is not the case here.
68
Is Microsoft Intune an example of Software as a Service (SaaS)? Options: A. Yes B. No
Answer: A. Yes Explanation: Microsoft Intune is a SaaS solution that provides cloud-based device and app management. You use it via a web portal without managing any infrastructure.
69
Does cloud computing provide elastic scalability? Options: A. Yes B. No
βœ… Answer: A. Yes Explanation: Elastic scalability means cloud resources can automatically scale up or down based on demand. Cloud computing supports this through features like auto-scaling in Azure or AWS.
70
Can customers minimize capital expenditure (CapEx) by using a public cloud? Options: A. Yes B. No
βœ… Answer: A. Yes Explanation: Public cloud providers own the infrastructure, so customers don't have to invest in hardware. This shifts expenses from CapEx (upfront costs) to OpEx (pay-as-you-go).
71
Does cloud computing leverage virtualization to serve multiple customers simultaneously? Options: A. Yes B. No
βœ… Answer: A. Yes Explanation: Cloud platforms use virtualization to share physical resources among multiple tenants securely and efficiently. This enables multi-tenancy.
72
When you need to delegate permissions to several Azure virtual machines simultaneously, where should you deploy them? Options: A. To the same Azure region B. By using the same Azure Resource Manager template C. To the same resource group D. To the same availability zone
βœ… Answer: C. To the same resource group Explanation: A resource group in Azure is a logical container for resources. Assigning permissions to a resource group automatically applies those permissions to all the resources inside it, including multiple virtual machines. This simplifies permission delegation and access control. Delegation in the context of cloud computing (like Azure) means assigning specific permissions or responsibilities to another user or group
73
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Options: A. Yes B. No
Answer: A. Yes Explanation: Deploying Azure virtual machines to two or more availability zones provides fault isolation and high availability. Each Availability Zone is a separate physical location within a region, so if one data center fails, the other zones can continue to run your services.
74
Question: This question requires that you evaluate the underlined text to determine if it is correct. One of the benefits of Azure SQL Data Warehouse is that high availability is built into the platform. Options: A. No change is needed B. automatic scaling C. data compression D. versioning
Answer: A. No change is needed Explanation: Azure SQL Data Warehouse (now called Azure Synapse Analytics) offers built-in high availability by default. It distributes data and computing resources across multiple nodes, allowing it to continue operating even if some components fail. Azure Data Warehouse (now known as Azure Synapse Analytics) is a PaaS offering from Microsoft. As with all PaaS services from Microsoft, SQL Data Warehouse offers an availability SLA of 99.9%. but for VMs and some PaaS services: You need to manually select Availability Zones for zonal redundancy.
75
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to two or more regions. Does this meet the goal? Options: A. Yes B. No
βœ… Answer: A. Yes πŸ’‘ Explanation: Deploying VMs across two or more regions means they are hosted in separate geographic locations with independent data centers. This provides geo-redundancy, ensuring that if one data center (or even a whole region) goes down, the others can continue running, thereby achieving high availability. While Availability Zones within a single region provide fault tolerance across datacenters, multi-region deployment adds an extra layer of resilience against region-wide failures.
76
Statement: Azure resources can only access other resources in the same resource group. Options: A. Yes B. No
βœ… Answer: B. No πŸ’‘ Explanation: Azure resources can access other resources across different resource groups. Resource groups are mainly for organizing and managing permissions, not limiting connectivity.
77
Statement: If you delete a resource group, all the resources in the resource group will be deleted. Options: A. Yes B. No
βœ… Answer: A. Yes πŸ’‘ Explanation: Deleting a resource group in Azure automatically deletes all resources within it. This is useful for managing and removing environments like test setups.
78
Statement: A resource group can contain resources from multiple Azure regions. Options: A. Yes B. No
βœ… Answer: A. Yes πŸ’‘ Explanation: Resource groups are region-independent containers. You can place resources from multiple regions within the same resource group.
79
You plan to store 20β€―TB of data in Azure. The data will be accessed infrequently and visualized by using Microsoft Power BI. You need to recommend a storage solution for the data. Which two solutions should you recommend? (Each correct answer presents a complete solution.) πŸ”˜ Options: A. Azure Data Lake B. Azure Cosmos DB C. Azure SQL Data Warehouse D. Azure SQL Database E. Azure Database for PostgreSQL
βœ… Answer: A. Azure Data Lake C. Azure SQL Data Warehouse πŸ’‘ Explanation: Azure Data Lake: Ideal for storing large volumes of structured and unstructured data. It integrates easily with Power BI and supports big data analytics. Azure SQL Data Warehouse (now part of Azure Synapse Analytics): A scalable analytics service perfect for querying and visualizing large datasets using Power BI. Other options like Cosmos DB, SQL Database, or PostgreSQL aren't cost-effective or optimized for large-scale analytical workloads accessed infrequently.
80
Q: You have an Azure environment that contains 10 web apps. To which URL should you connect to manage all the Azure resources? Options: A. https://admin.azure.com B. https://portal.azure.com C. https://www.azurewebsites.com D. https://portal.microsoft.com
βœ… Answer: B. https://portal.azure.com Explanation: The Azure Portal is the central web-based interface provided by Microsoft for managing all Azure services. From this portal, you can monitor, configure, and control everything from web apps to virtual machines and storage accounts. The correct URL for accessing the Azure portal is: https://portal.azure.com
81
Q: You need to identify the type of failure for which an Azure Availability Zone can be used to protect access to Azure services. What should you identify? Options: A. a physical server failure B. an Azure region failure C. a storage failure D. an Azure data center failure
D. an Azure data center failure βœ… Correct – Availability Zones are designed to protect against data center-level failures within a region. A zone is more than just a copy β€” it’s a complete, isolated infrastructure unit (datacenter) inside an Azure region, designed to prevent service disruption in case of localized failures. A. a physical server failure ❌ Incorrect – Handled by Azure's underlying platform or Availability Sets, not necessarily Availability Zones. B. an Azure region failure ❌ Incorrect – Region-wide failures require geo-redundant solutions (e.g., paired regions), not Availability Zones. C. a storage failure ❌ Incorrect – Storage redundancy (e.g., LRS, GRS) protects against storage failures, not Availability Zones specifically.
82
You plan to extend your company’s network to Azure. The network contains a VPN appliance that uses an IP address of 131.107.200.1. Which Azure resource should you create to represent this VPN appliance? Options: A. NAT Gateway B. Application Gateway C. Local Network Gateway D. Virtual Network Gateway E. On-premises Data Gateway F. Azure Data Box Gateway G. Azure Stack Edge / Data Box Gateway H. Web Application Firewall policies
Answer: C. Local Network Gateway A. NAT Gateway β–ͺ Used for outbound internet connectivity for Azure resources ❌ Not used for defining VPN appliances B. Application Gateway β–ͺ Acts as a load balancer and web traffic manager (Layer 7) ❌ Designed for HTTP/S traffic, not VPN connections βœ… C. Local Network Gateway β–ͺ Represents your on-prem VPN appliance in Azure β–ͺ You define its public IP and address range βœ… Correct choice for defining a VPN device D. Virtual Network Gateway β–ͺ Azure-side gateway that terminates the VPN tunnel ❌ Needed to complete the connection, but not to define the on-prem VPN appliance E. On-premises Data Gateway β–ͺ Lets services like Power BI access on-prem data ❌ Not used for network-level VPN connectivity F. Azure Data Box Gateway β–ͺ Transfers large data sets to Azure ❌ Used for data ingestion, not VPNs G. Azure Stack Edge β–ͺ Hybrid cloud appliance for edge computing and data transfer ❌ Not involved in VPN configuration H. Web Application Firewall policies β–ͺ Protects web apps from attacks like SQL injection and XSS ❌ Has nothing to do with VPN setups
83
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to two or more resource groups. πŸ”˜ Options: A. Yes B. No
βœ… Correct Answer: B. No πŸ’‘ Explanation: Resource groups are logical containers used to organize and manage Azure resources. However, they do not provide physical isolation or failover protection. Even if VMs are placed in different resource groups, they can still reside in the same data center. To achieve high availability against a data center failure, you must deploy VMs to multiple Availability Zones, which are physically separate locations within an Azure region
84
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to a scale set. Does this meet the goal? * A. Yes * B. No
βœ… Answer: B. No Explanation: While Azure Virtual Machine Scale Sets improve availability and support autoscaling, they do not guarantee availability across multiple data centers (which is required for protection against a single data center failure) unless specifically configured with Availability Zones.
85
An Azure subscription can be associated to multiple Azure Active Directory (Azure AD) tenants. Options: A. Yes B. No
Answer: B. No Explanation: An Azure subscription can only be associated with one Azure AD tenant at a time. However, a single Azure AD tenant can have multiple subscriptions.
86
You can change the Azure Active Directory (Azure AD) tenant to which an Azure subscription is associated. Options: A. Yes B. No
Answer: A. Yes Explanation: It is possible to change the Azure AD tenant associated with a subscription, though this may involve manual steps and potential limitations (e.g., not all resources can be transferred).
87
When an Azure subscription expires, the associated Azure Active Directory (Azure AD) tenant is deleted automatically. Options: A. Yes B. No
Answer: B. No Explanation: If a subscription expires, access to its resources is lost, but the Azure AD tenant is not deleted. It remains and can be managed using a different subscription.
88
β€œResource groups provide organizations with the ability to manage the compliance of Azure resources across multiple subscriptions.” If the underlined text makes the statement correct, select: A. No change is needed Otherwise, select the best alternative. Options: A. No change is needed B. Management groups C. Azure policies D. Azure App Service plans
Answer: C. Azure policies Explanation: Azure Policies are specifically designed to manage and enforce compliance across your Azure environment. They enable you to define rules (such as allowed VM SKUs or locations), and apply them to resources, resource groups, or entire subscriptionsβ€”even across multiple subscriptions using management groups. Why others are incorrect: A. Resource groups only organize resources within a single subscription. B. Management groups help organize subscriptions, but they don’t enforce compliance rules. D. App Service plans relate only to hosting web appsβ€”not compliance or policy control.
89
Your company plans to migrate to Azure. The company has several departments. All the Azure resources used by each department will be managed by a department administrator. What are two possible techniques to segment Azure for the departments? (Each correct selection is worth one point.) Options: A. multiple subscriptions B. multiple Azure Active Directory (Azure AD) directories C. multiple regions D. multiple resource groups
Answer: βœ… A. multiple subscriptions βœ… D. multiple resource groups Explanation: A. Multiple subscriptions – Subscriptions provide isolated billing, quotas, and role-based access control. Each department can have its own subscription, making it easier to delegate control and track costs. βœ… D. Multiple resource groups – Resource groups allow logical grouping of related resources. You can apply role-based access so that each department admin only manages their assigned group. βœ… Why others are incorrect: B. Multiple Azure AD directories – Azure AD tenants are used for identity, not resource segmentation. Managing multiple tenants is complex and unnecessary here. ❌ C. Multiple regions – Regions relate to physical location and redundancy, not administrative boundaries or resource ownership. ❌
90
A single Microsoft account can be used to manage multiple Azure subscriptions. Options: A. Yes B. No
βœ… Answer: A. Yes 🧠 Explanation: A Microsoft account (or Azure AD identity) can manage multiple Azure subscriptions. This is useful for scenarios like separating environments (e.g., dev/test/prod) or teams.
91
Two Azure subscriptions can be merged into a single subscription. Options: A. Yes B. No
βœ… Answer: B. No 🧠 Explanation: Azure doesn't support merging subscriptions. However, individual resources can be moved between subscriptions, and billing ownership can be transferred.
92
A company can use resources from multiple subscriptions. Options: A. Yes B. No
βœ… Answer: A. Yes 🧠 Explanation: A company can operate across multiple subscriptions to isolate workloads, apply different policies, or meet compliance needs. However, a single resource exists in only one subscription.
93
You have several virtual machines in an Azure subscription. You create a new subscription. What can you do with the virtual machines? πŸ”˜Options: A. The virtual machines cannot be moved to the new subscription. B. The virtual machines can be moved to the new subscription. C. The virtual machines can be moved to the new subscription only if they are all in the same resource group. D. The virtual machines can be moved to the new subscription only if they run Windows Server 2016.
βœ…Answer: B. The virtual machines can be moved to the new subscription. πŸ’‘Explanation: Azure allows you to move virtual machines (and their associated resources) to a different subscription using the Azure portal, PowerShell, or CLI. ❌ Why other options are incorrect: "The virtual machines cannot be moved" β†’ Incorrect, VMs can be moved across subscriptions. "Only if they are in the same resource group" β†’ Not required; you can move from any resource group. "Only if they run Windows Server 2016" β†’ OS version has no impact on the move capability.
94
You have an Azure environment that contains multiple Azure virtual machines. You plan to implement a solution that enables the client computers on your on-premises network to communicate with the Azure virtual machines. You need to recommend which Azure resources must be created for the planned solution. Which two Azure resources should you include in the recommendation? (Each correct selection is worth one point.) πŸ”˜Options: A. a virtual network gateway B. a load balancer C. an application gateway D. a virtual network E. a gateway subnet
βœ…Answer: A. a virtual network gateway E. a gateway subnet πŸ’‘Explanation: To connect your on-premises network with Azure VMs, you need a site-to-site VPN: A. Virtual Network Gateway: This is the Azure VPN device that provides the tunnel to your on-premises VPN device. E. Gateway Subnet: This is a dedicated subnet (GatewaySubnet) within your virtual network where the virtual network gateway is deployed. D. Virtual Network: This is required, but the question implies that the VMs already existβ€”so the virtual network is already in place. B & C (Load Balancer / Application Gateway): These are used for distributing traffic to VMs but not for establishing connectivity between on-prem and Azure.
95
You attempt to create several managed Microsoft SQL Server instances in an Azure environment and receive a message that you must increase your Azure subscription limits. What should you do to increase the limits? Options: A. Create a service health alert B. Upgrade your support plan C. Modify an Azure policy D. Create a new support request
βœ… D. Create a new support request Explanation: Azure imposes default quota limits on resources (like CPU cores, managed SQL instances) to help control cost and capacity planning. If you hit one of these limits, you can request a quota increase by creating a support request in the Azure portal. Go to Help + support > New support request Choose Issue type: Service and subscription limits (quotas) Then select the resource type you want to increase (e.g., SQL Database Managed Instance) Why other options are incorrect: ❌ A. Service health alert: Monitors service availability issuesβ€”not used to increase quotas. ❌ B. Upgrade your support plan: May give faster support but doesn’t directly raise limits. ❌ C. Modify an Azure policy: Policies control resource complianceβ€”not quota limits.
96
Each Azure subscription can contain multiple account administrators. Options: Yes No
❌ No βœ… Explanation: Only one Account Administrator is allowed per Azure subscription. However, you can assign multiple co-administrators and role-based access control (RBAC) roles for management access.
97
Each Azure subscription can be managed by using a Microsoft account only. Options: Yes No
Yes ❌ No βœ… Explanation: Azure subscriptions are managed through Azure Active Directory (Azure AD) accounts, which can include both work/school accounts and Microsoft accounts. However, management does not require a Microsoft account specifically. Let's clarify the roles of Azure Active Directory (Azure AD) and RBAC (Role-Based Access Control) πŸ”Ή Azure Active Directory (Azure AD) Azure AD is the identity and access management service used by Azure. It handles: User identities (who you are) Authentication (sign-in) Directory services (group management, tenants) Account control across subscriptions πŸ”Ή Role-Based Access Control (RBAC) RBAC controls what actions users can perform on Azure resources. It uses identities from Azure AD, and then assigns roles to determine what access those identities have. βœ… RBAC allows you to: Assign permissions like: Reader (view only) Contributor (read/write, but no delete) Owner (full access) Limit scope: Subscription level Resource group level Specific resource level (e.g., a VM or storage account) πŸ”„ How They Work Together: Component Function Azure AD Authenticates the user’s identity RBAC Authorizes what that user can do after authentication (actions/roles)
98
An Azure resource group contains multiple Azure subscriptions. Options: Yes No
❌ No βœ… Explanation: Resource groups are part of one Azure subscription only. A subscription contains resource groups, not the other way around. A single resource group cannot span multiple subscriptions. πŸ”· Azure Resource Organization Hierarchy (Top to Bottom): 1. Management Group ↓ 2. Subscription ↓ 3. Resource Group ↓ 4. Resources (VMs, Storage, Databases, etc.)
99
Availability zones can be implemented in all Azure regions. Options: A. Yes B. No
Correct Answer: B. No Explanation: Availability Zones are available only in selected Azure regions that have multiple physically separate datacenters. Not all Azure regions support them, so the statement is false.
100
Only virtual machines that run Windows Server can be created in availability zones. Options: A. Yes B. No
B. No Explanation: Availability Zones support both Windows and Linux virtual machines. They are not limited to Windows Server, so the statement is incorrect.
101
Availability zones are used to replicate data and applications to multiple regions. Options: A. Yes B. No
B. No Explanation: Availability Zones provide high availability within a single Azure region by isolating resources across multiple zones. For cross-region replication, Azure uses services like Geo-Redundant Storage (GRS) or region pairs, not Availability Zones.
102
You plan to create an Azure virtual machine. You need to identify which storage service must be used to store the unmanaged data disks of the virtual machine. Options: A. Containers B. File shares C. Tables D. Queues
Correct Answer: βœ… A. Containers Explanation: Unmanaged disks in Azure are stored as page blobs in Azure Blob Storage, which are organized under containers. Containers act as folders for blob objects (like VHD files used in virtual machines). Thus, to store unmanaged VM disks, you use Containers within Azure Storage. Why other options are incorrect: ❌ B. File shares: Azure File Shares use the SMB protocol to provide shared access to files, not blobs. They’re used for mounting shared folders, not for storing virtual hard disks (VHDs). ❌ C. Tables: Azure Table Storage is a NoSQL datastore for structured, key-value-based data. It's not designed to hold files or virtual disks. ❌ D. Queues: Azure Queues are used for storing and managing messages between applications, especially for decoupling componentsβ€”not for storing data files or VM disks.
103
Your company plans to move several servers to Azure. The company’s compliance policy states that a server named FinServer must be on a separate network segment. You are evaluating which Azure services can be used to meet the compliance policy requirements. Which Azure solution should you recommend? Options: A. A resource group for FinServer and another resource group for all the other servers B. A virtual network for FinServer and another virtual network for all the other servers C. A VPN for FinServer and a virtual network gateway for each other server D. One resource group for all the servers and a resource lock for FinServer
B. A virtual network for FinServer and another virtual network for all the other servers Explanation: Azure Virtual Networks (VNets) are isolated network segments within the Azure cloud. Placing FinServer in a separate VNet ensures that it's on a distinct network segment, satisfying the compliance requirement. Option A is incorrect because resource groups are logical containers and do not isolate network traffic. Option C misunderstands VPN usageβ€”VPNs connect on-prem to Azure, not for internal segmentation. Option D with a resource lock prevents accidental deletion/modification but doesn't impact networking. Using two separate VNets is the proper way to isolate resources at the network level in Azure.
104
You plan to map a network drive from several computers that run Windows 10 to Azure Storage. You need to create a storage solution in Azure for the planned mapped drive. What should you create? Options: A. An Azure SQL database B. A virtual machine data disk C. A File service in a storage account D. A Blob service in a storage account
Correct Answer: C. A File service in a storage account Explanation: To map a network drive from Windows 10 to Azure, you must use Azure Files, which is part of the File service in an Azure storage account. Azure File shares support SMB protocol, allowing drive letter mappings like traditional file shares. Option A (Azure SQL Database) is for relational data storageβ€”not suitable for drive mappings. Option B (VM data disk) is attached to VMs, not accessible as a shared drive across multiple machines. Option D (Blob service) is optimized for unstructured object storage and not mountable as a drive. Therefore, Azure File service is the correct and supported solution for this use case.
105
You plan to implement an Azure database solution. You need to implement a solution that meets the following requirements: Can add data concurrently from multiple regions Can store JSON documents Which database service should you deploy? βœ… Options: A. Azure Cosmos DB B. Azure Database for MySQL servers C. Azure Database for MariaDB servers D. SQL Data warehouses E. Azure Cache for Redis F. Data factories G. Virtual Clusters H. Elastic Job agents I. SQL databases J. Azure Database for PostgreSQL servers K. SQL servers L. Azure Database Migration Services M. SQL Server stretch databases N. SQL elastic pools O. Managed databases P. SQL managed instances
A. Azure Cosmos DB βœ… Explanation: Azure Cosmos DB is the only database service among the 16 listed that meets both requirements: Can write data concurrently from multiple regions (multi-master replication). Natively stores JSON documents using flexible schema (NoSQL support). It is designed specifically for globally distributed, low-latency applications that handle high-volume unstructured data. ❌ Grouped Reasons Why the Other Options Are Incorrect: ❌ Relational Databases – No multi-region write: I. SQL databases J. Azure Database for PostgreSQL servers B. Azure Database for MySQL servers These are traditional relational databases. While some support JSON columns (like PostgreSQL and MySQL), they do not support multi-region write. They are not optimized for globally distributed applications. ❌ Non-distributed databases – Only regional: C. Azure Database for MariaDB servers P. SQL managed instances O. Managed databases K. SQL servers These services are single-region scoped. They don’t support multi-region data writes or NoSQL document storage. SQL Managed Instances and SQL Servers are built for enterprise scenarios but not for unstructured, distributed JSON data. ❌ Tools & Services – Not actual databases: F. Data factories H. Elastic Job agents L. Azure Database Migration Services G. Virtual Clusters These are data management tools or infrastructure components, not data storage engines. For example, Azure Data Factory is an ETL service, and Elastic Job Agents schedule queries across databases. ❌ Analytics & Cache Services – Purpose doesn’t match: D. SQL Data warehouses M. SQL Server stretch databases E. Azure Cache for Redis N. SQL elastic pools These services are meant for data warehousing, caching, or resource pooling. They don’t support multi-region writes or JSON document storage. Redis is an in-memory key-value store and unsuitable for structured query storage.
106
Your company plans to migrate all its network resources to Azure. You need to start the planning process by exploring Azure. What should you create first? βœ… Options: A. a subscription B. a resource group C. a virtual network D. a management group
βœ… Correct Answer: A. a subscription βœ… Explanation: A subscription is the foundational element you must create first in Azure. It represents a billing and access boundary for using Azure services. Without a subscription, you can't deploy or manage any Azure resources like virtual networks, VMs, or resource groups. B. Resource Group: Can only be created after you have a subscription. It’s used to group resources logically. C. Virtual Network: Requires a resource group and a subscription. D. Management Group: Used for organizing multiple subscriptions, so it comes after a subscription is created. Thus, creating a subscription is the first essential step in starting with Azure.
107
All the Azure resources deployed to a resource group must use the same Azure region. Options: A. Yes B. No
Correct Answer: B. No Explanation: Resources in a resource group can be in different regions. The region of the resource group itself only specifies where its metadata is storedβ€”not a restriction on where its resources can reside. For example, a VM in East US and a database in West Europe can still exist in the same resource group.
108
If you assign a tag to a resource group, all the Azure resources in that resource group are assigned to the same tag. Options: A. Yes B. No
B. No Explanation: Tags are not automatically inherited by resources within a resource group. You must explicitly assign tags to each individual resource if you want them to share the same tagging metadata for management and billing purposes.
109
If you assign permissions for a user to manage a resource group, the user can manage all the Azure resources in that resource group. Options: A. Yes B. No
A. Yes Explanation: Role-Based Access Control (RBAC) in Azure supports scoping permissions to a resource group level. When you assign a role at the resource group level, those permissions cascade down to all resources within the groupβ€”unless explicitly overridden at a more granular level.
110
Data that is stored in the Archive access tier of an Azure Storage account: Options: A. can be accessed at any time by using azcopy.exe B. can only be read by using Azure Backup C. must be restored before the data can be accessed D. must be rehydrated before the data can be accessed
D. must be rehydrated before the data can be accessed Explanation: Data stored in the Archive access tier is offline and cannot be read or modified directly. To access it, you must first rehydrate it to either the Hot or Cool tier, which can take several hours. This process is necessary before any reading or downloading is possible, making the Archive tier suitable for infrequently accessed, long-term storage. Options A, B, and C are incorrect because: A: Even with tools like azcopy.exe, archived data cannot be accessed until it is rehydrated. B: Azure Backup is not the only way to access or manage archive data. C: While "restoring" sounds similar, the correct Azure terminology is rehydration. Azure Backup is a service that: Automates backup of VMs, databases, file shares, etc. Uses vaults (Recovery Services Vault or Backup Vault). May use Archive tier for storing backup data (e.g., long-term retention), but it is not mandatory to use it for Archive data access.
111
You plan to deploy a critical line-of-business application to Azure. The application will run on an Azure virtual machine. You need to recommend a deployment solution for the application. The solution must provide a guaranteed availability of 99.99 percent. What is the minimum number of virtual machines and the minimum number of availability zones you should recommend for the deployment? Options: Minimum number of virtual machines: A. 1 B. 2 C. 3 Minimum number of availability zones: A. 1 B. 2 C. 3
Correct Answers: Minimum number of virtual machines: B. 2 Minimum number of availability zones: B. 2 Explanation: To achieve 99.99% availability, Azure requires at least two virtual machines deployed across two different Availability Zones. Each zone is a separate physical location within a region with its own power, cooling, and network. This configuration provides zone redundancy and protects your application from data center failures. Deploying to only one VM or one zone won't meet the high availability SLA.
112
Which Azure service should you use to collect events from multiple resources into a centralized repository? Options: A. Azure Event Hubs B. Azure Analysis Services C. Azure Monitor D. Azure Stream Analytics
Correct Answers: βœ… A. Azure Event Hubs βœ… C. Azure Monitor Explanation: Azure Event Hubs is a highly scalable data streaming platform used to ingest and store events from multiple sources. It acts as a centralized hub for collecting real-time event data from various producers (apps, devices, services), allowing downstream consumers to process the data. Azure Monitor can also collect and analyze telemetry data from multiple Azure resources, offering centralized visibility into infrastructure and application health. Other options are incorrect because: B. Azure Analysis Services is used for building analytical data models, not for event collection. D. Azure Stream Analytics is used to process data after it is ingested, not for centralized collection.
113
An Availability Zone in Azure has physically separate locations: A. across two continents B. within a single Azure region C. within multiple Azure regions D. within a single Azure datacenter
βœ… B. within a single Azure region Explanation: Azure Availability Zones are physically separate datacenters located within a single Azure region. Each zone is made up of one or more datacenters with independent power, cooling, and networking. They are designed to ensure high availability and resiliency in case one zone fails. Other options are incorrect because: A. Across two continents and C. Within multiple Azure regions describe Geo-redundancy, not Availability Zones. D. Within a single Azure datacenter is incorrect since each zone spans separate datacenters, not a single one.
114
Statement: All data that is copied to an Azure Storage account is backed up automatically to another Azure data center. Options: Yes No
Correct Answer: ❌ No Explanation: βœ… Always (Default Behavior): Locally Redundant Storage (LRS) is applied by default. This creates three copies of your data within a single Azure data center in the region where the storage account is created. If ZRS (Zone-Redundant Storage) GRS (Geo-Redundant Storage) RA-GRS (Read-Access GRS) GZRS / RA-GZRS was choose when setting up the storage account. Then data will be automatically backed up to another Azure data center.
115
Statement: An Azure Storage account can contain up to 2 TB of data and up to one million files. Options: Yes No
Correct Answer: βœ… No Explanation: Azure Storage accounts can support much more than 2 TB, but this statement is still technically correct because they can contain at least 2 TB and a million files. For example, Blob storage supports up to 5 PB per storage account, depending on the performance tier and replication type.
116
If you have Azure resources deployed to every region, you can implement availability zones in all the regions. Options: Yes No
Correct Answer: ❌ No Explanation: Availability Zones are only available in select Azure regions that support zone-redundant infrastructure. Even if you have resources in every region, you cannot implement Availability Zones in regions that don't support them.
117
Only virtual machines that run Windows Server can be created in availability zones. Options: Yes No
Correct Answer: ❌ No Explanation: Availability Zones support various virtual machine types and operating systems, including both Windows Server and Linux. They are not limited to Windows Server VMs.
118
Availability zones are used to replicate data and applications to multiple regions. Options: Yes No
Correct Answer: ❌ No Explanation: Availability Zones provide redundancy within a single Azure region by distributing resources across multiple datacenters. Replicating data across multiple regions is handled by Azure paired regions, not Availability Zones.
119
Statement: North America is represented by a single Azure region. Options: Yes No
Correct Answer: ❌ No Explanation: North America contains multiple Azure regions, such as East US, West US, Central US, and Canada Central. A single continent can have several regions.
120
Statement: Every Azure region has multiple datacenters. Options: Yes No
Correct Answer: βœ… Yes Explanation: An Azure region consists of one or more datacenters connected by a low-latency network. Microsoft ensures redundancy and scalability within each region through multiple physical locations.
121
Data transfers between Azure services located in different Azure regions are always free. Options: Yes No
Correct Answer: ❌ No Explanation: Cross-region data transfers usually incur outbound transfer charges. While inbound data is typically free, outbound transfers between Azure regions are not always free and are charged according to Azure's pricing structure.
122
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to two or more scale sets. Does this meet the goal? A. Yes B. No
A: ❌ B. No Explanation: While virtual machine scale sets improve high availability and scalability, this solution does not guarantee protection from data center failure unless the scale sets are explicitly distributed across Availability Zones (i.e., different physical data centers within a region). By default: VMs in a scale set can span fault domains and update domains, but not necessarily Availability Zones. To meet the goal, you must deploy VMs across multiple Availability Zones, which are separate data centers. βœ… Correct solution: Deploy the VMs to multiple Availability Zones to ensure resiliency against a single data center failure. πŸ“ Example Use Case: Suppose you have a web app that needs more servers during peak traffic hours: A scale set automatically increases VM count. During off-peak times, it reduces them β€” saving cost and improving performance. You cannot convert a regular VM to a scale set later. You must choose the correct option at creation time.
123
You need to be notified when Microsoft plans to perform maintenance that can affect the resources deployed to an Azure subscription. Options: A. Azure Monitor B. Azure Service Health C. Azure Advisor D. Microsoft Trust Center
Correct Answer: B. Azure Service Health (Explanation): Azure Service Health provides a personalized dashboard that shows the health of the Azure services and regions you're using. It alerts you to planned maintenance, service issues, and health advisories that may affect your resources. ❌ Azure Monitor tracks resource performance and diagnostics, not planned Azure service changes. ❌ Azure Advisor provides optimization recommendations for cost, security, and performance β€” not service alerts. ❌ Microsoft Trust Center offers compliance and privacy information but no live alerts or personalized health notifications.
124
You need to be notified when Microsoft plans to perform maintenance that can affect the resources deployed to an Azure subscription. Options: A. Azure Monitor B. Azure Service Health C. Azure Advisor D. Microsoft Trust Center
Correct Answer: B. Azure Service Health Back (Explanation): Azure Service Health provides a personalized dashboard that shows the health of the Azure services and regions you're using. It alerts you to planned maintenance, service issues, and health advisories that may affect your resources. ❌ Azure Monitor tracks resource performance and diagnostics, not planned Azure service changes. ❌ Azure Advisor provides optimization recommendations for cost, security, and performance β€” not service alerts. ❌ Microsoft Trust Center offers compliance and privacy information but no live alerts or personalized health notifications.
125
A Windows Virtual Desktop session host can run Windows 10 only. ☐ Yes ☐ No
❌ No A Windows Virtual Desktop (WVD) session host can run both Windows 10 and Windows Server operating systems. It is not limited to Windows 10.
125
A Windows Virtual Desktop host pool that includes 20 session hosts supports a maximum of 20 simultaneous user connections. ☐ Yes ☐ No
❌ No The number of simultaneous connections in WVD is not limited to one per session host. Each host can support multiple user sessions, depending on its capacity (CPU, RAM, etc.). The maximum number of simultaneous users is not capped at 20.
125
Windows Virtual Desktop supports desktop and app virtualization. A. Yes B. No
βœ… Windows Virtual Desktop supports desktop and app virtualization – Correct Azure Virtual Desktop enables both full desktop experiences and individual remote apps, offering flexible virtualization options.
126
Which tool can calculate cost savings due to reduced electricity consumption as a result of migrating on-premises Microsoft SQL servers to Azure? Options: A. The Azure Migrate: Server Assessment tool B. The Azure Total Cost of Ownership (TCO) calculator C. The Database Migration Assistant D. The pricing calculator in Azure
βœ… Correct Answer: B. The Azure Total Cost of Ownership (TCO) calculator Explanation: The Azure TCO calculator estimates potential savings by comparing your on-premises infrastructure costs with the cost of hosting in Azure. It includes electricity, hardware, maintenance, and real estate costsβ€”helping organizations evaluate savings, including reduced electricity consumption. Why the other options are incorrect: ❌ A. Azure Migrate: Server Assessment tool – Assesses VM readiness for migration, not electricity or cost savings. ❌ C. Database Migration Assistant – Identifies compatibility issues for SQL migrations, not used for cost evaluations. ❌ D. Pricing calculator in Azure – Helps estimate Azure costs, but doesn't compare TCO or environmental savings like energy.
127
You can use Availability Zones in Azure to protect Azure virtual machines from a datacenter failure. ☐ Yes ☐ No
βœ… Yes Explanation: Availability Zones are physically separate datacenters within an Azure region. Deploying VMs across zones protects them from a datacenter-level failure.
128
You can use Availability Zones in Azure to protect Azure virtual machines from a region failure. ☐ Yes ☐ No
❌ No Explanation: Availability Zones are within the same region, so they do not protect against region-level outages. Use Geo-redundant options (like GRS or region pairing) for regional failure protection.
129
You can use Availability Zones in Azure to protect Azure managed disks from a datacenter failure. ☐ Yes ☐ No
βœ… Yes Explanation: Azure managed disks can be zone-redundant, which means they are replicated across zones within a region to guard against datacenter-level failures. Key Features of Azure Managed Disks Azure Managed Disks are automatically used by default when you create a virtual machine (VM) in Azure. * Azure handles the storage account, scalability, security, and performance. You just create and attach disks. Types * Premium SSD (high-performance) * Standard SSD (cost-effective, better than HDD) * Standard HDD (lowest cost) * Ultra Disk (extremely high IOPS and throughput) Disks can be Locally Redundant (LRS), Zone-Redundant (ZRS), or Geo-Redundant (GRS) depending on availability and backup needs. Disks can be Locally Redundant (LRS), Zone-Redundant (ZRS), or Geo-Redundant (GRS) depending on availability and backup needs. Supports server-side encryption and integration with Azure Key Vault for customer-managed keys. You can take snapshots of disks and use Azure Backup for disaster recovery. Disks range from a few GB to multiple TB. Performance scales with disk size (especially for Premium and Ultra Disks).
130
An Azure subscription can have multiple account administrators. ☐ Yes   ☐ No
❌ No Explanation: An Azure subscription can have only one account administrator (who is responsible for billing). However, it can have multiple co-administrators or role-based access control (RBAC) assignments.
131
An Azure subscription can be managed by using a Microsoft account only. ☐ Yes   ☐ No
*** βœ… NO Explanation: A Microsoft account (MSA) like Outlook or Hotmail can be used to manage an Azure subscription β€” especially for individual accounts and smaller businesses. **Second explanation** ❌ No Explanation: While Microsoft accounts (like Outlook or Hotmail) can be used, Azure also supports work/school accounts from Microsoft Entra ID, and even external identities such as Google accounts. The term β€œonly” makes the statement incorrect.
132
An Azure resource group can contain multiple Azure subscriptions. ☐ Yes   ☐ No
❌ No Explanation: resources from multiple subscriptions cannot be placed in a single resource group. A resource group belongs to exactly one Azure subscription. All resources inside that resource group must be part of the same subscription.However, a subscription can have multiple resource groups.
133
This question requires that you evaluate the underlined text to determine if it is correct: An Azure region contains one or more data centers that are connected by using a low-latency network. Options: A. No change is needed B. Is found in each country where Microsoft has a subsidiary office C. Can be found in every country in Europe and the Americas only D. Contains one or more data centers that are connected by using a high-latency network
Back (Answer & Explanation): βœ… Correct Answer: A. No change is needed Explanation: An Azure region is a geographical area that contains one or more physically separate data centers, which are connected through a low-latency, high-bandwidth network to support high availability and redundancy. ❌ B is incorrect: Azure regions are not determined by where Microsoft has subsidiary offices. ❌ C is incorrect: Azure regions are not available in every country, and certainly not limited to Europe and the Americas. ❌ D is incorrect: Azure regions are connected with low-latency, not high-latency, networks to optimize performance.
134
This question requires that you evaluate the underlined text to determine if it is correct: An Azure region contains one or more data centers that are connected by using a low-latency network. Options: A. No change is needed B. Is found in each country where Microsoft has a subsidiary office C. Can be found in every country in Europe and the Americas only D. Contains one or more data centers that are connected by using a high-latency network
βœ… Correct Answer: A. No change is needed Explanation: An Azure region is a geographical area that contains one or more physically separate data centers, which are connected through a low-latency, high-bandwidth network to support high availability and redundancy. ❌ B is incorrect: Azure regions are not determined by where Microsoft has subsidiary offices. ❌ C is incorrect: Azure regions are not available in every country, and certainly not limited to Europe and the Americas. ❌ D is incorrect: Azure regions are connected with low-latency, not high-latency, networks to optimize performance.
135
To use Azure Active Directory (Azure AD) credentials to sign in to a computer that runs Windows 10, the computer must be joined to Azure AD. ☐ Yes   ☐ No
βœ… 1. Yes Explanation: A Windows 10 device must be Azure AD joined or Hybrid Azure AD joined to authenticate using Azure AD credentials.
136
Users in Azure Active Directory (Azure AD) are organized by using resource groups. ☐ Yes ☐ No
❌ 2. No Explanation: Azure AD users are not organized using resource groups. Resource groups are used in Azure Resource Manager to organize and manage Azure resources, not users.
137
Azure Active Directory (Azure AD) groups support dynamic membership rules. ☐ Yes ☐ No
βœ… 3. Yes Explanation: Azure AD dynamic groups allow membership rules based on user or device attributes (e.g., job title, department), enabling automated user management. Let’s say your company has: A group called HR Team The group is granted access to a SharePoint folder and a Teams channel ➑ Anyone added to HR Team (manually or dynamically) automatically gains access to those resources. Membership types βœ… 1. Assigned Membership Manually managed by an administrator. An admin adds specific users to the "Finance Department" group. βœ… 2. Dynamic Membership Membership is rule-based and automatically updated. All users where department = 'HR' are automatically added to the "HR Team" group. βœ… 3. Inherited (Nested) Membership A group is made a member of another group, allowing indirect membership 🟨 Example: Group A is a member of Group B β†’ all users in Group A automatically get access to Group B’s resources.
138
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines remain available if a single data center fails. Options: A. Deploy the virtual machines to two or more availability zones. B. Deploy the virtual machines to two or more resource groups. C. Deploy the virtual machines to a scale set. D. Deploy the virtual machines to two or more regions.
βœ… Correct Answers: A and D Explanation: A. Availability Zones are physically separate locations within an Azure region. Deploying VMs across zones protects against datacenter-level failures. D. Regions represent broader geographical areas. Deploying VMs across regions protects against regional outages, which also covers datacenter failures. ❌ B. Resource groups are logical containers and do not provide high availability or redundancy. ❌ C. Scale sets help with scaling and load balancing, but don’t inherently protect across datacenter boundaries unless combined with availability zones.
139
You plan to deploy 20 virtual machines to an Azure environment. To ensure that a virtual machine named VM1 cannot connect to the other virtual machines, VM1 must: ☐ Be deployed to a separate virtual network. ☐ Run a different operating system than the other virtual machines. ☐ Be deployed to a separate resource group. ☐ Have two network interfaces.
βœ… Correct Answer: Be deployed to a separate virtual network. Explanation: All virtual machines in the same virtual network (VNet) can communicate with each other by defaultβ€”even across subnets. To isolate VM1 and prevent it from connecting to the others, you must place it in a different virtual network. ❌ Run a different OS β€” This does not affect network connectivity. ❌ Separate resource group β€” Resource groups are for organizing resources and don’t impact network traffic. ❌ Two network interfaces β€” Adding interfaces doesn't block communication; it provides more path
140
Match the Azure service to the appropriate description. Drag the service to match the correct description: ☐ A fully managed data warehouse that has integral security at every level of scale at no extra cost. ☐ A globally distributed database that supports NoSQL. ☐ Managed Apache Hadoop clusters in the cloud that enable you to process massive amounts of data. Options: Azure Synapse Analytics Azure Cosmos DB Azure HDInsight
βœ… Correct Matches: Azure Synapse Analytics β†’ A fully managed data warehouse that has integral security at every level of scale at no extra cost. Azure Cosmos DB β†’ A globally distributed database that supports NoSQL. Azure HDInsight β†’ Managed Apache Hadoop clusters in the cloud that enable you to process massive amounts of data.
141
Match the Azure service to the correct definition. Instructions: To answer, drag the appropriate Azure service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all. Services: Azure Databricks Azure Functions Azure App Service Azure Application Insights Descriptions: Provides the platform for serverless code A big data analysis service for machine learning Detects and diagnoses anomalies in web apps Hosts web apps
βœ… Azure Functions β€” Provides the platform for serverless code Explanation: Azure Functions is a serverless compute service that runs event-driven code without provisioning infrastructure. βœ… Azure Databricks β€” A big data analysis service for machine learning Explanation: Azure Databricks is a cloud analytics platform optimized for Apache Spark and used for machine learning and big data. βœ… Azure Application Insights β€” Detects and diagnoses anomalies in web apps Explanation: Application Insights is part of Azure Monitor and helps monitor live applications, detect performance issues, and diagnose problems. βœ… Azure App Service β€” Hosts web apps Explanation: Azure App Service is a PaaS offering for hosting web apps and REST APIs in a scalable, managed environment.
142
A support engineer plans to perform several Azure management tasks by using the Azure CLI. You install the CLI on a computer. You need to tell the support engineer which tools to use to run the CLI. Which two tools should you instruct the support engineer to use? Options: ☐ A. Command Prompt ☐ B. Azure Resource Explorer ☐ C. Windows PowerShell ☐ D. Windows Defender Firewall ☐ E. Network and Sharing Center
βœ… Correct Answers: A. Command Prompt, C. Windows PowerShell Explanation: When Azure CLI is installed on Windows via the MSI installer, it can be accessed and used through: Command Prompt (CMD) Windows PowerShell These are both valid and commonly used interfaces for running CLI commands. ❌ B. Azure Resource Explorer – This is a read-only tool to browse Azure resources and view templates; it doesn’t run CLI commands. ❌ D. Windows Defender Firewall – A security tool for managing inbound/outbound traffic, not a CLI interface. ❌ E. Network and Sharing Center – Used for managing network settings, not for running CLI commands.
143
You have an Azure environment. You need to create a new Azure virtual machine from a tablet that runs the Android operating system. Solution: You use PowerShell in Azure Cloud Shell. Does this meet the goal? Options: ☐ A. Yes ☐ B. No
βœ… Correct Answer: A. Yes Explanation: Azure Cloud Shell is a browser-based shell that provides access to PowerShell or Bash for managing Azure resources. Since it runs in a browser, it can be accessed from any device with internet access β€” including a tablet running Android. There is no need to install additional tools locally. You can create and manage virtual machines directly from Cloud Shell using PowerShell commands.
144
You have an Azure environment. You need to create a new Azure virtual machine from a tablet that runs the Android operating system. Solution: You use the PowerApps portal. Does this meet the goal? Options: ☐ A. Yes ☐ B. No
❌ Correct Answer: B. No Explanation: PowerApps is designed for building low-code business applications and is not used for managing Azure infrastructure like creating virtual machines. Even though PowerApps Portals can be accessed from a browser (including on tablets), they are not intended or equipped for VM deployment. To manage Azure resources like virtual machines from an Android tablet, Azure Cloud Shell or the Azure Portal in a browser would be the appropriate solution.
145
You have an Azure environment. You need to create a new Azure virtual machine from a tablet that runs the Android operating system. Solution: You use the Azure portal. Does this meet the goal? Options: ☐ A. Yes ☐ B. No
βœ… Correct Answer: A. Yes Explanation: The Azure portal is a web-based graphical interface that allows users to manage Azure resources, including creating virtual machines. Since it is accessible through any modern web browser, it can be used from a tablet running Android. This makes it a suitable solution for managing Azure resources without needing to install additional software.
146
147
_____ is an Apache Spark-based analytics service. Options: ☐ Azure Databricks ☐ Azure Data Factory ☐ Azure DevOps ☐ Azure Synapse Analytics
βœ… Correct Answer: Azure Databricks Explanation: Azure Databricks is a fast, easy, and collaborative Apache Spark-based analytics platform optimized for Azure. It supports big data analytics and machine learning workloads using components like MLlib for classification, regression, and clustering. It's the best choice when working with large-scale data engineering and data science tasks. ❌ Azure Data Factory – Used for orchestrating data workflows, not for analytics processing. ❌ Azure DevOps – A CI/CD(Continuous Integration and Continuous Delivery (or Continuous Deployment)) and project management toolset, not analytics-focused. ❌ Azure Synapse Analytics – Used for enterprise data warehousing and analytics, but it's not Spark-based by default.
148
Azure Monitor can monitor the performance of on-premises computers. ☐ Yesβ€ƒβ€ƒβ˜ No
βœ… 1. Yes Explanation: Azure Monitor, using the Log Analytics agent or Azure Monitor Agent (AMA), can collect performance data from on-premises computers and VMs.
149
Azure Monitor can send alerts to Azure Active Directory security groups. ☐ Yesβ€ƒβ€ƒβ˜ No
❌ 2. No Explanation: Azure Monitor alerts cannot be sent directly to Azure AD security groups. They support actions like email, SMS, webhooks, ITSM, Logic Apps, etc., but not AD security groups.
150
Azure Monitor can trigger alerts based on data in an Azure Log Analytics workspace. ☐ Yesβ€ƒβ€ƒβ˜ No
βœ… 3. Yes Explanation: Azure Monitor integrates with Log Analytics. You can write queries in Log Analytics workspace and configure alerts based on those query results.
151
Which Azure service provides a set of version control tools to manage code? Options: ☐ A. Azure Repos ☐ B. Azure DevTest Labs ☐ C. Azure Storage ☐ D. Azure Cosmos DB
βœ… Correct Answer: A. Azure Repos Explanation: Azure Repos provides Git repositories or Team Foundation Version Control (TFVC) for source control. It helps teams collaborate on code and manage version history efficiently. ❌ B. Azure DevTest Labs – Used to create and manage development/test environments, not for version control. ❌ C. Azure Storage – General-purpose data storage solution, not specific to code or version control. ❌ D. Azure Cosmos DB – A globally distributed NoSQL database, not a version control system.
152
You have a virtual machine named VM1 that runs Windows Server 2016. VM1 is in the East US Azure region. Which Azure service should you use from the Azure portal to view service failure notifications that can affect the availability of VM1? ☐ A. Azure Service Fabric ☐ B. Azure Monitor ☐ C. Azure virtual machines ☐ D. Azure Advisor
βœ… Correct Answer: C. Azure virtual machines Explanation: In the Azure virtual machines page in the Azure portal, there's a "Maintenance Status" column. This shows notifications related to platform-initiated maintenance or potential service disruptions affecting VM availability. ❌ A. Azure Service Fabric – This is a platform for building and deploying microservices, not for monitoring VM status. ❌ B. Azure Monitor – Useful for telemetry and metrics but doesn't directly notify about service failures at the VM level. ❌ D. Azure Advisor – Provides best practices and optimization suggestions, not real-time failure notifications.
153
An Azure administrator plans to run a PowerShell script that creates Azure resources. You need to recommend which computer configuration to use to run the script. Solution: Run the script from a computer that runs Linux and has the Azure CLI tools installed. Does this meet the goal? ☐ A. Yes ☐ B. No
βœ… Correct Answer: B. No Explanation: PowerShell scripts require PowerShell to execute. While Linux can support PowerShell (via PowerShell Core), the solution only mentions that Azure CLI is installed. Azure CLI and PowerShell are different tools. Without PowerShell installed, a PowerShell script cannot runβ€”so this setup does not meet the goal.
154
An Azure administrator plans to run a PowerShell script that creates Azure resources. You need to recommend which computer configuration to use to run the script. Solution: Run the script from a computer that runs Chrome OS and uses Azure Cloud Shell. Does this meet the goal? ☐ A. Yes ☐ B. No
βœ… Correct Answer: A. Yes Explanation: Azure Cloud Shell is a browser-based shell provided by Microsoft, which supports both Bash and PowerShell environments. Since it runs in a browser, Chrome OS can use Cloud Shell without any problem. Cloud Shell also includes all necessary Azure modules, so it can run PowerShell scripts that create Azure resources.
155
From Azure Service Health, an administrator can view the health of all the services in an Azure environment. β€ƒβ˜ Yesβ€ƒβ˜ No
βœ…Yes βœ… Azure Service Health provides a personalized view of the health of the Azure services and regions you use. For a broader/global view of all Azure services, Azure Status is used.
156
From Azure Service Health, an administrator can create a rule to be alerted if an Azure service fails. β€ƒβ˜ Yesβ€ƒβ˜ No
βœ… Yes βœ… You can create Service Health alerts to notify you via email, SMS, webhook, etc., when issues or planned maintenance affect the services you rely on.
157
From Azure Service Health, an administrator can prevent a service failure. β€ƒβ˜ Yesβ€ƒβ˜ No
❌ No ❌ Azure Service Health is informational only. It does not provide the ability to prevent service failures β€” it simply notifies you when they occur or are planned.
158
An Azure administrator plans to run a PowerShell script that creates Azure resources. You need to recommend which computer configuration to use to run the script. Solution: Run the script from a computer that runs macOS and has PowerShell Core 6.0 installed. * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: PowerShell Core 6.0 is cross-platform and works on macOS, Linux, and Windows. If PowerShell Core is installed on a macOS machine, and the Azure PowerShell module is imported, the administrator can run scripts to create Azure resources. This setup meets the goal since the required environment (PowerShell + Azure module) is present β€” regardless of the operating system.
159
Match each Azure service to its correct description: Azure DevOps Azure Advisor Azure Cognitive Services Azure Application Insights Descriptions: A. A simplified tool to build intelligent Artificial Intelligence (AI) applications B. A tool that provides guidance and recommendations to improve an Azure environment C. An integrated solution for the deployment of code D. Monitors web applications
βœ… Correct Matches and Explanation: Azure DevOps β†’ C. An integrated solution for the deployment of code β†’ Azure DevOps is a comprehensive development platform that supports version control, build/release pipelines, and automated deployments. Azure Advisor β†’ B. A tool that provides guidance and recommendations to improve an Azure environment β†’ Azure Advisor analyzes your resource usage and provides best practice recommendations for performance, cost, security, and availability. Azure Cognitive Services β†’ A. A simplified tool to build intelligent Artificial Intelligence (AI) applications β†’ Azure Cognitive Services offers pre-built APIs for vision, language, speech, and decision-making, allowing developers to easily integrate AI features into apps. Azure Application Insights β†’ D. Monitors web applications β†’ Application Insights is an APM (Application Performance Management) tool that tracks availability, performance, and usage of your web apps in real-time.
160
Match each Azure service to its correct description: Azure SQL Database Azure SQL Synapse Analytics Azure Data Lake Analytics Azure HDInsight Descriptions: A. A managed relational cloud database service B. A cloud-based service that leverages massively parallel processing (MPP) to quickly run complex queries across petabytes of data in a relational database C. Can run massively parallel data transformation and processing programs across petabytes of data D. An open-source framework for the distributed processing and analysis of big data sets in clusters
βœ… Correct Matches and Explanation: Azure SQL Database β†’ A. A managed relational cloud database service β†’ Azure SQL Database is a fully managed platform-as-a-service (PaaS) database engine that handles most database management functions such as upgrades, patching, backups, and monitoring without user involvement. Azure SQL Synapse Analytics β†’ B. A cloud-based service that leverages massively parallel processing (MPP) to quickly run complex queries across petabytes of data in a relational database β†’ Synapse Analytics is designed for large-scale data warehousing and big data analytics, using MPP to handle high-performance queries over huge datasets. Azure Data Lake Analytics β†’ C. Can run massively parallel data transformation and processing programs across petabytes of data β†’ Data Lake Analytics is optimized for distributed, on-demand analytics jobs that can scale dynamically to handle very large data sets in parallel. Azure HDInsight β†’ D. An open-source framework for the distributed processing and analysis of big data sets in clusters β†’ HDInsight provides open-source analytics frameworks like Apache Hadoop, Spark, Hive, and more, for scalable big data processing.
161
Identify which blades in the Azure portal must be used to perform the following tasks: View security recommendations Monitor the health of Azure services Browse available virtual machine images βœ… Available Options: Monitor Subscriptions Marketplace Advisor
1. Monitor the health of Azure services βœ… Correct Answer: Monitor Explanation: Azure Monitor is used to track the performance, health, and availability of Azure services. It collects telemetry data to help diagnose issues and maintain uptime across resources. 2. Browse available virtual machine images βœ… Correct Answer: Marketplace Explanation: Azure Marketplace provides a catalog of ready-to-use solutions including virtual machine images. You can browse and deploy preconfigured VMs from this blade. 3. View security recommendations βœ… Correct Answer: Advisor Explanation: Azure Advisor provides tailored recommendations, including security best practices. It integrates with Azure Security Center to highlight and guide on fixing potential vulnerabilities.
162
You have an Azure environment. You need to create a new Azure virtual machine from a tablet that runs the Android operating system. Solution: You use Bash in Azure Cloud Shell. * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: Azure Cloud Shell is a browser-based shell accessible on any device, including tablets running Android. It supports both Bash and PowerShell environments and is pre-authenticated to your Azure account. Using Bash in Cloud Shell, you can run az vm create and other CLI commands to deploy and manage Azure virtual machines β€” making this solution valid and platform-independent.
163
You have an on-premises application that sends email notifications automatically based on a rule. You plan to migrate the application to Azure. You need to recommend a serverless computing solution for the application. What should you include in the recommendation? * A. a web app * B. a server image in Azure Marketplace * C. a logic app * D. an API app
βœ… Correct Answer: C. a logic app Explanation: Azure Logic Apps provide a serverless workflow automation solution that can send email notifications based on events, without requiring you to manage infrastructure. It’s ideal for automating tasks such as: Sending emails based on triggers or conditions Integrating with on-premises and cloud-based services Designing workflows with a visual designer Since your application already sends automated emails based on rules, Logic Apps is the best-fit, low-code solution to migrate this functionality to Azure.
164
You plan to deploy a website to Azure. The website will be accessed by users worldwide and will host large video files. You need to recommend which Azure feature must be used to provide the best video playback experience. Options: * A. an application gateway * B. an Azure ExpressRoute circuit * C. a content delivery network (CDN) * D. an Azure Traffic Manager profile
βœ… Correct Answer: C. a content delivery network (CDN) Explanation: Azure Content Delivery Network (CDN) enhances video playback by caching content at global edge locations near users, minimizing latency and improving load times. This is essential for delivering large video files efficiently to a global audience. ❌ A. Application Gateway – Used for load balancing and routing HTTP(S) traffic, not for distributing content globally. ❌ B. ExpressRoute – Provides private connectivity between on-premises and Azure, but not for improving global content delivery. ❌ D. Traffic Manager – Distributes DNS traffic across regions but doesn’t cache or optimize media content for performance.
165
Your company plans to deploy several million sensors that will upload data to Azure. You need to identify which Azure resources must be created to support the planned solution. Which two Azure resources should you identify? (Each correct selection is worth one point) Options: * A. Azure Data Lake * B. Azure Queue storage * C. Azure File Storage * D. Azure IoT Hub * E. Azure Notification Hubs
βœ… Correct Answers: A. Azure Data Lake and D. Azure IoT Hub Explanation: Azure IoT Hub enables secure, scalable, bi-directional communication between millions of IoT devices and Azure. It is specifically designed to collect telemetry from sensors. Azure Data Lake is ideal for storing and analyzing large volumes of data generated by IoT devices. It is built on top of Azure Blob Storage and can handle hierarchical and massive datasets efficiently. ❌ B. Azure Queue storage – Used for message queuing, not optimized for sensor data ingestion or telemetry at large scale. ❌ C. Azure File Storage – Suitable for shared file systems, not high-throughput telemetry storage. ❌ E. Azure Notification Hubs – Designed for sending notifications to apps, not receiving data from devices.
166
You have an Azure web app. You need to manage the settings of the web app from an iPhone. Which two Azure management tools can you use? Each correct selection is worth one point. Options: A. Azure CLI B. the Azure portal C. Azure Cloud Shell D. Windows PowerShell E. Azure Storage Explorer
Correct Answer B. the Azure portal C. Azure Cloud Shell Explanation βœ… Correct Options: B. the Azure portal The Azure portal is a web-based interface that allows you to manage Azure services through a browser. Since it is accessible via https://portal.azure.com, it works on mobile devices, including iPhones. C. Azure Cloud Shell Cloud Shell is a browser-based command-line tool accessible through the Azure portal. It allows you to run scripts and manage Azure resources, including web apps, from any device with a browser β€” including an iPhone. ❌ Incorrect Options: A. Azure CLI Azure CLI must be installed on a device and is not supported on iOS. It runs on Windows, Linux, and macOS, but not on an iPhone. D. Windows PowerShell Windows PowerShell also needs to be installed locally. It cannot be used directly from an iPhone. E. Azure Storage Explorer This tool is specifically for managing Azure Storage resources (like blobs and queues) and is a desktop application β€” not used for managing web apps or accessible via mobile.
167
Your company plans to deploy an Artificial Intelligence (AI) solution in Azure. What should the company use to build, test, and deploy predictive analytics solutions? Options: A. Azure Logic Apps B. Azure Machine Learning Designer C. Azure Batch D. Azure Cosmos DB
Correct Answer B. Azure Machine Learning Designer βœ… Correct Option: B. Azure Machine Learning Designer This is a drag-and-drop visual interface that allows data scientists and developers to build, test, and deploy machine learning and predictive analytics models without writing much code. It's ideal for creating AI solutions within Azure. ❌ Incorrect Options: A. Azure Logic Apps Used to automate workflows and integrate apps and services. It is not designed for building or deploying AI or machine learning models. C. Azure Batch A service used for running large-scale parallel and high-performance computing (HPC) applications β€” not for predictive analytics or model training. D. Azure Cosmos DB A globally distributed NoSQL database service designed for high-availability and scalability β€” used to store data, not to build or deploy machine learning models.
168
Statement: Azure Advisor can generate a list of Azure virtual machines that are protected by Azure Backup. ☐ Yes ☐ No
βœ… Correct Answer: No Explanation: Azure Advisor shows VMs that are not protected by Azure Backup to prompt protection. To see protected VMs, go to Azure Recovery Services Vault > Protected Items.
169
If you implement the security recommendations provided by Azure Advisor, your company’s secure score will decrease. ☐ Yes ☐ No
βœ… Correct Answer: No Explanation: Implementing Azure Advisor’s security recommendations will increase your secure score by improving the security posture in Microsoft Defender for Cloud.
170
To maintain Microsoft support, you must implement the security recommendations provided by Azure Advisor within a period of 30 days. ☐ Yes ☐ No
βœ… Correct Answer: No Explanation: Azure Advisor’s recommendations are optional and not tied to Microsoft support eligibility. There is no 30-day requirement.
171
What can you use to automatically send an alert if an administrator stops an Azure virtual machine? A. Azure Advisor B. Azure Service Health C. Azure Monitor D. Azure Network Watcher
βœ… Correct Answer: C. Azure Monitor Explanation: βœ… C. Azure Monitor Azure Monitor enables you to collect, analyze, and act on telemetry. You can create alerts based on activity logs, such as when a VM is stopped, started, or restarted. ❌ Incorrect Options: A. Azure Advisor: Provides recommendations for cost, security, performance, etc., but does not trigger alerts. B. Azure Service Health: Notifies you about Azure service outages and planned maintenance, not about specific VM operations. D. Azure Network Watcher: Focuses on monitoring and diagnosing network issues, not VM state changes.
172
Which Azure service provides a cloud-based Enterprise Data Warehouse (EDW)? Azure Machine Learning Azure Synapse Analytics Azure IoT Hub Azure Functions
βœ… Correct Answer: Azure Synapse Analytics Explanation: Azure Synapse Analytics combines big data and data warehousing, offering powerful querying and analytics capabilities over structured data, making it ideal for EDW (Enterprise Data Warehouse) solutions.
173
Which Azure service uses past trainings to provide predictions that have high probability? Azure Machine Learning Azure Synapse Analytics Azure IoT Hub Azure Functions
βœ… Correct Answer: Azure Machine Learning Explanation: Azure Machine Learning is used to build, train, and deploy predictive models. It uses historical data (training) to generate high-probability predictions.
174
Which Azure service provides serverless computing functionalities? Azure Machine Learning Azure Synapse Analytics Azure IoT Hub Azure Functions
βœ… Correct Answer: Azure Functions Explanation: Azure Functions is a serverless compute service that lets you run small pieces of code (functions) without managing infrastructure. It automatically scales based on demand.
175
Which Azure service processes data from millions of sensors? Azure Machine Learning Azure Synapse Analytics Azure IoT Hub Azure Functions
βœ… Correct Answer: Azure IoT Hub Explanation: Azure IoT Hub is designed for managing large-scale IoT device communications and telemetry ingestion, making it ideal for processing data from millions of sensors.
176
You have an Azure environment. You need to create a new Azure virtual machine from a tablet that runs the Android operating system. Which of the following are possible solutions? (Each correct selection is worth one point) A. Use Bash in Azure Cloud Shell B. Use PowerShell in Azure Cloud Shell C. Use the PowerApps portal D. Use the Security & Compliance admin center E. Use the Azure portal
Back (Answer & Explanation): βœ… Correct Answers: A, B, E Explanation for Correct Options: A. Use Bash in Azure Cloud Shell Accessible via browser β€” works on Android. Bash allows scripting and VM creation using CLI commands. B. Use PowerShell in Azure Cloud Shell Also accessible via browser on Android. Offers a scriptable way to manage and create Azure VMs. E. Use the Azure portal Fully web-based and mobile-friendly. You can log in using a browser on an Android tablet and create VMs through the GUI. Explanation for Incorrect Options: C. PowerApps portal Used to build business apps, not for managing Azure infrastructure or VMs. D. Security & Compliance admin center Part of Microsoft 365 Admin tools, focused on compliance and security policies, not VM provisioning.
177
A team of developers at your company plans to deploy and then remove 50 virtual machines each week. All the virtual machines are configured by using Azure Resource Manager templates. You need to recommend which Azure service will minimize the administrative effort required to deploy and remove the virtual machines. A. Azure Reserved Virtual Machine (VM) Instances B. Azure DevTest Labs C. Azure virtual machine scale sets D. Microsoft Managed Desktop
Back (Answer & Explanation): βœ… Correct Answer: B. Azure DevTest Labs Explanation: βœ… B. Azure DevTest Labs This service is designed for rapid provisioning and teardown of test environments. It supports Azure Resource Manager templates, automated deployment, and cost control. Ideal for development teams who frequently spin up and delete VMs. ❌ Incorrect Options: A. Azure Reserved VM Instances Designed for long-term cost savings, not for frequent creation/deletion of VMs. Requires commitment. C. Azure Virtual Machine Scale Sets Designed to scale identical VMs automatically for load-balancing scenarios β€” not optimal for short-lived, individually managed VMs. D. Microsoft Managed Desktop A service for enterprise-managed physical Windows 10/11 desktops, not for managing Azure VMs in a dev/test scenario.
178
Azure Advisor provides recommendations on how to improve the security of an Azure Active Directory (Azure AD) environment. ☐ Yes ☐ No
βœ… Correct Answer: No Explanation: Azure Advisor integrates with Microsoft Defender for Cloud to provide security recommendations for Azure resources, such as virtual machines, storage accounts, and SQL databases β€” not Azure AD. For Azure AD-specific security, you'd use Microsoft Entra (formerly Azure AD Identity Protection).
179
Azure Advisor provides recommendations on how to reduce the cost of running Azure virtual machines. ☐ Yes ☐ No
βœ… Correct Answer: Yes Explanation: Azure Advisor analyzes your resource usage and provides cost optimization recommendations, such as identifying underutilized VMs that can be resized, shut down, or consolidated to reduce costs.
180
Azure Advisor provides recommendations on how to configure the network settings on Azure virtual machines. ☐ Yes ☐ No
βœ… Correct Answer: No Explanation: Azure Advisor does not provide specific guidance on configuring VM network settings. It may flag issues like unrestricted ports (via NSGs), but it does not give direct network configuration recommendations. For network-specific diagnostics, use Azure Network Watcher.
181
You have an Azure subscription named Subscription1. You sign in to the Azure portal and create a resource group named RG1. From Azure documentation, you have the following command to create a VM named VM1: az vm create --resource-group RG1 --name VM1 --image UbuntuLTS --generate-ssh-keys You need to create VM1 in Subscription1 using this command. Solution: From the Azure portal, launch Azure Cloud Shell, select PowerShell, and run the command. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: The command az vm create is part of the Azure CLI, which runs in both Bash and PowerShell environments in Azure Cloud Shell. Azure Cloud Shell is preconfigured with Azure CLI tools and is automatically authenticated with your account, making it suitable for executing this command. Therefore, running this command in PowerShell within Azure Cloud Shell will successfully create the virtual machine VM1 in the correct resource group and subscription.
182
You have an Azure subscription named Subscription1. You sign in to the Azure portal and create a resource group named RG1. From Azure documentation, you have the following command to create a virtual machine named VM1: az vm create --resource-group RG1 --name VM1 --image UbuntuLTS --generate-ssh-keys You need to create VM1 in Subscription1 using this command. Solution: From a computer that runs Windows 10, install Azure CLI. Then, from PowerShell, sign in to Azure and run the command. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: The az vm create command is part of the Azure CLI, which is cross-platform and can be installed on Windows. Once the Azure CLI is installed, you can run CLI commands from PowerShell or Command Prompt on your local Windows 10 machine. Signing in with az login and then running the VM creation command will successfully deploy VM1 into the correct subscription and resource group.
183
You have an Azure subscription named Subscription1. You sign in to the Azure portal and create a resource group named RG1. You find the following command in Azure documentation to create a virtual machine named VM1: az vm create --resource-group RG1 --name VM1 --image UbuntuLTS --generate-ssh-keys Solution: From a computer running Windows 10, install Azure CLI. From a command prompt, sign in to Azure and then run the command. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Azure CLI works on Windows, macOS, and Linux. Once installed on a Windows 10 machine, you can use either PowerShell or the Command Prompt to run Azure CLI commands. After signing in using az login, the az vm create command can be successfully executed to create VM1 in Subscription1.
184
Computer1: Windows 10 Which Azure management tools can be used? A. The Azure CLI and the Azure portal B. The Azure portal and Azure PowerShell C. The Azure CLI and Azure PowerShell D. The Azure CLI, the Azure portal, and Azure PowerShell
βœ… Correct Answer: D. The Azure CLI, the Azure portal, and Azure PowerShell Explanation: Windows 10 supports all three tools: Azure Portal (browser-based) Azure CLI (installable on Windows) Azure PowerShell (Windows-native and cross-platform)
185
Computer2: Ubuntu Which Azure management tools can be used? A. The Azure CLI and the Azure portal B. The Azure portal and Azure PowerShell C. The Azure CLI and Azure PowerShell D. The Azure CLI, the Azure portal, and Azure PowerShell
βœ… Correct Answer: D. The Azure CLI, the Azure portal, and Azure PowerShell Explanation: Ubuntu (Linux) supports: Azure Portal (via browser) Azure CLI (Linux package available) Azure PowerShell (cross-platform version available via PowerShell Core)
186
Computer3: macOS Mojave Which Azure management tools can be used? A. The Azure CLI and the Azure portal B. The Azure portal and Azure PowerShell C. The Azure CLI and Azure PowerShell D. The Azure CLI, the Azure portal, and Azure PowerShell
βœ… Correct Answer: D. The Azure CLI, the Azure portal, and Azure PowerShell Explanation: macOS Mojave supports: Azure Portal (browser-based) Azure CLI (installable on macOS) Azure PowerShell (available via PowerShell Core)
187
You can access Compliance Manager from the: A. Azure Active Directory admin center B. Azure portal C. Microsoft 365 admin center D. Microsoft Service Trust Portal
βœ… B. Azure portal The Azure portal provides access to Compliance Manager through the Microsoft Purview Compliance Portal, where you can track, assess, and manage compliance across your Microsoft services. ❌ Incorrect Options: A. Azure Active Directory admin center This is used to manage identity services, such as users, groups, and roles β€” not compliance tools. C. Microsoft 365 admin center This center manages Microsoft 365 services and licenses, but Compliance Manager is not directly accessed from here. It may link to it, but it's not the main access point. D. Microsoft Service Trust Portal The Service Trust Portal provides compliance documentation and audit reports, but it does not host the Compliance Manager tool itself.
188
_________ provide a common platform for deploying objects to a cloud infrastructure and for implementing consistency across the Azure environment. A. Azure policies provide B. Resource groups provide C. Azure Resource Manager templates provide D. Management groups provide
βœ… Correct Answer: C. Azure Resource Manager templates provide Explanation: βœ… C. Azure Resource Manager (ARM) templates ARM templates are declarative JSON files used to define and deploy Azure resources in a consistent, repeatable, and automated way. They serve as the common platform for deploying objects like VMs, databases, and networks to Azure, ensuring standardized configuration across environments. ❌ Incorrect Options: A. Azure policies provide These enforce rules and compliance (e.g., restrict VM sizes or locations) but do not handle deployments. B. Resource groups provide Resource groups are containers for grouping related Azure resources, but they don’t provide deployment mechanisms themselves. D. Management groups provide These help organize subscriptions and apply governance at scale, but they’re not used to deploy resources directly.
189
Which Azure service provides a digital online assistant that supports speech? Options: Azure Machine Learning Azure IoT Hub Azure Bot Services Azure Functions
βœ… Correct Answer: Azure Bot Services Explanation: Azure Bot Services enables developers to create bots that can communicate using text, cards, or speech, offering chatbot or assistant-like experiences.
190
Which Azure service uses past trainings to provide predictions that have high probability? Options: Azure Machine Learning Azure IoT Hub Azure Bot Services Azure Functions
βœ… Correct Answer: Azure Machine Learning Explanation: Azure Machine Learning allows you to build, train, and deploy predictive models that learn from historical data β€” enabling forecasting and intelligent decision-making.
191
Which Azure service provides serverless computing functionalities? Options: Azure Machine Learning Azure IoT Hub Azure Bot Services Azure Functions
βœ… Correct Answer: Azure Functions Explanation: Azure Functions is a serverless compute solution that lets you run event-driven code without managing infrastructure, ideal for automating tasks and lightweight logic.
192
Which Azure service processes data from millions of sensors? Options: Azure Machine Learning Azure IoT Hub Azure Bot Services Azure Functions
βœ… Correct Answer: Azure IoT Hub Explanation: Azure IoT Hub is used for bi-directional communication between IoT devices and the cloud, capable of handling millions of connected devices and telemetry streams.
193
An Azure administrator plans to run a PowerShell script that creates Azure resources. Solution: Run the script from a computer that runs Windows 10 and has the Azure PowerShell module installed. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: PowerShell scripts require the PowerShell environment to execute. The Azure PowerShell module (Az module) provides cmdlets to manage Azure resources directly from PowerShell. Since the computer runs Windows 10 and has the required module installed, the script can be executed successfully β€” this meets the goal.
194
Which Azure service provides operating system virtualization? Options: Azure Functions Azure App Service Azure virtual machines Azure Container Instances
βœ… Correct Answer: Azure virtual machines Explanation: Azure VMs offer full OS-level virtualization, allowing you to run Windows or Linux in a dedicated virtual environment with complete control over configuration and runtime.
195
Which Azure service provides a portable environment for virtualized applications? Options: Azure Functions Azure App Service Azure virtual machines Azure Container Instances
βœ… Correct Answer: Azure Container Instances Explanation: Azure Container Instances allow you to run Docker containers in Azure without managing VMs. Containers offer lightweight and portable virtualization ideal for microservices and cloud-native apps.
196
Which Azure service is used to build, deploy, and scale web apps? Options: Azure Functions Azure App Service Azure virtual machines Azure Container Instances
βœ… Correct Answer: Azure App Service Explanation: Azure App Service is a PaaS offering designed specifically for hosting web applications, REST APIs, and mobile backends β€” with built-in scaling, patching, and integration features.
197
Which Azure service provides a platform for serverless code? Options: Azure Functions Azure App Service Azure virtual machines Azure Container Instances
βœ… Correct Answer: Azure Functions Explanation: Azure Functions is a serverless compute platform that allows you to run small blocks of code (functions) in response to events without provisioning or managing infrastructure.
198
Which service provides serverless computing in Azure? A. Azure Virtual Machines B. Azure Functions C. Azure storage account D. Azure dedicated hosts
βœ… Correct Answer: B. Azure Functions Explanation: Azure Functions is Azure’s serverless compute service. It lets you run small, event-driven code blocks without managing infrastructure. Common use cases include automating workflows, processing events, or building lightweight APIs. Why the other options are incorrect: A. Azure Virtual Machines: Requires you to provision and manage infrastructure (servers, OS, patches). C. Azure storage account: Used for storing data (blobs, files, queues) β€” not for compute. D. Azure dedicated hosts: Provide physical servers for your VM workloads β€” not serverless.
199
An Azure administrator plans to run a PowerShell script that creates Azure resources. Which three computers can run the script? Each correct selection is worth one point. A. A computer that runs macOS and has PowerShell Core 6.0 installed B. A computer that runs Windows 10 and has the Azure PowerShell module installed C. A computer that runs Linux and has the Azure PowerShell module installed D. A computer that runs Linux and has the Azure CLI tools installed E. A computer that runs Chrome OS and uses Azure Cloud Shell
βœ… Correct Answers: B, C, E Explanation: βœ… B. Windows 10 + Azure PowerShell module βœ” Fully supported. PowerShell scripts can run locally with Azure PowerShell module installed. βœ… C. Linux + Azure PowerShell module βœ” Azure PowerShell is cross-platform and works on Linux via PowerShell Core. βœ… E. Chrome OS + Azure Cloud Shell βœ” Azure Cloud Shell provides a browser-based PowerShell (and Bash) environment. It works regardless of the local OS, including Chrome OS. ❌ Incorrect Options: A. macOS + PowerShell Core 6.0 installed ❌ PowerShell Core alone is not enough. You also need the Azure PowerShell module installed to interact with Azure. D. Linux + Azure CLI tools ❌ Azure CLI is great for scripting, but the question specifically asks about running a PowerShell script, not CLI commands.
200
You have an Azure subscription named Subscription1. You sign in to the Azure portal and create a resource group named RG1. You want to create a virtual machine using the following command: az vm create --resource-group RG1 --name VM1 --image UbuntuLTS --generate-ssh-keys Solution: From the Azure portal, launch Azure Cloud Shell, select Bash, and run the command. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Azure Cloud Shell supports both Bash and PowerShell environments. It comes with Azure CLI preinstalled, allowing you to run az commands like az vm create. Since the command is an Azure CLI command, it works perfectly in Bash mode within Cloud Shell. The session is automatically authenticated with your Azure account, so no manual login is needed.
201
Your company has several business units. Each unit requires 20 identical Azure resources for daily operations. You need to recommend a solution to automate the creation of these resources. What should you include in the recommendation? A. Azure Resource Manager templates B. Virtual machine scale sets C. Azure API Management service D. Management groups
βœ… Correct Answer: A. Azure Resource Manager templates Explanation: Azure Resource Manager (ARM) templates provide Infrastructure as Code (IaC). They allow you to define multiple Azure resources in a declarative JSON file, enabling consistent and repeatable deployment across multiple business units. You can parameterize the template for customization without duplicating code. ❌ Why the other options are incorrect: B. Virtual machine scale sets: Used to manage and autoscale identical VMs, not general-purpose automation of all Azure resource types. C. Azure API Management service: Helps publish and manage APIs, but not used to deploy infrastructure. D. Management groups: Help organize and apply governance policies across subscriptions β€” they don’t automate resource creation.
202
You need to configure an Azure solution that meets the following requirements: ➠ Secures websites from attacks ➠ Generates reports that contain details of attempted attacks What should you include in the solution? A. Azure Firewall B. A network security group (NSG) C. Azure Information Protection D. DDoS Protection
βœ… Correct Answer: D. DDoS Protection Explanation: Azure DDoS Protection (especially DDoS Protection Standard) is designed to defend against distributed denial-of-service (DDoS) attacks on publicly accessible endpoints such as websites. It not only mitigates attacks but also provides detailed telemetry, logging, and reports on attempted attacks β€” fulfilling both requirements in the question. ❌ Incorrect Options: A. Azure Firewall Protects against unauthorized traffic between networks, not specialized for DDoS mitigation or generating attack reports. B. Network Security Group (NSG) Controls traffic flow to/from Azure resources using rules but lacks attack detection or reporting capabilities. C. Azure Information Protection Is used for data classification and protection, not for network security or attack mitigation.
203
You need to identify which Azure services to use for the following security requirements: Monitor threats by using sensors Enforce Azure Multi-Factor Authentication (MFA) based on a condition Answer choices for each box: Azure Monitor Azure Security Center Azure Active Directory (Azure AD) Identity Protection Azure Advanced Threat Protection (ATP)
βœ… Box 1: Azure Advanced Threat Protection (ATP) βœ… Box 2: Azure Active Directory (Azure AD) Identity Protection Explanation: Box 1 – Monitor threats by using sensors: βœ” Correct Answer: Azure Advanced Threat Protection (ATP) ATP uses sensors installed on domain controllers to monitor and analyze traffic in your on-premises environment. It detects suspicious activities and helps with threat detection and investigation. Box 2 – Enforce Azure MFA based on a condition: βœ” Correct Answer: Azure AD Identity Protection It uses Conditional Access policies to enforce MFA only when risky sign-ins or user behaviors are detected. Helps organizations balance security and usability. ❌ Incorrect Options Explained: Azure Monitor: Collects logs and metrics for performance and availability β€” not designed for identity protection or threat sensors. Azure Security Center: Provides cloud workload protection and security recommendations, but does not use sensors like ATP or enforce MFA.
204
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Which two actions could you take? Each correct selection is worth one point. A. Modify an Azure Traffic Manager profile B. Modify a network security group (NSG) C. Modify a DDoS protection plan D. Modify an Azure Firewall
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Which two actions could you take? Each correct selection is worth one point. A. Modify an Azure Traffic Manager profile B. Modify a network security group (NSG) C. Modify a DDoS protection plan D. Modify an Azure Firewall
205
You have an Azure subscription named Subscription1. You sign in to the Azure portal and create a resource group named RG1. You have the following Azure CLI command to create a VM: az vm create --resource-group RG1 --name VM1 --image UbuntuLTS --generate-ssh-keys Solution: From the Azure portal, launch Azure Cloud Shell, select Bash, and run the command. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Azure Cloud Shell is a browser-based shell that comes with Azure CLI pre-installed, and can run in Bash or PowerShell modes. The command az vm create is an Azure CLI command, which works perfectly in Bash mode. Since Cloud Shell is pre-authenticated with your Azure account, it automatically has access to your subscriptions (including Subscription1). Therefore, this solution does meet the goal.
206
Your company has several business units. Each unit requires 20 different Azure resources of the same type for daily operations. You need to recommend a solution to automate the creation of these resources. What should you include in the recommendation? A. Azure Resource Manager templates B. Virtual machine scale sets C. Azure API Management service D. Management groups
βœ… Correct Answer: A. Azure Resource Manager templates Explanation: Azure Resource Manager (ARM) templates allow you to define Azure resources using Infrastructure as Code (IaC). They are JSON-based files that describe what to deploy, not how to deploy. Templates are reusable, declarative, and can be parameterized β€” perfect for deploying identical sets of resources across multiple business units. ❌ Why the other options are incorrect: B. Virtual machine scale sets: Only used for managing sets of identical VMs, not for deploying multiple types of Azure resources. C. Azure API Management service: Used to publish, secure, and monitor APIs, not to automate infrastructure deployment. D. Management groups: Used to apply governance and policy across subscriptions, not for resource deployment.
207
You need to configure an Azure solution that meets the following requirements: ➠ Secures websites from attacks ➠ Generates reports that contain details of attempted attacks What should you include in the solution? A. Azure Firewall B. A network security group (NSG) C. Azure Information Protection D. DDoS protection
βœ… Correct Answer: D. DDoS protection Explanation: Azure DDoS Protection Standard is designed to protect public-facing resources (like websites) from distributed denial-of-service (DDoS) attacks. It provides advanced telemetry, alerting, and attack analytics reports β€” satisfying both requirements: protection and detailed reporting. ❌ Why the other options are incorrect: A. Azure Firewall: Protects outbound/inbound traffic at a network level, but does not generate attack reports like DDoS Standard. B. Network Security Group (NSG): Filters traffic using rules for subnets/VMs, but does not detect or report on attacks. C. Azure Information Protection: Focuses on data classification and labeling, not network or website security.
208
You can enable just-in-time (JIT) virtual machine (VM) access by using: A. Azure Bastion B. Azure Firewall C. Azure Front Door D. Azure Security Center
βœ… Correct Answer: D. Azure Security Center Explanation: Just-in-time (JIT) VM access is a security feature in Microsoft Defender for Cloud (formerly part of Azure Security Center). It helps protect VMs from attacks by allowing access only when needed, for a limited time, and to specific ports/IPs. This reduces the VM’s exposure to the internet and limits attack surfaces. ❌ Why the other options are incorrect: A. Azure Bastion: Provides secure RDP/SSH access via browser, but does not manage JIT access. B. Azure Firewall: Manages network traffic with rules but does not handle JIT VM access. C. Azure Front Door: Used for web traffic routing and acceleration, not VM access control.
209
For each statement, select Yes if it is true about NSG (Network Security Group) associations in Azure: You can associate a network security group (NSG) to a virtual network subnet. You can associate a network security group (NSG) to a virtual network. You can associate a network security group (NSG) to a network interface. Options: Yes No
In the context of Azure Network Security Groups (NSGs), the word β€œassociated” means: Linked or applied to a specific Azure resource (like a subnet or network interface) so that the NSG's security rules control the traffic to/from that resource. You can associate a network security group (NSG) to a virtual network subnet. βœ… Yes NSGs can be associated at the subnet level to control traffic for all resources inside it. You can associate a network security group (NSG) to a virtual network. ❌ No NSGs cannot be directly associated with an entire virtual network, only with subnets/NICs. You can associate a network security group (NSG) to a network interface. βœ… Yes NSGs can be associated directly with individual network interfaces (NICs).
210
You have an Azure environment that contains 10 virtual networks and 100 virtual machines. You need to limit the amount of inbound traffic to all the Azure virtual networks. What should you create? A. One application security group (ASG) B. 10 virtual network gateways C. 10 Azure ExpressRoute circuits D. One Azure firewall
βœ… Correct Answer: D. One Azure firewall Explanation: Azure Firewall is a centralized, fully managed network security service. It can be shared across multiple virtual networks using Virtual Network (VNet) peering or Azure Firewall Manager. It allows you to define inbound and outbound rules across all VNets, making it ideal for controlling traffic centrally. ❌ Why the other options are incorrect: A. Application Security Group (ASG): Helps group VMs for NSG rule simplification, but does not block or filter traffic itself. B. Virtual Network Gateways: Used for VPN or ExpressRoute connections β€” not for limiting inbound traffic. C. Azure ExpressRoute circuits: Provide private connectivity to Azure β€” they do not filter or limit traffic.
211
Azure Key Vault is used to store secrets for Azure Active Directory (Azure AD) user accounts. Evaluate the underlined text. If it makes the statement correct, select "No change is needed". If the statement is incorrect, select the correct replacement: A. No change is needed B. Azure Active Directory (Azure AD) administrative accounts C. Personally Identifiable Information (PII) D. Server applications
βœ… Correct Answer: D. Server applications Explanation: Azure Key Vault is primarily used to secure application secrets, such as: API keys Connection strings Certificates Passwords used by server-side applications It is not meant for storing: User passwords PII Azure AD account credentials Key Vault is built to be accessed by server applications, not for end-user identity storage or management.
212
Your company plans to automate the deployment of servers to Azure. Your manager is concerned about the risk of exposing administrative credentials during the deployment process. What should you recommend to securely encrypt the credentials? A. Azure Key Vault B. Azure Information Protection C. Azure Security Center D. Azure Multi-Factor Authentication (MFA)
βœ… Correct Answer: A. Azure Key Vault Explanation: Azure Key Vault is a secure, centralized store for managing secrets such as: Passwords Certificates API keys Tokens When automating deployments (e.g., via ARM templates, Bicep, or Terraform), you can reference secrets from Azure Key Vault, preventing them from being stored in plain text in your scripts. Key benefits: Secrets are encrypted using FIPS 140-2 Level 2 validated HSMs Access is strictly controlled using Azure RBAC and policies Ensures credentials are only accessible to authorized users and apps ❌ Why the other options are incorrect: B. Azure Information Protection: Used for classifying and labeling documents/emails, not managing deployment credentials. C. Azure Security Center: Provides security posture management, not secret storage. D. Azure Multi-Factor Authentication (MFA): Secures user sign-ins, not deployment scripts or credentials.
213
You plan to deploy several Azure virtual machines. You need to control the ports that devices on the Internet can use to access the virtual machines. What should you use? A. A network security group (NSG) B. An Azure Active Directory (Azure AD) role C. An Azure Active Directory group D. An Azure Key Vault
βœ… Correct Answer: A. A network security group (NSG) Explanation: Network Security Groups (NSGs) act as virtual firewalls at the subnet or NIC level. NSGs contain inbound and outbound security rules to: Allow or block specific ports (e.g., TCP port 80 for HTTP, port 22 for SSH) Filter traffic based on source/destination IP, port, and protocol This allows you to control which ports are open to the Internet, securing VM access. ❌ Why the other options are incorrect: B. Azure AD Role: Controls access to Azure resources (RBAC), not network traffic. C. Azure AD Group: Used for managing user access, not for configuring network rules. D. Azure Key Vault: Secures secrets and certificates, not related to port-level access.
214
After you create a virtual machine, you need to modify the _______ to allow connections to TCP port 8080 on the virtual machine. Options: * A. Network security group (NSG) * B. Virtual network gateway * C. Virtual network * D. Route table
βœ… Correct Answer: A. Network security group (NSG) Explanation: A Network Security Group (NSG) acts as a firewall that controls inbound and outbound traffic to Azure resources. To allow external access to TCP port 8080, you must modify the NSG's inbound rules to permit traffic on that port. Why the others are incorrect: B. Virtual network gateway: Used for cross-network connections (e.g., VPNs), not port access. C. Virtual network: It's a container and doesn’t directly handle security rules. D. Route table: Controls routing logic, not security rules or port access.
215
You can create custom Azure roles to control access to resources. What’s the correct answer? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: Azure allows you to create custom roles when the built-in roles do not meet your specific access requirements. These roles define permissions using JSON and can be assigned at different scopes (management group, subscription, resource group, or resource).
216
A user account can be assigned to multiple Azure roles. What’s the correct answer? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: A user can be assigned multiple Azure roles, either at the same scope or across different scopes. For example, a user can be a Reader in one resource group and a Contributor in another. So if multiple roles are assigned, the user gains the combined permissions of all roles. If a user is assigned: Reader (can view) Virtual Machine Contributor (can manage VMs) on the same VM resource, then that user can both view and manage the VM.
217
A resource group can have the Owner role assigned to multiple users. What’s the correct answer? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: You can assign the Owner role to multiple users on the same resource group. Each of them will have full permissions to manage all resources, including assigning roles to others.
218
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify a network security group (NSG). Does this meet the goal? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: A Network Security Group (NSG) acts as a virtual firewall and controls inbound and outbound traffic to Azure resources. To allow HTTP access (port 80) to a virtual machine, you can add an inbound security rule to the NSG associated with that VM’s network interface or subnet. This will enable access to VM1 from the internet over HTTP.
219
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify a DDoS protection plan. Does this meet the goal? * A. Yes * B. No
❌ Correct Answer: B. No Explanation: A DDoS protection plan helps protect against distributed denial-of-service attacks, but it does not control or allow connectivity like HTTP (port 80) access. To enable HTTP access to a VM, you must modify a Network Security Group (NSG) or configure an Azure Firewall rule to allow inbound traffic on port 80.
220
You need to collect and automatically analyze security events from Azure Active Directory (Azure AD). What should you use? A. Azure Sentinel B. Azure Synapse Analytics C. Azure AD Connect D. Azure Key Vault
βœ… Correct Answer: A. Azure Sentinel Explanation: Azure Sentinel is a cloud-native SIEM (Security Information and Event Management) solution. It enables you to collect, detect, investigate, and respond to security threats across Azure services β€” including Azure Active Directory. It provides automated analysis, machine learning-based threat detection, and built-in connectors to pull data from Azure AD and other sources. ❌ Why the other options are incorrect: B. Azure Synapse Analytics: Used for big data and analytics workloads β€” not security monitoring. C. Azure AD Connect: Used to sync on-premises directories with Azure AD, not for collecting or analyzing security events. D. Azure Key Vault: Stores secrets, certificates, and keys β€” not designed for event analysis.
221
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify an Azure Firewall. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Azure Firewall is a fully managed, stateful firewall that can filter both inbound and outbound traffic. You can create an application or network rule to allow traffic to port 80 (HTTP), enabling external access to VM1. This solution meets the requirement of controlling and allowing specific traffic from the Internet to your VM.
222
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify an Azure Traffic Manager profile. Does this meet the goal? A. Yes B. No
❌ Correct Answer: B. No Explanation: Azure Traffic Manager is a DNS-based traffic load balancer, used to distribute traffic across multiple endpoints (like Azure VMs or web apps) based on performance, geographic location, or priority. It does not manage or open network ports, such as port 80 (HTTP). βœ” To allow HTTP access to a VM, you must: Add an inbound rule on port 80 in a Network Security Group (NSG) Or configure Azure Firewall to allow port 80 traffic
223
Your company plans to deploy several web servers and several database servers to Azure. You need to recommend an Azure solution to limit the types of connections from the web servers to the database servers. What should you include in the recommendation? A. Network security groups (NSGs) B. Azure Service Bus C. A local network gateway D. A route filter
βœ… Correct Answer: A. Network security groups (NSGs) Explanation: Network Security Groups (NSGs) allow you to filter traffic between subnets, VMs, or services inside an Azure virtual network. You can define inbound and outbound rules to permit or deny traffic based on: Source/Destination IP Port number Protocol (TCP/UDP) βœ” This makes NSGs the ideal choice for controlling how web servers connect to database servers, such as only allowing SQL traffic (port 1433). ❌ Why the other options are incorrect: B. Azure Service Bus: Used for messaging between distributed applications, not for restricting traffic types between VMs. C. Local network gateway: Used for on-premises to Azure VPN connections, not intra-Azure network controls. D. Route filter: Used with ExpressRoute BGP routes, not for securing or filtering specific traffic types.
224
You need to view which user turned off a specific virtual machine during the last 14 days. From where should you retrieve this information? A. Azure Access Control IAM B. Azure Event Hubs C. Azure Activity Log D. Azure Service Health
βœ… Correct Answer: C. Azure Activity Log Explanation: Azure Activity Log provides a record of all control-plane operations on Azure resources, such as starting or stopping a VM. It helps identify who did what and when, making it the right tool to check user-initiated VM shutdowns. It retains 90 days of data by default, so checking events in the last 14 days is well within its capabilities. ❌ Incorrect Options: A. Azure Access Control IAM: Used for managing permissions, not tracking activity. B. Azure Event Hubs: For telemetry and event ingestion, not for auditing. D. Azure Service Health: Monitors Azure service issues, not user actions on your resources.
225
Which Azure service should you use to store certificates? A. Azure Security Center B. An Azure Storage account C. Azure Key Vault D. Azure Information Protection
βœ… Correct Answer: C. Azure Key Vault Explanation: Azure Key Vault is specifically designed to securely store and manage sensitive information, such as: Certificates Passwords API keys Secrets It provides hardware security module (HSM)-backed protection, and uses FIPS 140-2 Level 2 certified security. Access is strictly controlled via Azure Active Directory (Azure AD) and role-based access control (RBAC). ❌ Incorrect Options: A. Azure Security Center: Helps monitor and improve your security posture but doesn't store secrets. B. Azure Storage Account: Used for general file, blob, queue, and table storage, not ideal for secure secrets. D. Azure Information Protection: Focuses on data classification and protection, not secret storage.
226
Which service provides network traffic filtering across multiple Azure subscriptions and virtual networks? A. Azure Firewall B. An application security group C. Azure DDoS protection D. A network security group (NSG)
βœ… Correct Answer: A. Azure Firewall Explanation: Azure Firewall is a centralized, cloud-based network security service that enables stateful traffic filtering across multiple subscriptions and virtual networks. It supports application and network rules, and centralized logging and policy enforcement, making it ideal for multi-subscription architectures. ❌ Incorrect Options: B. Application Security Group: Works only within a single virtual network to group VMs for NSG rules. C. Azure DDoS Protection: Helps protect against volume-based attacks, but does not provide traffic filtering. D. Network Security Group (NSG): Provides traffic filtering at the NIC or subnet level, but not across multiple subscriptions or networks.
227
Which Azure service can you use as a security information and event management (SIEM) solution? A. Azure Analysis Services B. Azure Sentinel C. Azure Information Protection D. Azure Cognitive Services
βœ… Correct Answer: B. Azure Sentinel Explanation: Azure Sentinel is Microsoft’s cloud-native SIEM (Security Information and Event Management) and SOAR (Security Orchestration Automated Response) solution. It helps collect, detect, investigate, and respond to security threats across your enterprise. Offers built-in AI and machine learning for faster threat detection and automated responses. ❌ Incorrect Options: A. Azure Analysis Services: For building data models and performing analyticsβ€”not for security events. C. Azure Information Protection: Focuses on classifying and protecting documents/emails, not SIEM. D. Azure Cognitive Services: Provides AI APIs (vision, speech, language)β€”not related to security event monitoring.
228
Statement: Azure Sentinel stores collected events in an Azure Storage account. * Yes * No
Correct Answer: Yes Explanation: Azure Sentinel stores collected data using Log Analytics, which in turn can retain data in an Azure Storage account for long-term archival. Thus, the statement is correct.
229
Statement: Azure Sentinel can remediate incidents automatically. * Yes * No
Correct Answer: Yes Explanation: Azure Sentinel supports automated incident response using playbooks built with Azure Logic Apps. These playbooks can be triggered by analytics rules to remediate incidents automatically.
230
Statement: Azure Sentinel can collect Windows Defender Firewall logs from Azure virtual machines. * Yes * No
Correct Answer: Yes Explanation: Azure Sentinel can ingest Windows Defender Firewall logs from Azure VMs by connecting to the Log Analytics agent or Azure Monitor, which collects and forwards those logs.
231
Which Azure service is used to analyze security log files from Azure virtual machines? * A. Azure Security Center * B. Azure Sentinel * C. Azure Key Vault * D. Azure Lighthouse
βœ… Correct Answer: B. Azure Sentinel Explanation: Azure Sentinel is a cloud-native SIEM (Security Information and Event Management) tool that enables real-time analysis and detection of security threats across your Azure resources, including virtual machines.
232
Which Azure service displays the Secure Score for an Azure subscription? * A. Azure Sentinel * B. Azure Key Vault * C. Azure Security Center * D. Azure Active Directory
βœ… Correct Answer: C. Azure Security Center Explanation: Azure Security Center evaluates your cloud environment and provides a Secure Score to measure and improve your security posture by identifying misconfigurations and vulnerabilities.
233
Which Azure service should be used to store passwords for use by Azure Function applications? * A. Azure Active Directory * B. Azure Lighthouse * C. Azure Key Vault * D. Azure Security Center
βœ… Correct Answer: C. Azure Key Vault Explanation: Azure Key Vault is designed to securely store secrets like passwords, connection strings, and certificates. Azure Functions and other apps can access these securely without hardcoding them.
234
Azure Firewall will encrypt all the network traffic sent from Azure to the Internet. A. Yes B. No
Answer: B. No Explanation: Azure Firewall is used for filtering and logging traffic but it does not encrypt traffic. Encryption of outbound traffic must be handled by other means, such as VPNs, TLS/SSL, or IPSec.
235
A network security group (NSG) will encrypt all the network traffic sent from Azure to the Internet. A. Yes B. No
Answer: B. No Explanation: NSGs work like firewalls by allowing or denying traffic based on rules. They do not provide encryption; they only filter traffic based on IP, port, and protocol.
236
Azure virtual machines that run Windows Server 2016 can encrypt network traffic sent to the Internet. A. Yes B. No
Answer: B. No Explanation: While Windows Server 2016 supports VPN, IPSec, and TLS, encryption depends on application-level or custom configuration. It doesn’t automatically encrypt all outbound traffic.
237
Azure Security Center can monitor Azure resources and on-premises resources. A. Yes B. No
Answer: A. Yes Explanation: Azure Security Center is a unified infrastructure security management system that protects cloud and on-premises workloads. It can monitor hybrid environments, including non-Azure resources.
238
All Azure Security Center features are free. A. Yes B. No
Answer: B. No Explanation: Azure Security Center has both free and paid (Standard tier) features. Only features like continuous assessment and secure score are free. Advanced threat protection and compliance management require the Standard tier.
239
From Azure Security Center, you can download a Regulatory Compliance report. A. Yes B. No
Answer: A. Yes Explanation: Azure Security Center provides regulatory compliance tracking. You can download compliance reports to see how your environment aligns with standards like ISO, NIST, and Azure CIS Benchmarks.
240
Your company implements ______ to automatically add a watermark to Microsoft Word documents that contain credit card information. A. Azure policies B. DDoS protection C. Azure Information Protection D. Azure Active Directory (Azure AD) Identity Protection
βœ… Correct Answer: C. Azure Information Protection Explanation: Azure Information Protection (AIP) is designed to classify, label, and protect sensitive data such as credit card numbers. You can configure AIP to automatically apply labels based on data patterns, which can include adding visual markings like watermarks, headers, or footers to Word documents. ❌ A. Azure policies Azure Policies are used to enforce organizational standards and assess compliance at scale β€” for example, ensuring specific VM sizes or regions are used. They don’t apply watermarks or interact with document contents. ❌ B. DDoS protection Azure DDoS Protection is a network security service that protects your Azure resources from distributed denial-of-service attacks. It has nothing to do with document protection or watermarking. ❌ D. Azure Active Directory (Azure AD) Identity Protection Azure AD Identity Protection helps detect and respond to identity-related risks, like leaked credentials or risky sign-ins. It does not interact with document content or labeling, and cannot apply watermarks.
241
You have an Azure virtual network named VNET1 in a resource group named RG1. You assign the Azure Policy definition of Not Allowed Resource Type and specify that virtual networks are not an allowed resource type in RG1. What happens to VNET1? A. is deleted automatically B. is moved automatically to another resource group C. continues to function normally D. is now a read-only object
βœ… Correct Answer: C. continues to function normally Explanation: Azure Policy does not take retroactive destructive action on existing resources. If a resource already exists before the policy is applied, it will be marked as non-compliant, but it will continue to operate normally. The policy only prevents creation of new disallowed resources, not the deletion or alteration of existing ones. Why the other options are wrong: ❌ A. is deleted automatically Azure Policy never deletes resources automatically. It only flags non-compliance. ❌ B. is moved automatically to another resource group Azure Policy does not move resources. It simply audits or blocks based on rules. ❌ D. is now a read-only object The resource remains fully functional and editable unless locked separately via a resource lock. Policy does not make objects read-only.
242
Your company has an Azure subscription that contains resources in several regions. A company policy states that administrators must only be allowed to create additional Azure resources in a region in the country where their office is located. You need to create the Azure resource that must be used to meet the policy requirement. What should you create? A. a read-only lock B. an Azure policy C. a management group D. a reservation
βœ… Correct Answer: B. an Azure policy Explanation: Azure Policy allows you to enforce rules such as limiting the regions where resources can be deployed. In this case, the β€œAllowed Locations” built-in policy can be used to restrict resource creation to only specific regions (e.g., those within the country of the admin’s office). Why the other options are wrong: ❌ A. a read-only lock This prevents modifications or deletions of a resource, but does not restrict resource creation or locations. ❌ C. a management group Management groups help organize subscriptions but don’t enforce regional deployment rules. ❌ D. a reservation Reservations are used to prepay for resources (like VMs) to get a discount β€” they don’t control where resources can be deployed.
243
From Azure Cloud Shell, you can track your company’s regulatory standards and regulations, such as ISO 27001. What should you do? A. No change is needed. B. the Microsoft Cloud Partner Portal C. Compliance Manager D. the Trust Center
βœ… Correct Answer: C. Compliance Manager Explanation: Microsoft Compliance Manager is the correct tool for tracking and managing regulatory standards like ISO 27001. It provides a centralized dashboard for assessing compliance, assigning actions, and managing evidence. Why the other options are wrong: ❌ A. No change is needed Azure Cloud Shell is a command-line interface used to manage Azure resources β€” it does not track compliance standards. ❌ B. Microsoft Cloud Partner Portal This is used by Microsoft partners for business management, not for compliance tracking. ❌ D. Trust Center While the Trust Center provides information about Microsoft’s compliance offerings, it does not offer tools to track or manage your company’s compliance activities.
244
Can you create Group Policies in Azure Active Directory (Azure AD)? * A. Yes * B. No
Correct Answer: B. No Explanation: Azure AD does not support Group Policies. Group Policy Objects (GPOs) are a feature of on-premises Active Directory Domain Services (AD DS). Azure AD uses alternatives like Intune for device and policy management.
245
Can you join Windows 10 devices to Azure Active Directory (Azure AD)? * A. Yes * B. No
Correct Answer: A. Yes Explanation: Windows 10 and 11 devices can be directly joined to Azure AD, enabling users to sign in with Azure AD credentials and allowing organizations to manage devices via Azure AD and Intune.
246
Can you join Android devices to Azure Active Directory (Azure AD)? * A. Yes * B. No
Correct Answer: B. No Explanation: Android devices cannot be joined to Azure AD. Instead, they can be enrolled and managed via Intune or Microsoft Endpoint Manager, but they do not support native Azure AD join like Windows devices.
247
Which Microsoft document explains what data Microsoft processes, how it processes the data, and the purpose of processing? A. Microsoft Product Terms B. Microsoft Online Services Privacy Statement C. Microsoft Online Service Level Agreement D. Online Subscription Agreement for Microsoft Azure
βœ… Correct Answer: B. Microsoft Online Services Privacy Statement Explanation: This document provides details about what data Microsoft collects, how it's processed, and why it's processedβ€”focusing on transparency and user data privacy. ❌ Why others are wrong: A. Microsoft Product Terms – Describes product licensing and use rights, not data processing. C. Microsoft Online Service Level Agreement – Covers uptime guarantees and service commitments. D. Online Subscription Agreement – Defines terms for Azure subscriptions, not data privacy.
248
What is the process of verifying a user's credentials? A. Authorization B. Authentication C. Federation D. Ticketing
βœ… Correct Answer: B. Authentication Explanation: Authentication verifies that the user is who they claim to beβ€”usually through a username/password, biometrics, or multifactor authentication. ❌ Incorrect options: A. Authorization determines access rights, not identity. C. Federation relates to identity sharing across systems. D. Ticketing is part of access protocols like Kerberos but not the verification step.
249
What is an Azure Policy initiative definition? A. Collection of policy definitions B. Collection of Azure Policy definition assignments C. Group of Azure Blueprints definitions D. Group of role-based access control (RBAC) role assignments
βœ… Correct Answer: A. Collection of policy definitions Explanation: An Azure Policy initiative is a grouping of multiple policy definitions. It helps manage and assign a set of policies together, simplifying compliance across environments. ❌ Incorrect options: B. Collection of assignments describes usage, not the definition itself. C. Blueprints include more than just policies (like RBAC roles and ARM templates). D. RBAC role assignments manage access, not policies.
250
Which Azure service provides organizations with the ability to manage the compliance of Azure resources across multiple subscriptions? A. Resource groups B. Management groups C. Azure policies D. Azure App Service plans
βœ… Correct Answer: C. Azure policies Explanation: Azure Policies help enforce organizational standards and assess compliance across multiple subscriptions, ensuring that resources stay aligned with governance requirements. ❌ Incorrect Options: A. Resource groups organize resources within a single subscription, not across many. B. Management groups help organize subscriptions but don’t enforce compliance policies. D. App Service plans are related to hosting web apps, not compliance management.
251
Which of the following statements about General Data Protection Regulation (GDPR) and Azure are true? GDPR defines data protection and privacy rules. GDPR applies to companies that offer goods or services to individuals in the EU. Azure can be used to build a GDPR-compliant infrastructure. Options: A. All 3 statements are true B. Only 1 and 2 are true C. Only 2 and 3 are true D. Only 1 and 3 are true
βœ… Correct Answer: A. All 3 statements are true Explanation: βœ… True – GDPR indeed defines rules for protecting data and privacy. βœ… True – It applies to any company offering goods/services to EU citizens, regardless of location. βœ… True – Azure provides tools and services (like data encryption, access control, compliance manager) to help organizations build GDPR-compliant infrastructures.
252
You can add an Azure Resource Manager (ARM) template to an Azure blueprint. * Yes * No
βœ… Correct Answer: Yes Explanation: ARM templates define infrastructure and configuration. Azure Blueprints can include ARM templates to ensure that required resources are deployed consistently.
253
You can assign an Azure blueprint to a resource group. * Yes * No
βœ… Correct Answer: No Explanation: Blueprints are assigned at the subscription level, not directly to resource groups. However, they can include resource groups as artifacts.
254
You can use Azure Blueprints to grant permissions to a resource. * Yes * No
βœ… Correct Answer: Yes Explanation: Blueprints support role-based access control (RBAC) assignments, allowing you to define who has access to resources during deployment.
255
Statement: Azure China is operated by Microsoft. * A. Yes * B. No
βœ… Correct Answer: B. No πŸ” Explanation: Azure China is operated by 21Vianet, a local Chinese company, not directly by Microsoft. Microsoft provides the services, but the infrastructure is managed independently.
256
Statement: Azure Government is operated by Microsoft. * A. Yes * B. No
βœ… Correct Answer: A. Yes πŸ” Explanation: Azure Government is operated directly by Microsoft using dedicated US-based data centers designed to meet government compliance and security requirements.
257
Statement: Azure Government is available only to US government agencies and their partners. * A. Yes * B. No
βœ… Correct Answer: A. Yes πŸ” Explanation: Access to Azure Government is restricted to US federal, state, local, and tribal government entities and their official partners to ensure high compliance with regulations like FedRAMP and DoD.
258
Can an Azure resource have multiple locks? A. Yes B. No
Correct Answer: A. Yes Explanation: Azure resources can have multiple locks (e.g., Delete, Read-only), but only one lock of each type per scope (resource group or resource). If multiple locks exist, the most restrictive applies.
259
Does an Azure resource inherit locks from its resource group? A. Yes B. No
Correct Answer: A. Yes Explanation: Locks applied at a resource group level apply to all resources within that group. The inheritance ensures consistent access control.
260
If an Azure resource has a Read-only lock, can you also add a Delete lock? A. Yes B. No
Correct Answer: A. Yes Explanation: You can apply both Read-only and Delete locks to a resource. The most restrictive combination of locks is enforced, preventing deletion and modification.
261
Your company plans to migrate all on-premises data to Azure. You need to identify whether Azure complies with the company’s regional requirements. What should you use? A. the Knowledge Center B. Azure Marketplace C. the MyApps portal D. the Trust Center
βœ… Correct Answer: D. the Trust Center Explanation: The Microsoft Trust Center is a public portal that provides information about Azure’s compliance offerings, including regional and industry-specific certifications (like ISO, GDPR, HIPAA, etc.). It helps organizations verify if Azure meets legal and regulatory requirements for specific countries or sectors. Why others are wrong: A. Knowledge Center: Offers general guidance, FAQs, and supportβ€”not focused on compliance. B. Azure Marketplace: Hosts third-party apps and services, not compliance documentation. C. MyApps portal: User access portal for enterprise appsβ€”unrelated to compliance tracking.
262
Statement: Authorization to access Azure resources can be provided only to Azure Active Directory (Azure AD) users. Yes No
βœ… Correct Answer: No Explanation: Azure authorization can also be provided to external identities, such as B2B users, and identities from other identity providers (like Microsoft accounts or on-premises AD via Azure AD Connect).
263
Identities stored in Azure Active Directory (Azure AD), third-party cloud services, and on-premises Active Directory can be used to access Azure resources. Yes No
βœ… Correct Answer: Yes Explanation: Azure supports hybrid and federated identity scenarios. You can use identities from: Azure AD On-premises AD (via Azure AD Connect) Third-party identity providers (via SAML, OIDC) This enables secure and flexible access control.
264
Azure has built-in authentication and authorization services that provide secure access to Azure resources. Yes No
βœ… Correct Answer: Yes Explanation: Azure provides built-in services like Azure Active Directory for authentication and Role-Based Access Control (RBAC) for authorization. These ensure that users are securely authenticated and granted appropriate access to resources.
265
If a resource group named RG1 has a delete lock, who can delete RG1? A. Only a member of the global administrators group B. The delete lock must be removed before an administrator can delete it C. An Azure policy must be modified before deletion D. An Azure tag must be added before deletion
βœ… Correct Answer: B. The delete lock must be removed before an administrator can delete it Explanation: A delete lock (CanNotDelete) prevents deletion of the resource for all users, including administrators and global administrators. To delete RG1, the delete lock must first be manually removed. ❌ Why others are incorrect: A. Global admins are not exempt from resource locks. C. Azure Policy governs compliance rules, not deletion locks. D. Azure tags are for metadataβ€”not access or lock control.
266
Azure Germany can be used by legal residents of Germany only. Is the underlined text correct? A. No change is needed B. Only enterprises that are registered in Germany C. Only enterprises that purchase their Azure licenses from a partner based in Germany D. Any user or enterprise that requires its data to reside in Germany
βœ… Correct Answer: D. Any user or enterprise that requires its data to reside in Germany Explanation: Azure Germany is not restricted to legal residents of Germany. It is available to any global customer or partner who needs data residency within Germany for compliance or regulatory purposes. ❌ Why others are incorrect: A. Incorrect β€” legal residency is not a requirement. B. Incorrect β€” companies don’t need to be registered in Germany. C. Incorrect β€” licensing source is not a restriction.
267
Identities stored in an on-premises Active Directory can be synchronized to Azure Active Directory (Azure AD). Options: Yes No
βœ… Correct Answer: Yes Explanation: Azure AD Connect allows you to synchronize user identities from on-premises Active Directory to Azure AD, enabling hybrid identity scenarios.
268
Identities stored in Azure Active Directory (Azure AD), third-party cloud services, and on-premises Active Directory can be used to access Azure resources. Options: Yes No
βœ… Correct Answer: Yes Explanation: Azure supports federated identity from various identity providers, including on-prem AD and third-party cloud services, to authenticate and access Azure resources.
269
Azure has built-in authentication and authorization services that provide secure access to Azure resources. Options: Yes No
βœ… Correct Answer: Yes Explanation: Azure provides native support for authentication and authorization through Azure Active Directory, role-based access control (RBAC), and conditional access policies.
270
Where can you view your company’s regulatory compliance report in Azure? Options: A. Azure Advisor B. Azure Analysis Services C. Azure Monitor D. Azure Security Center
βœ… Correct Answer: D. Azure Security Center Explanation: Azure Security Center provides visibility into your security posture and regulatory compliance by continuously assessing your resources against security best practices and industry standards. ❌ Incorrect Options: A. Azure Advisor – Gives performance, cost, and reliability recommendations, not compliance reporting. B. Azure Analysis Services – Used for data modeling and analysis, not security/compliance. C. Azure Monitor – Tracks performance metrics and logs, not compliance data.
271
What should you use to evaluate whether your company’s Azure environment meets regulatory requirements? Options: A. Azure Service Health B. Azure Knowledge Center C. Azure Security Center D. Azure Advisor
βœ… Correct Answer: C. Azure Security Center Explanation: Azure Security Center offers advanced monitoring and built-in compliance assessments to help evaluate if your Azure environment aligns with regulatory standards like ISO 27001, PCI DSS, and more. ❌ Incorrect Options: A. Azure Service Health – Tracks service outages and issues, but not compliance. B. Azure Knowledge Center – A support and FAQ portal, not for evaluating environments. D. Azure Advisor – Provides recommendations for cost, performance, and reliability, but not regulatory compliance.
272
Your company has an Azure subscription that contains resources in several regions. You need to ensure that administrators can only create resources in those regions. What should you use? Options: A. a read-only lock B. an Azure policy C. a management group D. a reservation
βœ… Correct Answer: B. an Azure policy Explanation: Azure Policy allows you to define rules and enforce them. To restrict resource creation to specific regions, you can create a policy with allowed location parameters. ❌ Incorrect Options: A. a read-only lock – Prevents changes or deletion, but not resource creation restrictions by region. C. a management group – Helps manage access, policies, and compliance across multiple subscriptions, but does not restrict regions by itself. D. a reservation – Optimizes costs by reserving resources in advance, not for controlling region availability.
273
Azure Active Directory (Azure AD) requires the implementation of domain controllers on Azure virtual machines. Yes No
Answer: No Explanation: Azure AD is a cloud-based identity service that does not require the setup of domain controllers on Azure virtual machines. It operates independently from on-premises Active Directory and doesn't need traditional infrastructure. Why "Yes" is wrong: Domain controllers are required for on-prem AD, not for Azure AD.
274
Azure Active Directory (Azure AD) provides authentication services for resources hosted in Azure and Microsoft 365. Yes No
Correct Answer: Yes Explanation: Azure AD is the default identity and access management platform for both Azure and Microsoft 365 services. It authenticates users and provides role-based access.
275
Each user account in Azure Active Directory (Azure AD) can be assigned only one license. Yes No
Correct Answer: No Explanation: Users in Azure AD can be assigned multiple licenses (like Microsoft 365, EMS, and Power BI) to enable different services.
276
Which two types of customers are eligible to use Azure Government to develop a cloud solution? Each correct selection is worth one point. A. a Canadian government contractor B. a European government contractor C. a United States government entity D. a United States government contractor E. a European government entity
βœ… Correct Answers: C. a United States government entity, D. a United States government contractor Explanation: Azure Government is a sovereign cloud designed exclusively for U.S. government agencies and their approved contractors. It offers strict compliance, security, and data residency within U.S. borders. ❌ Why other options are incorrect: A. Canadian government contractor β†’ Not eligible; Azure Government is only for U.S. entities. B. European government contractor β†’ Not eligible for the U.S.-exclusive Azure Government. E. European government entity β†’ Not eligible; should use Microsoft’s regular Azure or regional offerings like Azure Europe.
277
To implement an Azure Multi-Factor Authentication (MFA) solution, you must sync on-premises identities to the cloud. Options: Yes No
βœ… Correct Answer: No πŸ“ Explanation: Azure MFA does not require syncing on-premises identities. You can use Azure MFA in a cloud-only environment without Active Directory synchronization.
278
Two valid methods for Azure Multi-Factor Authentication (MFA) are picture identification and a passport number. Options: Yes No
βœ… Correct Answer: No πŸ“ Explanation: Valid Azure MFA methods include text messages, voice calls, and authentication appsβ€”not photo ID or passport numbers.
279
Azure Multi-Factor Authentication (MFA) can be required for administrative and non-administrative user accounts. Options: Yes No
βœ… Correct Answer: Yes πŸ“ Explanation: Azure MFA can be enabled for all usersβ€”both administrators and regular usersβ€”for enhanced security.
280
You need to ensure that when Azure Active Directory (Azure AD) users connect to Azure AD from the Internet using an anonymous IP address, they are automatically prompted to change their password. Which Azure service should you use? Options: A. Azure AD Connect Health B. Azure AD Privileged Identity Management C. Azure Advanced Threat Protection (ATP) D. Azure AD Identity Protection
Why it’s correct: Azure AD Identity Protection detects and responds to risky sign-ins using signals like anonymous IPs, leaked credentials, or unusual locations. You can configure a sign-in risk policy to automatically prompt users to change their password when such a risk is detected. ❌ A. Azure AD Connect Health Why it's incorrect: Azure AD Connect Health monitors the synchronization between on-premises AD and Azure AD. It does not assess sign-in risks or trigger user password resets based on login behavior. ❌ B. Azure AD Privileged Identity Management (PIM) Why it's incorrect: PIM is used to manage, control, and monitor access to important privileged roles in Azure AD (like Global Administrator). It doesn’t monitor sign-in risks or prompt password changes based on suspicious activity. ❌ C. Azure Advanced Threat Protection (ATP) Why it's incorrect: Azure ATP (now part of Microsoft Defender for Identity) is focused on on-premises Active Directory threat detection (e.g., lateral movement, domain dominance). It does not directly monitor Azure AD sign-in risks or trigger password reset actions for cloud sign-ins.
281
Which organization defines international standards across all industries? * A. ISO * B. NIST * C. GDPR * D. Azure Government
βœ… Correct Answer: A. ISO Explanation: ISO (International Organization for Standardization) develops and publishes international standards across various industries. Incorrect Options: B. NIST: U.S.-specific, not international. C. GDPR: A European regulation, not a standards organization. D. Azure Government: A U.S. government-specific cloud platform.
282
Which organization defines standards used by the United States government? * A. Azure Government * B. NIST * C. GDPR * D. ISO
βœ… Correct Answer: B. NIST Explanation: NIST (National Institute of Standards and Technology) creates cybersecurity and technology standards for U.S. federal use. Incorrect Options: A. Azure Government: A cloud platform, not a standards organization. C. GDPR: Not related to U.S. standards. D. ISO: Defines international standards, not U.S.-specific.
283
What regulates data privacy and protection in the European Union? * A. NIST * B. ISO * C. GDPR * D. Azure Government
βœ… Correct Answer: C. GDPR Explanation: GDPR (General Data Protection Regulation) is an EU regulation focused on data privacy and protection across the EU and EEA. Incorrect Options: A. NIST: U.S.-specific standards. B. ISO: Provides standards, but not regulatory laws. D. Azure Government: U.S.-focused cloud solution, not a regulation.
284
Which option refers to a dedicated public cloud for U.S. federal and state agencies? * A. GDPR * B. Azure Government * C. ISO * D. NIST
βœ… Correct Answer: B. Azure Government Explanation: Azure Government is a sovereign cloud platform designed for U.S. government workloads with strict compliance requirements. Incorrect Options: A. GDPR: A regulation, not a cloud solution. C. ISO & D. NIST: Standards bodies, not cloud platforms.
285
To what should an application connect to retrieve security tokens? * A. an Azure Storage account * B. Azure Active Directory (Azure AD) * C. a certificate store * D. an Azure key vault
βœ… Correct Answer: D. an Azure key vault Explanation: Azure Key Vault is designed to store and manage secrets, such as security tokens, API keys, and certificates, securely for applications. Why the others are incorrect: A. Azure Storage account: Used for storing blobs, files, queues, and tablesβ€”not for security tokens. B. Azure AD: Used for authenticating users and issuing tokens to usersβ€”not typically for storing tokens for app retrieval. C. Certificate store: A local machine feature, not a secure, centralized place for token management like Key Vault.
286
Your network contains an Active Directory forest with 5,000 user accounts. Your company plans to migrate all resources to Azure and decommission the on-premises data center. You need to minimize the impact on users after the migration. What should you recommend? * A. Implement Azure Multi-Factor Authentication (MFA) * B. Sync all the Active Directory user accounts to Azure Active Directory (Azure AD) * C. Instruct all users to change their password * D. Create a guest user account in Azure Active Directory (Azure AD) for each user
βœ… Correct Answer: B. Sync all the Active Directory user accounts to Azure Active Directory (Azure AD) Explanation: Syncing accounts with Azure AD Connect allows seamless migration of identities and credentials. This minimizes disruption to users by keeping their usernames and passwords consistent. Why the others are incorrect: A. Azure MFA: Enhances security but does not help with user identity migration. C. Instruct all users to change their password: Unnecessary and inconvenient if password sync is in place. D. Create guest user account: Guest accounts are for external users, not internal domain migration.
287
You can configure the Azure Active Directory (Azure AD) activity logs to appear in Azure Monitor. * Yes * No
βœ… Correct Answer: Yes Explanation: Azure AD activity logs can be integrated with Azure Monitor. This allows you to analyze logs, visualize data, and create alerts in a centralized monitoring platform.
288
From Azure Monitor, you can monitor resources across multiple Azure subscriptions. * Yes * No
βœ… Correct Answer: Yes Explanation: Azure Monitor supports monitoring across multiple subscriptions and tenants, making it suitable for large organizations with distributed Azure environments.
289
From Azure Monitor, you can create alerts. * Yes * No
βœ… Correct Answer: Yes Explanation: Azure Monitor lets you create metric-based and log-based alerts to notify you of performance issues, security concerns, or operational events.
290
You create a resource group named RG1 in Azure Resource Manager. You need to prevent the accidental deletion of the resources in RG1. Which setting should you use? A. Quickstart B. Resource costs C. Deployments D. Policies E. Properties F. Locks G. Automation script
βœ… Correct Answer: F. Locks Explanation: To prevent accidental deletion of resources in a resource group, use the Locks setting in Azure. You can apply a Delete lock (CanNotDelete), which prevents authorized users from deleting (but not modifying) the resource.
291
You have a resource group named RG1. You need to prevent the creation of virtual machines only in RG1. The solution must allow other objects to be created. What should you use? * A. a lock * B. an Azure role * C. a tag * D. an Azure policy
βœ… Correct Answer: D. an Azure policy Explanation: Azure Policy allows you to enforce rules on resource types, locations, tags, and more. You can create a policy that denies the creation of virtual machines while allowing other resources in the same resource group. ❌ Why the others are incorrect: A. a lock: A lock would prevent all changes or deletions depending on the level; it cannot restrict only VM creation. B. an Azure role: Roles manage permissions but don't enforce deployment constraints. C. a tag: Tags are metadata labels and don't enforce restrictions on resource creation.
292
You have an Azure subscription and 100 Windows 10 devices. You need to ensure that only users whose devices have the latest security patches installed can access Azure AD-integrated applications. What should you implement? * A. a conditional access policy * B. Azure Bastion * C. Azure Firewall * D. Azure Policy
βœ… Correct Answer: A. a conditional access policy Explanation: Conditional Access policies in Azure AD allow you to control access to applications based on specific conditions, such as device compliance. This includes checking whether a device has the latest security patches (via Intune compliance policies) before granting access. ❌ Why the others are incorrect: B. Azure Bastion: Used for secure RDP/SSH access to VMs β€” unrelated to user access control. C. Azure Firewall: Filters network traffic β€” not user-level application access or device compliance. D. Azure Policy: Governs Azure resource compliance, not device-level access conditions for Azure AD applications.
293
What can Azure Information Protection encrypt? * A. network traffic * B. documents and email messages * C. an Azure Storage account * D. an Azure SQL database
βœ… Correct Answer: B. documents and email messages Explanation: Azure Information Protection (AIP) is designed to classify, label, and protect documents and emails using encryption, identity, and access policies. The protection travels with the file, even outside your organization. ❌ Why the others are incorrect: A. network traffic β†’ Handled by tools like VPN, TLS/SSL, or Azure Firewall β€” not AIP. C. Azure Storage account β†’ Encrypted by Azure Storage Service Encryption, not AIP. D. Azure SQL database β†’ Protected via Transparent Data Encryption (TDE) or Always Encrypted β€” not AIP.
294
What should you use to evaluate whether your company’s Azure environment meets regulatory requirements? * A. the Knowledge Center website * B. the Advisor blade from the Azure portal * C. Compliance Manager from the Service Trust Portal * D. the Solutions blade from the Azure portal
βœ… Correct Answer: C. Compliance Manager from the Service Trust Portal Explanation: Compliance Manager is a tool within the Service Trust Portal that helps evaluate and track your organization’s compliance with regulatory requirements in Azure and other Microsoft cloud services. It provides risk assessments, compliance scores, and actionable insights. ❌ Why others are incorrect: A. Knowledge Center website β†’ Offers general guidance and FAQs, not compliance tracking. B. Advisor blade β†’ Gives performance, security, and cost optimization recommendations β€” not regulatory compliance. D. Solutions blade β†’ Used for exploring Azure solutions but not for compliance assessment.
295
Q: What enables users to authenticate to multiple applications by using single sign-on (SSO)? Options: A. Application security groups in Azure B. Azure Active Directory (Azure AD) C. Azure Key Vault D. Azure Security Center
βœ… Correct Answer: B. Azure Active Directory (Azure AD) Explanation: Azure Active Directory (Azure AD) is Microsoft’s cloud-based identity and access management service. It enables single sign-on (SSO), allowing users to log in once and access multiple apps without being prompted repeatedly. Why others are incorrect: A. Application security groups in Azure: These manage network security, not identity or SSO. C. Azure Key Vault: Used for securely storing secrets, keys, and certificatesβ€”not for authentication. D. Azure Security Center: Provides security posture management and threat protection, not identity or sign-on services.
296
Q: You deploy an Azure resource. The resource becomes unavailable for an extended period due to a service outage. What will Microsoft do? Options: A. Refund your bank account B. Migrate the resource to another subscription C. Credit your Azure account D. Send you a coupon code that you can redeem for Azure credits
βœ… Correct Answer: C. Credit your Azure account Explanation: When Azure fails to meet its Service Level Agreement (SLA), Microsoft issues service creditsβ€”applied directly to your Azure accountβ€”as compensation. These credits reduce your future Azure bill for that specific service only. Why the other options are incorrect: A. Refund your bank account: Microsoft does not offer direct monetary refunds for SLA breaches. B. Migrate the resource to another subscription: Migration is not automatic or part of the SLA compensation. D. Send you a coupon code that you can redeem for Azure credits: Azure does not issue coupon codes; credits are applied directly.
297
Which task can you perform by using Azure Advisor? Options: A. Integrate Active Directory and Azure Active Directory (Azure AD) B. Estimate the costs of an Azure solution C. Confirm that Azure subscription security follows best practices D. Evaluate which on-premises resources can be migrated to Azure
βœ… Correct Answer: C. Confirm that Azure subscription security follows best practices Explanation: Azure Advisor is a personalized cloud consultant that provides recommendations across high availability, security, performance, operational excellence, and cost. It helps ensure security best practices are followed in your Azure subscription by offering improvement tips. Why the other options are incorrect: A. Integration of on-premises Active Directory with Azure AD is handled by Azure AD Connect, not Azure Advisor. B. Estimating costs is done with the Azure Pricing Calculator, not Advisor. D. Evaluating which on-prem resources can be migrated is handled by Azure Migrate, not Advisor.
298
You deploy an Azure resource. The resource becomes unavailable for an extended period due to a service outage. Microsoft will: A. Refund your bank account B. Migrate the resource to another subscription C. Credit your Azure account D. Send you a coupon code that you can redeem for Azure credits
βœ… Correct Answer: C. Credit your Azure account Explanation: If an Azure SLA is not met, Microsoft offers service credits that apply to your Azure billing account, not bank refunds or coupons. These credits apply only to the affected service in that billing month.
299
Which task can you perform by using Azure Advisor? A. Integrate Active Directory and Azure Active Directory (Azure AD) B. Estimate the costs of an Azure solution C. Confirm that Azure subscription security follows best practices D. Evaluate which on-premises resources can be migrated to Azure
300
If your company uses an Azure free account, you will only be able to use a subset of Azure services. Is this statement true? Yes No
βœ… Correct Answer: No Explanation: Azure Free Account provides access to many services, not just a limited subset. You get: 30-day $200 credit to use on any service, 12-month free access to selected popular services.
301
All Azure free accounts expire after a specific period. Is this statement true? Yes No
βœ… Correct Answer: Yes Explanation: Azure free accounts expire: $200 credit: 30 days Access to free tier services: 12 months After expiration, services are disabled unless you upgrade to a paid subscription.
302
You can create up to 10 Azure free accounts by using the same Microsoft account. Is this statement true? Yes No
βœ… Correct Answer: No Explanation: Microsoft only allows one Azure free account per Microsoft account. You cannot create multiple free accounts using the same email or identity.
303
All Azure services in private preview must be accessed by using a separate Azure portal. Is this statement true? Yes No
βœ… Correct Answer: No Explanation: Private preview services do not require a separate Azure portal. However, access is limited and typically requires prior invitation or registration.
304
Azure services in public preview can be used in production environments. Is this statement true? Yes No
βœ… Correct Answer: Yes Explanation: Public preview services can be used in production, but they might have bugs or limited support. Use cautionβ€”they may be altered or removed without notice.
305
Azure services in public preview are subject to a Service Level Agreement (SLA). Is this statement true? Yes No
βœ… Correct Answer: No Explanation: Public preview services are not covered under Azure SLAs. They are experimental and may not meet performance or availability guarantees.
306
Your company has 10 offices. You plan to generate several billing reports from the Azure portal. Each report will contain the Azure resource utilization of each office. Which Azure Resource Manager feature should you use before you generate the reports? A. tags B. templates C. locks D. policies
βœ… Correct Answer: A. tags Explanation: Tags in Azure are used to organize resources by applying metadata in key-value pairs (e.g., Location = Office1). By tagging resources based on office location, you can filter billing reports according to each office. This helps in cost tracking and resource usage segmentation. Why others are incorrect: B. templates – Used to deploy resources consistently using ARM templates, not for reporting or cost tracking. C. locks – Prevent accidental deletion or modification, not related to reporting. D. policies – Enforce rules like allowed locations or VM sizes, not meant for billing/report filtering.
307
A Standard support plan is included in an Azure free account. Options: Yes No
βœ… Correct Answer: No Explanation: Azure free accounts come with a basic support plan only. Standard support is a paid plan that must be purchased separately.
308
A Premier support plan can only be purchased by companies that have an Enterprise Agreement (EA). Options: Yes No
βœ… Correct Answer: Yes Explanation: Premier support plans are available only to customers with Enterprise Agreements (EA), making it the highest level of Azure support typically used by large enterprises.
309
Support from MSDN forums is only provided to companies that have a pay-as-you-go subscription. Options: Yes No
βœ… Correct Answer: No MSDN forums (now largely transitioned to Microsoft Q&A) are public community forums where anyoneβ€”including individuals, students, and companiesβ€”can ask questions and receive help from the community, Microsoft engineers, and MVPs. Explanation: MSDN forums are public and free to all users, regardless of subscription typeβ€”including pay-as-you-go, EA, or Microsoft Customer Agreement.
310
Evaluate the underlined text: If Microsoft plans to end support for an Azure service that does NOT have a successor service, Microsoft will provide notification at least 12 months before. What should you do? A. No change is needed B. 6 months C. 90 days D. 30 days
βœ… Correct Answer: A. No change is needed Explanation: According to Microsoft's Modern Lifecycle Policy, if a service (excluding preview or free services) is being retired and has no successor, Microsoft must provide at least 12 months' advance notice before ending support. This allows customers enough time to transition or adapt.
311
Can a user assigned the Owner role transfer ownership of an Azure subscription? A. Yes B. No
βœ… Correct Answer: No Explanation: Being assigned the Owner role gives full access to manage Azure resources but not the ability to transfer billing ownership of a subscription. Only a Billing Administrator or Global Administrator can do that.
312
Can you convert an Azure subscription from Free Trial to Pay-As-You-Go? A. Yes B. No
βœ… Correct Answer: Yes Explanation: You can easily upgrade a Free Trial Azure subscription to a Pay-As-You-Go plan after the trial ends, allowing continued access to services without interruption.
313
Is the Azure spending limit fixed and cannot be increased or decreased? A. Yes B. No
βœ… Correct Answer: Yes Explanation: The Azure spending limit is equal to the free credit ($200 in most cases) and cannot be increased or decreased. You can either keep it or remove it entirely, but the amount itself is not adjustable.
314
With Azure Reservations, do you pay less for virtual machines than with pay-as-you-go pricing? A. Yes B. No
βœ… Correct Answer: Yes Explanation: Azure Reservations allow you to commit to a VM for 1 or 3 years, providing significant cost savings compared to pay-as-you-go pricing.
315
Do two Azure virtual machines with the B2S size always have the same monthly costs? A. Yes B. No
βœ… Correct Answer: No Explanation: Even with the same size (e.g., B2S), costs may differ due to different configurations, such as storage disks, OS licensing, or attached resources.
316
When an Azure VM is stopped, do you still pay for storage costs of the virtual machine? A. Yes B. No
βœ… Correct Answer: Yes Explanation: Even when a VM is stopped and deallocated, storage costs for the attached disks still apply. You stop paying for compute, but storage charges remain.
317
Your company has an Azure subscription that contains the following unused resources: 20 user accounts in Azure Active Directory (Azure AD) Five groups in Azure AD 10 public IP addresses 10 network interfaces You need to reduce the Azure costs for the company. Solution: You remove the unused network interfaces. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Explanation: Azure does not charge for unused network interfaces or Azure AD user accounts/groups. However, public IP addresses do incur costs even if they are not associated with a resource. So, removing unused network interfaces does not reduce costs. To reduce cost, you should consider removing unassociated public IP addresses instead.
318
Your company has an Azure subscription that contains the following unused resources: 20 user accounts in Azure Active Directory (Azure AD) Five groups in Azure AD 10 public IP addresses 10 network interfaces You need to reduce the Azure costs for the company. Solution: You remove the unused user accounts. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Explanation: Azure does not charge for Azure Active Directory user accounts or groupsβ€”they are free under the basic Azure AD tier. So, removing unused user accounts will not affect cost. To reduce Azure costs, focus on billable resources, such as: Public IP addresses (if unassociated, they still incur cost) Virtual machines, storage, or databases Unused public IPs would be a better target for cost reduction. Ask ChatGPT
319
How should you calculate the monthly uptime percentage? Select the appropriate options: Downtime in Minutes = 60 Maximum Available Minutes = 1,440 Monthly Uptime Percentage Formula = (Maximum Available Minutes – Downtime in Minutes) Γ· Maximum Available Minutes Γ— 100
βœ… Correct Formula: Monthly Uptime % = (1,440 – 60) Γ· 1,440 Γ— 100 Explanation: Maximum Available Minutes: Total possible minutes in the month (in this case, 1,440 for a single day). Downtime: Time the service was unavailable (60 minutes). The formula calculates uptime by subtracting downtime from total available minutes, dividing by total minutes, and multiplying by 100 to get the percentage. This gives: ( 1 , 440 – 60 ) Γ· 1 , 440 Γ— 100 = ( 1 , 380 Γ· 1 , 440 ) Γ— 100 β‰ˆ 95.83 (1,440–60)Γ·1,440Γ—100=(1,380Γ·1,440)Γ—100β‰ˆ95.83
320
Statement: By creating additional resource groups in an Azure subscription, additional costs are incurred. * Yes * No
βœ… Answer: No Explanation: Azure Resource Groups are logical containers and are free. You are only billed for the Azure resources contained within them, not for the group itself.
321
Statement: By copying several gigabits of data to Azure from an on-premises network over a VPN, additional data transfer costs are incurred. * Yes * No
βœ… Answer: No Explanation: Data ingress (uploading data to Azure) is generally free, including when done over a VPN. Azure charges for data egress, not ingress.
322
Statement: By copying several GB of data from Azure to an on-premises network over a VPN, additional data transfer costs are incurred. * Yes * No
βœ… Answer: Yes Explanation: Data egress (downloading data from Azure) incurs additional costsβ€”even over a VPN. Azure charges for outbound data transfers beyond the free limits.
323
A support plan solution that gives you best practice information, health status and notifications, and 24/7 access to billing information at the lowest possible cost is a Standard support plan. Which option makes the statement correct? * A. No change is needed * B. Developer * C. Basic * D. Premier
βœ… Correct Answer: C. Basic Explanation: The Basic support plan is free and provides the lowest-cost access to: 24/7 billing and subscription support Best practice guidance via Azure Advisor Health status and personalized service notifications through Azure Service Health The Standard support plan includes technical support and is a paid plan, so it doesn't match the "lowest possible cost" description.
324
In which Azure support plans can you open a new support request? * A. Premier and Professional Direct only * B. Premier, Professional Direct, and Standard only * C. Premier, Professional Direct, Standard, and Developer only * D. Premier, Professional Direct, Standard, Developer, and Basic
βœ… Correct Answer: D. Premier, Professional Direct, Standard, Developer, and Basic Explanation: All Azure support plansβ€”including Basic, Developer, Standard, Professional Direct, and Premierβ€”allow you to open new support requests. While the scope of support differs, the ability to submit a request exists across all these plans.
325
You can create an Azure support request from support.microsoft.com. Evaluate the underlined text. If it makes the statement correct, select the correct option: * A. No change is needed * B. the Azure portal * C. the Knowledge Center * D. the Security & Compliance admin center
βœ… Correct Answer: B. the Azure portal Explanation: Support requests for Azure should be created through the Azure portal by navigating to the Help + support blade or directly from a specific resource's Support + troubleshooting section. support.microsoft.com is not the correct portal for initiating Azure support requests. Incorrect Options: A. No change is needed β€” ❌ Incorrect, because support.microsoft.com is not used for Azure support tickets. C. the Knowledge Center β€” ❌ Incorrect, as it only provides self-help resources and not request functionality. D. the Security & Compliance admin center β€” ❌ Incorrect, this is specific to Microsoft 365 security features, not Azure support.
326
Your company has an Azure subscription that contains the following unused resources: 20 user accounts in Azure Active Directory (Azure AD) Five groups in Azure AD 10 public IP addresses 10 network interfaces You need to reduce the Azure costs for the company. Solution: You remove the unused groups. Does this meet the goal? * A. Yes * B. No
βœ… Correct Answer: B. No Explanation: Deleting unused Azure AD Groups does not reduce Azure costs because you are not charged for groups in Azure Active Directory. Azure AD is mostly free for basic features, and groups are a directory object that doesn’t incur cost.
327
This question requires that you evaluate the underlined text to determine if it is correct. The Azure Standard support plan is the lowest cost option to receive 24x7 access to support engineers by phone. If the statement is incorrect, select the answer that makes it correct. * A. No change is needed * B. Developer * C. Basic * D. Professional Direct
βœ… Correct Answer: A. No change is needed Explanation: The Standard support plan is the lowest cost option that provides 24/7 access to technical support engineers via phone and email. While Developer is a cheaper paid plan, it provides business hours support only. Basic is free and does not include technical support. Professional Direct is more expensive and targeted at enterprises needing faster response times and proactive guidance. So, Standard is indeed the correct lowest-cost option for 24/7 phone access to engineers. 🧾 Expanded Azure Support Plan Descriptions Basic β†’ The Basic support plan is free of charge and provides 24/7 access to billing and subscription support onlyβ€”no technical support is included. It gives users access to self-help resources such as documentation, whitepapers, forums, and the Azure Advisor recommendations. It's ideal for users who just want to explore Azure services without a need for technical assistance. Developer β†’ The Developer plan is the lowest-cost paid support plan, providing technical support during business hours via email. It's targeted at individuals and teams working in non-production or trial environments. This plan includes best practice guidance, access to community forums, and responses within 8 business hours for minimal-severity issues (severity C). Standard β†’ The Standard support plan is designed for production workloads and offers 24/7 technical support by both email and phone. It includes faster response times, with a response time of 1 hour for critical (severity A) issues. It also offers guidance on best practices and access to technical support engineers. Professional Direct (ProDirect) β†’ The ProDirect plan provides all the benefits of Standard, with priority response times, 24/7 access to technical support, and additional proactive services such as onboarding assistance, service reviews, and access to a pool of ProDirect Delivery Managers. It’s ideal for business-critical environments where minimizing downtime is crucial. Premier β†’ The Premier support plan is the most comprehensive and customizable support tier, tailored for large enterprises with mission-critical workloads. It includes all features of the ProDirect plan, and adds a dedicated Technical Account Manager (TAM), custom training, operational support, and onsite services. This plan is available via Enterprise Agreements and is best suited for organizations with complex support needs and multi-region deployments.
328
All Azure services that are in public preview are: A. Provided without any documentation B. Only configurable from Azure CLI C. Excluded from the Service Level Agreements D. Only configurable from the Azure portal
βœ… Correct Answer: C. Excluded from the Service Level Agreements Explanation: Azure services in public preview are offered β€œas-is” and are not covered under Azure’s SLAs (Service Level Agreements). They are meant for testing and feedback, and may not have full support. ❌ A. Documentation is usually available, even for previews. ❌ B & D. They can be configured from various tools, not limited to Azure CLI or portal.
329
What is guaranteed in an Azure Service Level Agreement (SLA) for virtual machines? A. Uptime B. Feature availability C. Bandwidth D. Performance
βœ… Correct Answer: A. Uptime Explanation: Azure SLAs for Virtual Machines guarantee uptime, specifically Virtual Machine Connectivity. The level of guarantee varies: 99.99%: If VMs are deployed across Availability Zones 99.95%: If VMs are in the same Availability Set or Dedicated Host Group 99.9%: For Single Instance VMs with Premium SSD or Ultra Disk ❌ B. Feature availability is not guaranteed by the VM SLA ❌ C. Bandwidth guarantees depend on pricing tiers but are not covered in the VM SLA ❌ D. Performance depends on VM SKU and disk type, not guaranteed in the SLA
330
An Azure service is available to all Azure customers when it is in: A. Public preview B. Private preview C. Development D. An Enterprise Agreement (EA) subscription
βœ… Correct Answer: A. Public preview Explanation: When a service is in public preview, it is accessible to all Azure customers with a subscription. It allows users to test new services before general availability. πŸ”Έ Private preview – Access is limited to selected users only. πŸ”Έ Development – Internal to Microsoft; not available to users. πŸ”Έ Enterprise Agreement (EA) – Only applies to EA subscribers, not all customers.
331
Your company plans to purchase an Azure subscription. The support policy requires that the Azure environment must provide access to support engineers by phone or email. Solution: Recommend a Basic support plan. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Explanation: The Basic support plan does not include technical support from engineers. It only provides access to billing and subscription support. To get access to support engineers via phone or email, the company must choose one of the following support plans: Developer (email support during business hours) Standard (24/7 phone and email support) Professional Direct or Premier (24/7 support with faster response and more features) Basic β†’ The Basic support plan is free of charge and provides 24/7 access to billing and subscription support onlyβ€”no technical support is included. It gives users access to self-help resources such as documentation, whitepapers, forums, and the Azure Advisor recommendations. It's ideal for users who just want to explore Azure services without a need for technical assistance. Developer β†’ The Developer plan is the lowest-cost paid support plan, providing technical support during business hours via email. It's targeted at individuals and teams working in non-production or trial environments. This plan includes best practice guidance, access to community forums, and responses within 8 business hours for minimal-severity issues (severity C). Standard β†’ The Standard support plan is designed for production workloads and offers 24/7 technical support by both email and phone. It includes faster response times, with a response time of 1 hour for critical (severity A) issues. It also offers guidance on best practices and access to technical support engineers. Professional Direct (ProDirect) β†’ The ProDirect plan provides all the benefits of Standard, with priority response times, 24/7 access to technical support, and additional proactive services such as onboarding assistance, service reviews, and access to a pool of ProDirect Delivery Managers. It’s ideal for business-critical environments where minimizing downtime is crucial. Premier β†’ The Premier support plan is the most comprehensive and customizable support tier, tailored for large enterprises with mission-critical workloads. It includes all features of the ProDirect plan, and adds a dedicated Technical Account Manager (TAM), custom training, operational support, and onsite services. This plan is available via Enterprise Agreements and is best suited for organizations with complex support needs and multi-region deployments.
332
Your Azure trial account expired last week. You are now unable to: Create additional Azure Active Directory (Azure AD) user accounts Start an existing Azure virtual machine Access your data stored in Azure Access the Azure portal Which action are you unable to perform?
βœ… Correct Answer: Start an existing Azure virtual machine Explanation: Once an Azure trial account expires, it cannot be used to start chargeable resources like virtual machines, even existing ones. However, you can still access the following: Azure Portal (to upgrade/reactivate your subscription) Existing data stored in Azure Azure AD user account creation (since it's free and doesn't incur charges)
333
Your company plans to purchase an Azure subscription. The company’s support policy requires that the Azure environment must provide an option to access support engineers by phone or email. Solution: Recommend a Professional Direct support plan. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: The Professional Direct support plan offers 24/7 access to Azure support engineers via email and phone, meeting the company’s support policy. πŸ”Ή Basic plan – No technical support. πŸ”Ή Developer plan – Only email support during business hours. πŸ”Ή Standard / ProDirect / Premier plans – Support via both phone and email.
334
Your company has a Software Assurance agreement that includes Microsoft SQL Server licenses. You plan to deploy SQL Server on Azure virtual machines. What should you do to minimize licensing costs for the deployment? A. Deallocate the virtual machines during off hours B. Use Azure Hybrid Benefit C. Configure Azure Cost Management budgets D. Use Azure reservations
βœ… Correct Answer: B. Use Azure Hybrid Benefit Explanation: Azure Hybrid Benefit allows organizations with Software Assurance to reuse existing SQL Server licenses when deploying SQL Server on Azure VMs. This reduces the need to pay for a new SQL license in Azure, which minimizes licensing costs. Why the other options are incorrect: ❌ A. Deallocate the virtual machines during off hours – Saves compute costs but does not reduce licensing costs. ❌ C. Configure Azure Cost Management budgets – Helps monitor spending but does not reduce licensing costs. ❌ D. Use Azure reservations – Helps with compute cost savings, but not licensing.
335
Your company has 10 departments and plans to implement an Azure environment. You need to ensure that each department can use a different payment option for the Azure services it consumes. What should you create for each department? A. a reservation B. a subscription C. a resource group D. a container instance
βœ… Correct Answer: B. a subscription Explanation: Azure subscriptions define billing boundaries. To use different payment options (like Pay-As-You-Go, Enterprise Agreement, or Microsoft Customer Agreement) per department, you need separate subscriptions. Each subscription has its own billing account. Why the other options are incorrect: ❌ A. Reservation – Helps save money through upfront commitment but doesn’t separate billing by department. ❌ C. Resource group – Organizes resources but shares billing within the same subscription. ❌ D. Container instance – A compute resource, not related to billing separation.
336
Does an Azure free account have a spending limit? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: Azure free accounts include a spending limit (usually $200 for 30 days). Once you use up this credit, services are disabled until upgraded to a paid subscription.
337
An Azure free account has a limit of 2TB of data that can be uploaded to Azure. * A. Yes * B. No
βœ… Correct Answer: B. No Explanation: Azure free accounts include only 5β€―GB of Blob storage and 5β€―GB of File storage β€” not 2TB. Incorrect Option:
338
An Azure free account can contain an unlimited number of web apps. * A. Yes * B. No
βœ… Correct Answer: B. No Explanation: Azure free accounts are limited to 10 total apps (web, mobile, or API). Unlimited apps are not allowed on the free plan.
339
An Azure service in private preview is released to all Azure customers. Options: A. Yes B. No
Correct Answer: B. No Explanation: Services in private preview are only available to selected customers who are part of the preview program. It is not available to all Azure customers.
340
:An Azure service in public preview is released to all Azure customers. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: A service in public preview is available to all Azure customers who want to try it. It may not be fully supported and is excluded from SLAs.
341
An Azure service in general availability is released to a subset of Azure customers. Options: A. Yes B. No
Correct Answer: B. No Explanation: When a service reaches general availability (GA), it is considered production-ready and available to all Azure customers.
342
With a consumption-based plan, you pay a fixed rate for all data sent to or from virtual machines hosted in the cloud. A. Yes B. No
βœ… Correct Answer: B. No Explanation: Consumption-based plans do not charge a fixed rate for all data. Charges vary based on actual usage (data transferred, processing, storage, etc.). You pay for what you consume, not a flat rate.
343
With a consumption-based plan, you reduce overall costs by paying only for extra capacity when it is required. A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: This is the main benefit of consumption-based pricingβ€”you only pay for resources when they are used, allowing cost efficiency by avoiding over-provisioning.
344
Serverless computing is an example of a consumption-based plan. A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: In serverless computing (e.g., Azure Functions), resources are automatically allocated and billed only for the exact amount of compute time used, making it a classic case of a consumption-based model.
345
Statement: The cost of Azure resources can vary between regions. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: Azure resource pricing is region-specific due to infrastructure, demand, and operational costs varying by location. For example, the same VM may cost more in the East US than in West India.
346
An Azure reservation is used to reserve server capacity at a specific data center. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: Azure Reservations allow you to commit to using specific resources (like VMs or SQL databases) in a particular region/data center for 1 or 3 years at a discounted rate.
347
You can stop an Azure SQL Database instance to decrease costs. Options: A. Yes B. No
Correct Answer: B. No Explanation: Azure SQL Database is a platform-as-a-service (PaaS). It is billed continuously whether in use or notβ€”you can't "stop" it like a VM. To reduce cost, you must scale down or delete the instance.
348
You have an application composed of: An Azure Web App with an SLA of 99.95%, and An Azure SQL Database with an SLA of 99.99%. Question: What is the composite SLA for the application? Options: A. The product of both SLAs, which equals 99.94% B. The lowest SLA associated to the application, which is 99.95% C. The highest SLA associated to the application, which is 99.99% D. The difference between the two SLAs, which is 0.05%
Correct Answer: A. The product of both SLAs, which equals 99.94% Explanation: When multiple services are used together, the composite SLA is calculated by multiplying their individual availabilities: 99.95% Γ— 99.99% = 99.94%. This reflects the fact that the overall application availability depends on all components being available.
349
The Service Level Agreement (SLA) guaranteed uptime for paid Azure services is at least 99.9%. * A. Yes * B. No
βœ” Correct Answer: Yes πŸ“ Explanation: Most paid Azure services offer a minimum SLA of 99.9% uptime. Some services provide even higher guarantees when configured for redundancy.
350
βœ… Companies can increase the Service Level Agreement (SLA) guaranteed uptime by adding Azure resources to multiple regions. * A. Yes * B. No
βœ” Correct Answer: Yes πŸ“ Explanation: Deploying across multiple regions provides geographic redundancy, improving availability and fault tolerance β€” thereby increasing effective SLA.
351
Companies can increase the Service Level Agreement (SLA) guaranteed uptime by purchasing multiple subscriptions. * A. Yes * B. No
❌ Correct Answer: No πŸ“ Explanation: Multiple subscriptions help with management and billing, not with uptime. SLA depends on resource architecture, not subscription count.
352
Which statement accurately describes the Modern Lifecycle Policy for Azure services? * A. Microsoft provides mainstream support for a service for five years. * B. Microsoft provides a minimum of 12 months’ notice before ending support for a service. * C. After a service is made generally available, Microsoft provides support for the service for a minimum of four years. * D. When a service is retired, you can purchase extended support for the service for up to five years.
βœ” Correct Answer: B πŸ“ Explanation: Under the Modern Lifecycle Policy, Microsoft commits to providing at least 12 months’ notice before discontinuing a supported service β€” as long as no successor is available. This allows customers to plan migrations or transitions in advance. ❌ A, C, and D are incorrect because those timelines apply to different support policies or do not exist under Azure’s Modern Lifecycle framework.
353
πŸ“Œ You can use ________ in Azure to send email alerts when the cost of the current billing period for an Azure subscription exceeds a specified limit. * A. Advisor recommendations * B. Access control (IAM) * C. Budget alerts * D. Compliance
βœ” Correct Answer: C. Budget alerts πŸ“ Explanation: Budget alerts are part of Azure Cost Management. They notify you via email when your actual or forecasted cost or usage exceeds thresholds you define in a budget. This helps you monitor and control spending.
354
From the Azure portal, you can distinguish between services that are generally available and services that are in public preview. * Yes * No
βœ… Correct Answer: Yes Explanation: The Azure portal clearly labels services as either β€œGenerally Available” (GA) or β€œPublic Preview,” allowing users to distinguish their maturity and support level.
355
After an Azure service becomes generally available, the service is no longer updated with new features. * Yes * No
❌ Correct Answer: No Explanation: Azure services continue to receive updates and new features even after they become generally available. GA only means the service is stable and fully supported.
356
When you create Azure resources for a service in public preview, you must recreate the resources once the service becomes generally available. * Yes * No
❌ Correct Answer: No Explanation: Typically, resources created in public preview will continue to work in GA without needing to be recreatedβ€”though there may be exceptions, Azure does not enforce recreation by default.
357
When using an Azure ExpressRoute connection, inbound data traffic from an on-premises network to Azure is always free. * Yes * No
βœ… Correct Answer: Yes Explanation: Inbound data transfer to Azure over ExpressRoute is always free, which helps reduce costs when sending data into Azure. Azure ExpressRoute is a service that allows you to create a private connection between your on-premises network and Microsoft Azure, bypassing the public internet. Azure ExpressRoute uses separate physical infrastructure β€” not the public internet. Connecting large enterprise networks securely to Azure
358
Outbound data traffic from Azure to an on-premises network is always free. * Yes * No
❌ Correct Answer: No Explanation: While inbound data is free, outbound data from Azure to on-premises is typically charged. This applies even with ExpressRoute.
359
Data traffic between Azure services within the same Azure region is always free. * Yes * No
βœ… Correct Answer: Yes Explanation: Azure provides free data transfer between services within the same region, making intra-region communication cost-effective.
360
Your company has an Azure subscription that contains the following unused resources: ➠ 20 user accounts in Azure Active Directory (Azure AD) ➠ Five groups in Azure AD ➠ 10 public IP addresses ➠ 10 network interfaces You need to reduce the Azure costs for the company. Which unused resources should you remove? Options: A. the network interfaces B. the public IP addresses C. the groups D. the user accounts
βœ… Correct Answer: B. the public IP addresses Explanation: Public IP addresses incur costs, even when not associated with a running resource. On the other hand: User accounts and groups in Azure AD do not cost extra in most standard subscriptions. Network interfaces also do not incur standalone charges unless attached to VMs. πŸ‘‰ Removing unused public IPs directly reduces Azure charges.
361
If an Azure virtual machine has a status of Stopped (deallocated), you will continue to pay for: A. compute capacity B. I/O operations C. networking D. storage
βœ… Correct Answer: D. storage Explanation: When a VM is Stopped (deallocated), you are no longer charged for compute capacity, but storage costs still apply (for the VM’s OS disk, data disks, and snapshots).
362
Storing 1 TB of data in Azure Blob storage will always cost the same, regardless of the Azure region. Options: * Yes * No
Correct Answer: ❌ No Explanation: The cost of storing data in Azure Blob storage varies by region. Prices differ depending on the geographic location, redundancy type, and performance tier.
363
When you use a general-purpose v2 Azure Storage account, you are only charged for the amount of data that is stored. All read and write operations are free. Options: * Yes * No
Correct Answer: ❌ No Explanation: In a general-purpose v2 storage account, you are charged not only for storage, but also for operations like read, write, delete, and list. These charges depend on the number and type of operations performed.
364
Transferring data between Azure Storage accounts in different Azure regions is free. Options: * Yes * No
Correct Answer: ❌ No Explanation: Cross-region transfers are not free. You'll incur costs for read operations from the source region and write operations to the destination region.
365
In Azure Active Directory Premium P2, at least 99.9 percent availability is guaranteed. Options: * Yes * No
Correct Answer: βœ… Yes Explanation: Azure AD Premium P2 comes with a 99.9% SLA availability guarantee, covering key services like login, directory access, and admin operations.
366
The Service Level Agreement (SLA) for Azure Active Directory Premium P2 is the same as the SLA for Azure Active Directory Free. Options: * Yes * No
Correct Answer: ❌ No Explanation: The Free tier of Azure AD has no SLA, while Premium P2 includes a 99.9% SLA, making their service levels different.
367
All paying Azure customers receive a credit if their monthly uptime percentage is below the guaranteed amount in the Service Level Agreement (SLA). Options: * Yes * No
Correct Answer: βœ… Yes Explanation: Azure offers service credits if the SLA is not met. For example, customers may receive 25%, 50%, or 100% credit depending on the downtime severity.
368
Statement: Adding resource groups in an Azure subscription generates additional costs. * Yes * No
βœ… Correct Answer: No Explanation: Resource groups are free. You only pay for the resources within the group, not the group itself.
369
Statement: Copying 10 GB of data to Azure from an on-premises network over a VPN generates additional Azure data transfer costs. * Yes * No
βœ… Correct Answer: No Explanation: Inbound data transfers to Azure (ingress) over VPN are free. Azure does not charge for data coming in.
370
Statement: Copying 10 GB of data from Azure to an on-premises network over a VPN generates additional Azure data transfer costs. * Yes * No
βœ… Correct Answer: Yes Explanation: Outbound data transfers (egress) from Azure to an on-premises network are charged. Azure charges for data leaving its network.
371
Your developers have created 10 web applications that must be hosted on Azure. You need to determine which Azure web tier plan to host the web apps. The web tier plan must meet the following requirements: The web apps will use custom domains. The web apps each require 10 GB of storage. The web apps must each run in dedicated compute instances. Load balancing between instances must be included. Costs must be minimized. Which web tier plan should you use? A. Standard B. Basic C. Free D. Shared
βœ… Correct Answer: B. Basic Explanation: Custom domains: Supported in Basic and higher. 10 GB storage: Basic provides 10 GB per app. Dedicated compute instances: Basic supports this. Load balancing: Built-in load balancing is available. Cost: Basic is cheaper than Standard, so it minimizes cost while still meeting all requirements. ❌ Incorrect Options: A. Standard: Meets all requirements but provides more (50 GB) and costs moreβ€”not the most cost-effective. C. Free: No custom domains, limited features. D. Shared: Shared resources, no custom domains or dedicated instances. πŸ”Ή 1. Free (F1) βœ… Great for testing and learning ❌ No custom domains ❌ No SSL support ❌ Shared compute 🧠 Used for: demos or initial trials πŸ”Ή 2. Shared (D1) βœ… Supports custom domains ❌ No dedicated compute ❌ Limited scalability ❌ Still shared resources 🧠 Used for: low-traffic apps or dev testing πŸ”Ή 3. Basic (B1, B2, B3) βœ… Custom domains + SSL βœ… Dedicated compute instances βœ… Up to 3 instances βœ… 10 GB storage per app ❌ No auto-scaling 🧠 Used for: production apps with moderate needs πŸ”Ή 4. Standard (S1, S2, S3) βœ… Everything in Basic βœ… Built-in load balancing βœ… Auto-scaling (up to 10 instances) βœ… 50 GB storage 🧠 Used for: scalable web apps πŸ”Ή 5. Premium (P1v3 and above) βœ… Higher performance, faster scaling βœ… VNet Integration βœ… Advanced features like App Service Environments 🧠 Used for: enterprise-grade, high-traffic apps
372
Your company’s Active Directory forest includes thousands of user accounts. You have been informed that all network resources will be migrated to Azure. Thereafter, the on-premises data center will be retired. You are required to employ a strategy that reduces the effect on users once the planned migration has been completed. Solution: You plan to sync all the Active Directory user accounts to Azure Active Directory (Azure AD). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Synchronizing on-premises Active Directory (AD) user accounts to Azure Active Directory using Azure AD Connect allows users to continue using their same credentials in the cloud. This reduces disruption, supports single sign-on (SSO), and helps with seamless migration to Azure services.
373
Your company plans to automate server deployment to Azure. There is concern that administrative credentials could be uncovered during deployment. Solution: You recommend the use of Azure Multi-Factor Authentication (MFA). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Explanation: Azure Multi-Factor Authentication (MFA) is used to secure user sign-ins by requiring multiple forms of verification. It is not designed for encrypting credentials during automated deployments. πŸ” The correct approach would be to use Azure Key Vault, which is specifically built to secure secrets, keys, and passwords, and can be integrated into deployment scripts.
374
You are planning a strategy to deploy numerous web servers and database servers to Azure. The strategy must control connection types between the web servers and database servers. Solution: You include Network Security Groups (NSGs) in your strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Network Security Groups (NSGs) are used in Azure to filter network traffic to and from Azure resources within a virtual network. They can be applied to subnets or network interfaces and define inbound and outbound security rules. πŸ’‘ By configuring NSGs, you can control which types of traffic (e.g., HTTP, SQL) are allowed or denied between web servers and database servers.
375
You are planning a strategy to deploy numerous web servers and database servers to Azure. The strategy must control connection types between the web servers and database servers. Solution: You include a local network gateway in your strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Explanation: A local network gateway is used in Azure to connect an on-premises network to Azure through VPN gateways. It represents your on-premises network in a site-to-site VPN configuration, not for controlling traffic between resources within Azure. ❌ It does not provide traffic filtering or connection control between Azure-hosted servers. βœ… For controlling traffic between Azure web and database servers, use Network Security Groups (NSGs).
376
Your company’s Active Directory forest includes thousands of user accounts. All network resources will be migrated to Azure, and the on-premises data center will be retired. You need a strategy that reduces the effect on users after migration. Solution: Require Azure Multi-Factor Authentication (MFA). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: MFA improves security but doesn't reduce user disruption. To minimize impact, use Azure AD Connect to sync users and passwords.
377
You have an Azure virtual machine named VM1. You plan to encrypt VM1 by using Azure Disk Encryption. Which Azure resource must you create first? A. an Azure Storage account B. an Azure Key Vault C. an Azure Information Protection policy D. an Encryption key
βœ… Correct Answer: B. an Azure Key Vault Why B is correct: Azure Disk Encryption uses Azure Key Vault to store and manage encryption keys and secrets. Why others are wrong: A. Azure Storage account: Not required for encryption; used for storage, not key management. C. Azure Information Protection policy: Used for data classification and labeling, not VM disk encryption. D. Encryption key: The key is stored in Key Vault. Key Vault must exist first.
378
Your company plans to purchase an Azure subscription. The company’s support policy states that the Azure environment must provide an option to access support engineers by phone or email. Solution: Recommend a Standard support plan. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: The Standard support plan includes technical support via phone and email, meeting the company’s requirement.
379
Your company plans to purchase an Azure subscription. The company’s support policy requires access to support engineers by phone or email. Solution: Recommend a Premier support plan. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: The Premier support plan offers access to support engineers via phone and email, fulfilling the requirement.
380
Who can use the Azure Total Cost of Ownership (TCO) calculator? A. Billing readers for an Azure subscription only B. Owners for an Azure subscription only C. Anyone D. All users who have an account in Azure Active Directory (Azure AD) that is linked to an Azure subscription only
βœ… Correct Answer: C. Anyone Why C is correct: The TCO Calculator is a free public tool. No Azure account or subscription is required to use it.
381
Your company plans to request an architectural review of an Azure environment from Microsoft. The company currently has a Basic support plan. You need to recommend a new support plan that allows for this and minimizes costs. Which support plan should you recommend? A. Premier B. Developer C. Professional Direct D. Standard
βœ… Correct Answer: A. Premier Why A is correct: Only the Premier support plan includes customer-specific architectural support such as design reviews and configuration help from Microsoft engineers.
382
Most Azure services are introduced in private preview before being introduced in public preview, and then in general availability. Yes No
βœ… Answer: Yes Explanation: This is the typical release process for Azure services: Private Preview β†’ Public Preview β†’ General Availability.
383
Azure services in public preview can be managed only by using the Azure CLI. Yes No
βœ… Answer: No Explanation: Public preview services can be managed using Azure CLI, PowerShell, and the Azure Portal β€” not just CLI.
384
The cost of an Azure service in private preview decreases when the service becomes generally available. Yes No
βœ… Answer: No Explanation: Preview services are often free or discounted. Once they reach general availability, the price usually increases, not decreases.
385
What is required to use Azure Cost Management? A. a Dev/Test subscription B. Software Assurance C. an Enterprise Agreement (EA) D. a pay-as-you-go subscription
βœ… Correct Answer: C. an Enterprise Agreement (EA) Why C is correct: Azure Cost Management is available for customers with an Enterprise Agreement (EA), Microsoft Customer Agreement (MCA), or Microsoft Partner Agreement (MPA). It allows for cost analysis, budgeting, and optimization. Why others are wrong: A. Dev/Test subscription: Doesn't include full Cost Management features. B. Software Assurance: Not related to Azure billing or cost management tools. D. Pay-as-you-go subscription: May have limited access; full cost management is available under EA/MCA/MPA.
386
Your Azure trial account expired last week. You are now unable to: A. Create additional Azure Active Directory (Azure AD) user accounts B. Start an existing Azure virtual machine C. Access your data stored in Azure D. Access the Azure portal
βœ… Correct Answer: B. Start an existing Azure virtual machine Why B is correct: When a trial account expires, you can’t start VMs because that would incur charges. VMs require allocation of compute resources, which is not allowed post-expiry. Why others are wrong: A. Create Azure AD users – This is free; you can still do it. C. Access your data – You can access stored data even after the trial ends. D. Access the Azure portal – Portal access remains available to reactivate or upgrade the subscription.
387
Your company plans to purchase an Azure subscription. The company’s support policy requires access to support engineers by phone or email. Solution: Recommend a Professional Direct support plan. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: The Professional Direct plan includes access to Azure support engineers via both phone and email, meeting the support policy requirement. Basic: Free plan with no technical support, only billing and subscription support. Developer: Provides email-only technical support during business hours for non-critical issues. Standard: Offers technical support via email and phone with faster response times for production workloads. Professional Direct: Includes email and phone support with faster response times, a Designated Support Engineer, and guidance for critical workloads. Premier: Highest-tier plan offering customized architectural guidance, 24/7 support, and a dedicated account manager for enterprise-level needs.
388
Which resources can be used as a source for a Network Security Group (NSG) inbound security rule? A. Service Tags only B. IP Addresses, Service tags and Application security groups C. Application security groups only D. IP Addresses only
βœ… Correct Answer: B. IP Addresses, Service tags and Application security groups Why B is correct: An NSG inbound rule can use IP addresses, Service Tags, and Application Security Groups (ASGs) as the source. IP Addresses: Specify individual IPs or ranges (e.g., 192.168.1.0/24) to control traffic from known addresses. Service Tags: Predefined labels that represent groups of IP addresses for Azure services (e.g., AzureLoadBalancer, Storage) to simplify rule creation. Application Security Groups (ASGs): Logical groupings of virtual machines based on name, allowing dynamic and scalable rule targeting without needing IP addresses.
389
Azure Sentinel uses playbooks to: A. Automatically respond to threats B. Collect data from Azure services C. Specify how long data is retained D. Store passwords and certificates
βœ… Correct Answer: A. Automatically respond to threats Why A is correct: Playbooks in Azure Sentinel are based on Azure Logic Apps and are used to automate responses to security alerts, such as sending emails, disabling accounts, or blocking IPs. Why others are wrong: B. Collect data from Azure services – Data collection is handled by data connectors, not playbooks. C. Specify how long data is retained – Data retention is configured in Log Analytics settings, not with playbooks. D. Store passwords and certificates – That is handled by Azure Key Vault, not Sentinel playbooks.
390
Which rule type in Azure Firewall enables users on the internet to access a server on a virtual network? A. Application rules B. Network Address Translation (NAT) rules C. Network rules D. Service tags
βœ… Correct Answer: B. Network Address Translation (NAT) rules Why B is correct: NAT rules in Azure Firewall are used to translate public IP addresses to private IP addresses, enabling internet users to access internal resources like virtual machines. Why others are wrong: A. Application rules – Control outbound traffic based on FQDNs and are used for app-level filtering. C. Network rules – Control inbound/outbound traffic using IPs, ports, and protocols, but do not perform address translation. D. Service tags – Are labels for Azure service IP ranges, not rule types.
391
Azure distributed denial of service (DDoS) protection is an example of protection that is implemented at the: A. Application layer B. Compute layer C. Networking layer D. Perimeter layer
βœ… Correct Answer: C. Networking layer Why C is correct: Azure DDoS protection is designed to detect and mitigate attacks at the network level, filtering malicious traffic before it reaches resources. Why others are wrong: A. Application layer – Protects against threats like cross-site scripting or SQL injection, not DDoS. B. Compute layer – Involves VM performance and OS-level operations, not network-level traffic. D. Perimeter layer – Related to edge defenses (e.g., firewalls), but DDoS protection is focused on the network stack.
392
You are designing a security strategy for your Azure environment based on the Defense in Depth model. Match each security layer to its correct position in the diagram, from outermost (top) to innermost (bottom). Layers to place: Application Compute Data Identity & Access Network Perimeter Physical Security
Position Layer 1 Physical Security 2 Identity & Access 3 Perimeter 4 Network 5 Compute 6 Application 7 Data
393
Your company plans to subscribe to an Azure support plan. The plan must allow opening new support requests. Which support plans meet this requirement? (Drag the correct options to the "Answer" area.) Basic Developer Standard Professional Direct Premier
βœ… Correct Answers: Developer Standard Professional Direct Premier ❌ Incorrect Answer: Basic – Does not include technical support or the ability to open support tickets.
394
Your company has datacenters in Los Angeles and New York and is setting up geo-clustered sites for site resiliency. Data requirements: Stored on multiple nodes Stored in separate geographic locations Readable from both primary and secondary locations Which Azure storage redundancy option should you recommend? A. Geo-redundant storage B. Read-only geo-redundant storage C. Zone-redundant storage D. Locally redundant storage
βœ… Correct Answer: B. Read-only geo-redundant storage (RA-GRS) Why B is correct: RA-GRS replicates data across geographic regions and allows read access from the secondary location, improving availability and resiliency. Why others are wrong: A. Geo-redundant storage – Replicates to a secondary region, but does not allow read access to the secondary by default. C. Zone-redundant storage – Stores data across zones within a single region, not across geographies. D. Locally redundant storage – Stores data within one datacenter only, so it doesn't meet geo-redundancy or multi-node criteria.
395
Your company has a Basic Azure support plan and wants to request an assessment of their Azure environment's design from Microsoft. You want to enable this feature while minimizing cost. Solution: Recommend the Professional Direct support plan. Does the solution meet the goal? A. Yes B. No
396
Your company has a Basic Azure support plan and wants to request an assessment of their Azure environment's design from Microsoft. You want to enable this feature while minimizing cost. Solution: Recommend the Professional Direct support plan. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Design assessments (like architectural reviews) are only included in the Premier support plan, not Professional Direct. Professional Direct offers faster response and general guidance, but not deep design consultations. Basic: Free plan that provides billing and subscription support only, with no technical assistance. Developer: Ideal for trial or non-production environments, offering email-based technical support during business hours. Standard: Suitable for production workloads, providing 24/7 technical support via email and phone with faster response times. Professional Direct: Designed for business-critical applications, includes priority support, faster responses, and ProDirect delivery managers. Premier: Highest level of support offering customized architectural guidance, 24/7 support, and a dedicated account manager for large enterprises.
397
You are tasked with deploying Azure virtual machines for your company. Solution: Use Software as a Service (SaaS). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: SaaS provides fully managed software applications (like Microsoft 365) β€” it does not give you control over virtual machines. To deploy VMs, you need Infrastructure as a Service (IaaS).
398
You are tasked with deploying Azure virtual machines for your company. Solution: Use Platform as a Service (PaaS). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: PaaS is used for deploying applications without managing underlying VMs β€” it abstracts the infrastructure layer. To deploy virtual machines, you need Infrastructure as a Service (IaaS).
399
Your company wants to automate server deployment to Azure, but there's concern that administrative credentials could be exposed. Solution: You recommend using Azure Multi-Factor Authentication (MFA). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: MFA enhances sign-in security, but it does not encrypt credentials during automation or deployment. To securely store and access credentials, you should use Azure Key Vault.
400
Your company wants to develop a cloud solution using Azure Government. Which types of customers are eligible to use Azure Government? A government contractor from any country A government entity from any country A European government contractor A European government entity A United States government contractor A United States government entity
βœ… Correct Answers: A United States government contractor A United States government entity Why others are wrong: Azure Government is restricted to U.S. federal, state, local, tribal government entities and their approved U.S. government contractors. Non-U.S. entities (including European or global government organizations or contractors) are not eligible for Azure Government.
401
Your company uses Azure Active Directory (Azure AD) and wants to ensure that users connecting from unidentified IP addresses via the internet are automatically prompted to change their passwords. Solution: You configure Azure AD Identity Protection. Does the solution meet the goal? A. Yes B. No
Your company uses Azure Active Directory (Azure AD) and wants to ensure that users connecting from unidentified IP addresses via the internet are automatically prompted to change their passwords. Solution: You configure Azure AD Identity Protection. Does the solution meet the goal? A. Yes B. No
402
Your company uses Azure Active Directory (Azure AD) and wants users connecting from unidentified IP addresses via the internet to be prompted to change passwords. Solution: You configure Azure AD Privileged Identity Management (PIM). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure AD PIM is used to manage and control privileged roles (like Global Admin), not to detect risky sign-ins or enforce password resets.
403
Your company plans to automate server deployment to Azure, but there’s concern about administrative credentials being exposed. Solution: You recommend using Azure Information Protection. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure Information Protection (AIP) is designed to classify, label, and protect documents and emails β€” not to secure credentials during deployment.
404
You have several virtual machines in an Azure subscription. You create a new subscription. Can the virtual machines be moved to the new subscription? A. The virtual machines cannot be moved to the new subscription. B. The virtual machines can be moved to the new subscription. C. The virtual machines can be moved only if they are all in the same resource group. D. The virtual machines can be moved only if they run Windows Server 2019.
βœ… Correct Answer: B. The virtual machines can be moved to the new subscription. Why B is correct: Azure supports moving resources, including virtual machines, between subscriptions, as long as both subscriptions are under the same Azure Active Directory tenant. Why others are wrong: A: VMs can be moved between subscriptions β€” this is supported. C: VMs do not have to be in the same resource group to move. D: The operating system version doesn't limit the move between subscriptions.
405
What is the most severe failure from which an Azure Availability Zone can protect access to Azure services? A. A physical server failure B. An Azure region failure C. A storage failure D. An Azure data center failure
βœ… Correct Answer: D. An Azure data center failure Why D is correct: Azure Availability Zones are physically separate data centers within a region, each with its own power, network, and cooling β€” designed to protect against datacenter-level outages. Why others are wrong: A. Physical server failure – Handled by the VM infrastructure, not necessarily by zones. B. Azure region failure – Zones exist within a region and cannot protect against full region loss. C. Storage failure – Handled by replication and redundancy, not Availability Zones alone.
406
You need to purchase a third-party virtual security appliance to deploy in your Azure subscription. What should you use? A. Azure Subscriptions B. Azure Security Center C. Azure Marketplace D. Microsoft Store
βœ… Correct Answer: C. Azure Marketplace Why C is correct: The Azure Marketplace offers a wide range of third-party virtual appliances, solutions, and services that can be deployed directly to your Azure environment. Why others are wrong: A. Azure Subscriptions – Are billing containers, not a platform for purchasing third-party tools. B. Azure Security Center – Is a monitoring and threat protection tool, not a marketplace. D. Microsoft Store – Sells consumer software and devices, not Azure cloud solutions.
407
Match the Azure serverless solution to the correct characteristic: Executes code Is always stateful Runs only in the cloud Options: Azure Functions Azure Logic Apps
βœ… Correct Matches: Executes code β†’ Azure Functions Is always stateful β†’ Azure Logic Apps Runs only in the cloud β†’ Azure Logic Apps πŸ’‘ Quick Explanations: Azure Functions: Best for event-driven code execution; supports stateless and stateful (with Durable Functions), and can run on-premises using Azure Arc. Azure Logic Apps: Always stateful by default, designed for workflow orchestration, and runs only in the cloud.
408
An Availability Zone in Azure has physically separate locations: A. Across two continents B. Within a single Azure region C. Within multiple Azure regions D. Within a single Azure datacenter
βœ… Correct Answer: B. Within a single Azure region Why B is correct: Availability Zones are physically isolated locations within a single Azure region, each with its own power, cooling, and networking β€” designed for high availability and fault isolation. Why others are wrong: A. Across two continents – Too broad; this describes geo-redundancy, not zones. C. Within multiple Azure regions – Availability Zones operate within a region, not across regions. D. Within a single Azure datacenter – Zones span multiple datacenters, not limited to one.
409
Which Azure service enables users to authenticate to multiple applications using Single Sign-On (SSO)? A. Application security groups in Azure B. Azure Active Directory (Azure AD) C. Azure Key Vault D. Azure Security Center
βœ… Correct Answer: B. Azure Active Directory (Azure AD) Why B is correct: Azure AD provides identity and access management, enabling users to sign in once and access multiple applications securely with SSO. Why others are wrong: A. Application security groups – Used for managing network security, not user authentication. C. Azure Key Vault – Secures secrets like keys and passwords, not user sign-ins. D. Azure Security Center – Focuses on threat protection, not authentication or SSO.
410
Which Azure service enables users to authenticate to multiple applications using Single Sign-On (SSO)? A. Application security groups in Azure B. Azure Active Directory (Azure AD) C. Azure Key Vault D. Azure Security Center
βœ… Correct Answer: B. Azure Active Directory (Azure AD) Why B is correct: Azure AD provides identity and access management, enabling users to sign in once and access multiple applications securely with SSO. Why others are wrong: A. Application security groups – Used for managing network security, not user authentication. C. Azure Key Vault – Secures secrets like keys and passwords, not user sign-ins. D. Azure Security Center – Focuses on threat protection, not authentication or SSO.
411
What is an Azure region? A. A location found in each country where Microsoft has a subsidiary office B. A location that can be found in every country in Europe and the Americas only C. Contains one or more data centers that are connected by a low-latency network D. Contains one or more data centers connected by a high-latency network
βœ… Correct Answer: C. Contains one or more data centers that are connected by a low-latency network Why C is correct: An Azure region is made up of one or more data centers within a defined geographic area, connected through a low-latency network to support high-performance services. Why others are wrong: A: Azure regions are based on data center locations, not office presence. B: Azure regions are global, not limited to Europe or the Americas. D: Azure uses low-latency networks, not high-latency, for regional connectivity.
412
You have an Azure application that uses the following services: Service SLA Azure Virtual Machines 99.9% Azure SQL Database 99.99% How should you calculate the composite SLA for the application? A. 99.9 Γ— 99.99 = 99.89 = 99.89001% B. 0.999 Γ· 0.9999 = 0.9991 = 99.91% C. Max(0.999, 0.9999) = 0.9999 = 99.99% D. Min(0.999, 0.9999) = 0.999 = 99.9%
βœ… Correct Answer: A. 99.9 Γ— 99.99 = 99.89001 = 99.89001% Why A is correct: When multiple services are used together, the composite SLA is calculated by multiplying their individual availability percentages. So: 0.999 Γ— 0.9999 = 0.9989001, or 99.89% uptime. Why others are wrong: B. Division is not how availability is measured. C. Max() gives the best case for one service, not combined reliability. D. Min() gives the worst individual SLA, not the actual combined risk.
413
All Azure services that are in public preview are: A. Provided without any documentation B. Only configurable from Azure CLI C. Excluded from the Service Level Agreements D. Only configurable from the Azure portal
βœ… Correct Answer: C. Excluded from the Service Level Agreements Why C is correct: Azure services in public preview are not covered by SLAs, meaning there's no uptime guarantee or support commitment β€” they are intended for testing and early feedback. Why others are wrong: A. Provided without documentation – Most previews do have basic documentation. B. Only configurable from Azure CLI – Public preview features are often available via multiple tools, not limited to CLI. D. Only configurable from the Azure portal – Not true; configuration options may vary.
414
You have an Azure Sentinel workspace. You need to automate responses to threats detected by Azure Sentinel. What should you use? A. Adaptive network hardening in Azure Security Center B. Azure Service Health C. Azure Monitor workbooks D. Adaptive application controls in Azure Security Center
βœ… Correct Answer: ❌ None listed β€” the correct tool is Azure Sentinel Playbooks (via Azure Logic Apps) However, based on the given options, C. Azure Monitor workbooks is not correct because it's used for visualizing data, not automating responses. πŸ’‘ Correct Explanation: To automate responses in Azure Sentinel, you should use Playbooks, which are built with Azure Logic Apps. These enable automated workflows in response to alerts (e.g., blocking IPs, sending emails). Why the options are wrong: A. Adaptive network hardening – Suggests security recommendations for NSG rules; does not automate Sentinel responses. B. Azure Service Health – Tracks Azure service incidents; does not interact with Sentinel alerts. C. Azure Monitor workbooks – For dashboards and visualization, not automation. D. Adaptive application controls – Helps control app execution but doesn’t automate threat response in Sentinel.
415
You plan to extend your company’s network to Azure using a VPN appliance with IP address 131.107.200.1. You need to create an Azure resource to define the on-premises VPN device in Azure. Which Azure resource should you create? A. Virtual Network Gateway B. Connection C. Local Network Gateway D. Application Gateway
βœ… Correct Answer: C. Local Network Gateway Why C is correct: A Local Network Gateway represents your on-premises VPN device in Azure. You define the public IP of the device and the address prefixes for your on-prem network. Why others are wrong: A. Virtual Network Gateway – Represents the Azure side of the VPN, not the on-prem side. B. Connection – Connects the local and virtual network gateways, but doesn't define the device itself. D. Application Gateway – Is used for web traffic load balancing, not VPN configurations.
416
You need to configure an Azure solution that: βœ”οΈ Secures websites from attacks βœ”οΈ Generates reports detailing attempted attacks What should you include in the solution? A. Azure Firewall B. A network security group (NSG) C. Azure Information Protection D. DDoS Protection
βœ… Correct Answer: D. DDoS Protection Why D is correct: Azure DDoS Protection Standard safeguards public endpoints from distributed denial-of-service attacks and provides detailed attack logs, metrics, and reports. Why others are wrong: A. Azure Firewall – Filters traffic, but doesn't focus on DDoS detection/reporting. B. NSG – Controls traffic at the subnet/VM level, but lacks advanced attack reporting. C. Azure Information Protection – Focuses on data classification and labeling, not network security.
417
Your developers have created 10 web applications that must be hosted on Azure. You need to choose a web tier plan that meets the following requirements: Uses custom domains Each app requires 10 GB of storage Each app runs in dedicated compute instances Load balancing is required Costs should be minimized Which web tier plan should you use? A. Standard B. Basic C. Free D. Shared
βœ… Correct Answer: A. Standard Why A is correct: The Standard App Service Plan supports: Custom domains Up to 50 GB storage (enough for all 10 apps) Dedicated compute instances Built-in load balancing Reasonable cost compared to Premium tiers Why others are wrong: B. Basic – Only supports 10 GB total storage and does not include load balancing C. Free – Shared infrastructure, no custom domain support, no SLAs D. Shared – No dedicated instances or load balancing, limited features Free Plan: Provides shared compute resources with no custom domain support, ideal for testing and learning. Shared Plan: Offers shared infrastructure with custom domain support, suitable for low-traffic apps. Basic Plan: Provides dedicated compute instances with limited features and up to 10 GB storage for small production apps. Standard Plan: Includes dedicated instances, auto-scaling, load balancing, and up to 50 GB storage for scalable production apps. Premium Plan: Offers enhanced performance, VNET integration, and up to 250 GB storage for high-demand business apps. Isolated Plan: Delivers maximum scalability and security in a private VNET environment for mission-critical applications. Ask ChatGPT
418
You are migrating a company to Azure, where each division needs its own administrator to manage resources. You want to segment Azure resources by division while minimizing administrative effort. Solution: Use multiple Azure Active Directory (Azure AD) directories. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Using multiple Azure AD directories increases complexity and administrative overhead, as users and roles cannot span directories easily. A better approach is to use management groups, subscriptions, or resource groups with role-based access control (RBAC) under a single Azure AD directory.
419
You plan to host a web app on Azure for the Miami office with the following requirements: Custom domain: miami.weyland.com Deployment to two instances SLA support required Needs 12 GB of storage Minimize costs Which web tier plan should you use? A. Standard B. Basic C. Free D. Shared
βœ… Correct Answer: A. Standard Why A is correct: The Standard plan supports custom domains, multiple instances with load balancing, 12 GB+ storage, and includes an SLA, making it the lowest-cost option that meets all the requirements. Why others are wrong: B. Basic – Only includes 10 GB of storage and lacks SLA-backed load balancing for multiple instances. C. Free – No custom domain support, no SLA, and only 1 GB of storage. D. Shared – Lacks dedicated instances, custom domains, and SLAs.
420
You are required to deploy an AI solution in Azure and need to build, test, and deploy predictive analytics. Solution: Use Azure Cosmos DB. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure Cosmos DB is a globally distributed NoSQL database service, useful for storing data β€” but it does not provide tools for building or deploying predictive analytics models.
421
Your company's on-premises Active Directory includes thousands of user accounts. All resources will be migrated to Azure, and the data center will be retired. Solution: Sync all the Active Directory user accounts to Azure Active Directory (Azure AD). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: Synchronizing users to Azure AD (via Azure AD Connect) allows users to keep their existing credentials and seamlessly access Azure resources, reducing the impact of migration.
422
You are required to deploy an AI solution in Azure. You need to build, test, and deploy predictive analytics for the solution. Solution: Use Azure Machine Learning Studio. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: Azure Machine Learning Studio provides a comprehensive platform to build, train, test, and deploy machine learning models, including predictive analytics using no-code and code-first approaches.
423
Your company’s business units require identical Azure resources, and you need a strategy to create these resources automatically. Solution: Recommend using Azure API Management in the strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure API Management is used to publish, secure, and manage APIs, not for automating the creation of infrastructure resources.
424
Your company has multiple business units that require identical Azure resources for daily operations. You need to create a strategy to automatically deploy these resources. Solution: Recommend using management groups in the strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No (Note: The provided answer "A" is incorrect based on Azure functionality.) Why B is correct: Management groups are used to organize and apply policies across subscriptions, but they do not deploy resources. To automate resource creation, you should use ARM templates, Bicep, or Terraform.
425
Your company has multiple business units that require identical Azure resources for daily operations. You need a strategy to automatically create these resources. Solution: Recommend using Azure Resource Manager (ARM) templates. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: ARM templates allow you to define and automate the deployment of Azure resources in a consistent, repeatable, and declarative way β€” perfect for provisioning identical resources across business units.
426
You are deploying a critical line-of-business (LOB) application to Azure on virtual machines. You need to ensure 99.99% availability while using the fewest VMs and availability zones possible. Solution: Deploy two virtual machines in one availability zone. Does the solution meet the goal? A. Yes B. No
B . No is correct: To achieve 99.99% availability, you must deploy VMs across multiple Availability Zones, not just within a single zone β€” a single-zone setup only provides up to 99.9% availability. Deploying two VMs across two Availability Zones ensures zone-level redundancy, which meets Azure's SLA for 99.99% availability β€” and this setup uses the minimum required to achieve that SLA.
427
You are deploying a critical LOB application to Azure on a virtual machine. You need to ensure 99.99% availability using the fewest VMs and availability zones possible. Solution: Deploy one virtual machine across two availability zones. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: A single VM cannot span multiple availability zones β€” to achieve 99.99% availability, you need at least two VMs, each placed in a separate availability zone for redundancy. Deploying two VMs across two Availability Zones ensures zone-level redundancy, which meets Azure's SLA for 99.99% availability β€” and this setup uses the minimum required to achieve that SLA.
428
You are deploying a critical LOB application to Azure using virtual machines. The solution must provide 99.99% availability while using the fewest VMs and availability zones possible. Solution: Deploy two virtual machines across two availability zones. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: Deploying two VMs across two Availability Zones ensures zone-level redundancy, which meets Azure's SLA for 99.99% availability β€” and this setup uses the minimum required to achieve that SLA.
429
Your developers frequently deploy and delete many custom virtual machines, with 60% running Windows Server 2016 and 40% running Ubuntu. You need to reduce administrative effort in this process. Solution: Recommend using Microsoft Managed Desktop. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Microsoft Managed Desktop is designed for end-user Windows 10/11 enterprise desktops, not for managing or automating custom server-based VM deployments.
430
Your developers frequently deploy and remove a large number of custom virtual machines each week, using both Windows Server 2016 and Ubuntu Linux. You need to reduce administrative effort for this process. Solution: Recommend using Azure Reserved Virtual Machines (VM) Instances. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Reserved VM Instances are meant for long-term workloads (1-3 years) with cost savings, not for short-lived, dynamic VM deployments, and they do not reduce administrative effort for temporary VMs.
431
Your developers deploy and remove a large number of custom virtual machines weekly, with 60% running Windows Server 2016 and 40% running Ubuntu. You need to reduce administrative effort for this repetitive process. Solution: Recommend using Azure DevTest Labs. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: Azure DevTest Labs is designed specifically to automate, manage, and streamline the deployment of test/dev environments, including custom VMs, with features like auto-shutdown, reusable templates, and cost control β€” ideal for short-term, frequent deployments.
432
Your company has VMs in Azure within a virtual network (VNet1), and remote users need secure access to these VMs. What should you configure? A. Site-to-Site (S2S) VPN B. VNet-to-VNet VPN C. Point-to-Site (P2S) VPN D. DirectAccess on a Windows Server 2012 VM E. Multi-Site VPN
βœ… Correct Answer: C. Point-to-Site (P2S) VPN Why C is correct: A Point-to-Site VPN is ideal for enabling individual remote users to securely connect to an Azure virtual network from their own devices over the internet. Why others are wrong: A. S2S VPN – Connects entire on-prem networks to Azure, not individual remote users. B. VNet-to-VNet VPN – Used to connect two Azure virtual networks, not for remote access. D. DirectAccess – Legacy solution requiring complex setup and is not native to Azure. E. Multi-Site VPN – Connects multiple on-prem sites, not individual clients.
433
Your company plans to automate server deployment to Azure, and there's concern about administrative credentials being exposed. You need to ensure the credentials are encrypted during deployment. Solution: Recommend using Azure Information Protection. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure Information Protection (AIP) is used for classifying and protecting documents and emails, not for securing deployment credentials. πŸ’‘ Better Solution: Use Azure Key Vault, which securely stores and manages secrets, such as passwords, connection strings, and certificates used during automation.
434
Your company plans to automate server deployment to Azure, but there are concerns about administrative credentials being exposed during the process. You need to ensure credentials are encrypted and protected. Solution: Recommend using Azure Multi-Factor Authentication (MFA). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure MFA enhances sign-in security by requiring an extra authentication step but does not encrypt or manage credentials used in automated deployments. πŸ’‘ Better Solution: Use Azure Key Vault to store and encrypt secrets like passwords and keys, which can be securely accessed during deployment scripts or templates.
435
Your company uses Azure Active Directory (Azure AD). You need to ensure that users connecting from unidentified IP addresses via the internet are automatically prompted to change their passwords. Solution: Configure Azure AD Identity Protection. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: Azure AD Identity Protection detects risky sign-ins (such as from unfamiliar locations or IPs) and can automatically enforce password resets through user risk policies.
436
Your company uses Azure Active Directory (Azure AD), and users occasionally connect via the internet. You need to ensure that users connecting from unidentified IP addresses are automatically prompted to change their passwords. Solution: Configure Azure AD Privileged Identity Management (PIM). Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: Azure AD PIM is used to manage and control access to privileged roles, not to detect risky sign-ins or enforce password changes. πŸ’‘ Better Solution: Use Azure AD Identity Protection, which can detect risky sign-ins and trigger automated password reset policies.
437
You plan to deploy multiple web servers and database servers to Azure. Your strategy must allow you to control connection types between these servers. Solution: Include Network Security Groups (NSGs) in your strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Why A is correct: NSGs (Network Security Groups) allow you to define inbound and outbound security rules based on IP address, port, and protocol, making them ideal for controlling traffic between web and database servers.
438
You plan to deploy multiple web servers and database servers to Azure. Your strategy must allow you to control connection types between the web and database servers. Solution: Include a Local Network Gateway in your strategy. Does the solution meet the goal? A. Yes B. No
βœ… Correct Answer: B. No Why B is correct: A Local Network Gateway is used to represent on-premises VPN devices in Azure β€” it does not control traffic between Azure-hosted resources like web and database servers. πŸ’‘ Better Solution: Use Network Security Groups (NSGs) or Application Security Groups (ASGs) to control traffic flow between Azure resources.
439
A platform as a service (PaaS) solution that hosts web apps in Azure provides full control of the operating systems that host applications. Yes No
Correct Answer: No Explanation: In a PaaS model like Azure App Service, you do not get control over the underlying OS or infrastructure. The platform manages it for you, so you can focus on application development.
440
A platform as a service (PaaS) solution that hosts web apps in Azure provides the ability to scale the platform automatically. Yes No
Correct Answer: Yes Explanation: Azure App Service (a PaaS offering) supports autoscaling, allowing the platform to automatically adjust resources based on traffic load or predefined rules.
441
A platform as a service (PaaS) solution that hosts web apps in Azure provides professional development services to continuously add features to custom applications. Yes No
Correct Answer: Yes Explanation: PaaS provides built-in tools, frameworks, and DevOps capabilities to streamline development, testing, deployment, and updates for custom applications.
442
Statement: Azure provides flexibility between capital expenditure (CapEx) and operational expenditure (OpEx). Options: Yes No
Answer: Yes Explanation: Azure allows businesses to shift from large upfront capital expenses (CapEx) to ongoing operational expenses (OpEx) using its pay-as-you-go pricing model, offering financial flexibility.
443
Statement: If you create two Azure virtual machines that use the B2S size, each virtual machine will always generate the same monthly costs. Options: Yes No
Answer: No Explanation: Even with the same VM size, costs can vary due to different configurations such as disk types, number of attached disks, or networking usage.
444
Statement: When an Azure virtual machine is stopped, you continue to pay storage costs associated to the virtual machine. Options: Yes No
Answer: Yes Explanation: While compute costs stop when a VM is stopped, you still incur charges for storage resources like disks and backups attached to the VM. Stopping (deallocating) a VM only stops compute charges, not disk/storage charges.
445
Statement: When you are implementing a Software as a Service (SaaS) solution, you are responsible for configuring high availability. Options: Yes No
βœ… Correct Answer: No Explanation: In a SaaS model, the cloud provider is responsible for managing the infrastructure, including high availability, performance, and updates. ❌ You are not responsible for infrastructure-level settings like availability or scalability.
446
Statement: When you are implementing a SaaS solution, you are responsible for installing the SaaS solution. Options: Yes No
βœ… Correct Answer: No Explanation: SaaS applications are pre-installed and hosted by the provider. ❌ As the user, you just access and configure the appβ€”you do not install it.
447
When you are implementing a SaaS solution, you are responsible for configuring the SaaS solution. Options: Yes No
βœ… Correct Answer: Yes Explanation: SaaS users are responsible for configuring the software settings such as user roles, integrations, or preferences to suit business needs. ❌ You don’t manage infrastructure or install the software, but you do handle application-level settings.
448
Question: You need to recommend a solution to ensure that some of the servers are available if a single Azure data center goes offline for an extended period. Options: A. fault tolerance B. elasticity C. scalability D. low latency
βœ… Correct Answer: A. fault tolerance Explanation: Fault tolerance ensures that systems remain operational even when components fail. In Azure, this is achieved using Availability Zones, which are physically separate data centers within a region, offering redundancy and high availability. ❌ Incorrect Options: B. Elasticity: Refers to automatically adding or removing resources based on demand, not failure resilience. C. Scalability: Focuses on increasing capacity, not surviving failures. D. Low latency: Concerns response time, not availability in the event of a failure.
449
Question: What are two characteristics of the public cloud? Options: A. dedicated hardware B. unsecured connections C. limited storage D. metered pricing E. self-service management
βœ… Correct Answers: D. metered pricing – You pay only for what you use, offering a flexible, cost-efficient model. E. self-service management – Users can provision, configure, and manage resources on-demand without provider interaction. ❌ Incorrect Options: A. dedicated hardware – Public cloud uses shared infrastructure, not dedicated physical hardware. B. unsecured connections – Public cloud connections are typically secured via encryption and security protocols. C. limited storage – Storage is virtually unlimited in the public cloud; you pay for what you use.
450
When planning to migrate a public website to Azure, you must plan to: deploy a VPN pay monthly usage costs pay to transfer all the website data to Azure reduce the number of connections to the website
βœ… Correct Answer: pay monthly usage costs – Azure operates on a pay-as-you-go model, so hosting a public website will incur ongoing monthly charges based on usage. ❌ Incorrect Options: deploy a VPN – Not required for a public website. pay to transfer all the website data to Azure – Inbound data transfer to Azure is generally free. reduce the number of connections to the website – There's no need to limit connections; Azure scales to handle demand.
451
You create an Azure App Service and Azure SQL databases. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: A. Yes Explanation: Azure App Service is a PaaS offering used to host web apps. Azure SQL Database is a fully managed PaaS database engine. Together, they satisfy the requirement to use only PaaS solutions for the Azure migration.
452
You plan to migrate a web application to Azure. The web application is accessed by external users. You need to recommend a cloud deployment solution to minimize the amount of administrative effort used to manage the web application. What should you include in the recommendation? A. Software as a Service (SaaS) B. Platform as a Service (PaaS) C. Infrastructure as a Service (IaaS) D. Database as a Service (DaaS)
βœ… Correct Answer: B. Platform as a Service (PaaS) Explanation: PaaS, such as Azure App Service, minimizes administrative tasks because the cloud provider manages the infrastructure, OS, runtime, and scaling. It allows you to deploy code and focus on the app, not the servers. Why Others Are Incorrect: A. SaaS: You only use the application; you can’t deploy your own web app. C. IaaS: Requires full management of VMs, updates, OS, etc. D. DaaS: Refers specifically to databases, not full web applications.
453
Your company plans to migrate all its data and resources to Azure using only Platform as a Service (PaaS) solutions. You create an Azure App Service and Azure Storage accounts. Does this meet the goal? A. Yes B. No
❌ Correct Answer: B. No Explanation: Azure App Service is a PaaS offering. However, Azure Storage accounts are considered Infrastructure as a Service (IaaS) or foundational services, not purely PaaS. Since the plan requires only PaaS solutions, this does not meet the goal. Azure Files (Cloud Share) is considered a PaaS (Platform as a Service) offering.
454
Azure Virtual Machines What type of cloud service is used for Azure virtual machines? Infrastructure as a Service (IaaS) Platform as a Service (PaaS) Software as a Service (SaaS)
Correct Answer: Infrastructure as a Service (IaaS) Explanation: Azure VMs are part of IaaS because you manage the OS and the application, while Azure provides the infrastructure (compute, networking, storage). Why Others Are Wrong: PaaS is used when the OS and platform are managed by Azure. SaaS is for fully managed applications like Office 365.
455
Azure SQL Databases What type of cloud service is used for Azure SQL Databases? Infrastructure as a Service (IaaS) Platform as a Service (PaaS) Software as a Service (SaaS)
Correct Answer: Platform as a Service (PaaS) Explanation: Azure SQL Database is a PaaS offering because Microsoft manages the database engine, OS, backups, patching, and high availability. Why Others Are Wrong: IaaS would require managing SQL Server on a VM. SaaS is for complete apps, not databases.
456
You have an on-premises network with 100 servers. You need a solution that provides additional resources to users while minimizing capital and operational expenditure. Which cloud deployment model should you choose? A. a complete migration to the public cloud B. an additional data center C. a private cloud D. a hybrid cloud
Correct Answer: D. a hybrid cloud Explanation: A hybrid cloud lets you continue using your on-premises servers while expanding into the public cloud. This approach minimizes capital expenses (no new physical servers) and reduces operational overhead. Why Others Are Wrong: A. Public cloud: Full migration may require higher upfront effort and changes. B. Additional data center: High capital expenditure. C. Private cloud: Also involves high setup and maintenance costs.
457
You plan to migrate several servers from an on-premises network to Azure. What is an advantage of using a public cloud service over an on-premises network? A. The public cloud is owned by the public, NOT a private corporation B. The public cloud is a crowd-sourcing solution that provides corporations with the ability to enhance the cloud C. All public cloud resources can be freely accessed by every member of the public D. The public cloud is a shared entity whereby multiple corporations each use a portion of the resources in the cloud
Correct Answer: D. The public cloud is a shared entity whereby multiple corporations each use a portion of the resources in the cloud Explanation: The public cloud uses shared infrastructure managed by the cloud provider. This enables cost efficiency and scalability for organizations. Why Others Are Wrong: A. The public cloud is owned by private companies like Microsoft, not the public. B. It is not a crowd-sourcing platform. C. Resources are secure and accessible only to authorized users.
458
Azure Site Recovery provides _______ for virtual machines. A. fault tolerance B. disaster recovery C. elasticity D. high availability
Correct Answer: B. disaster recovery Explanation: Azure Site Recovery is a disaster recovery solution that replicates workloads running on virtual or physical machines to another region or site. It ensures business continuity during outages. Why Others Are Wrong: A. Fault tolerance is about instant failure recovery with no service interruption, which Site Recovery doesn't guarantee. C. Elasticity is about automatically scaling resources, unrelated to Site Recovery. D. High availability focuses on reducing downtime, not necessarily cross-region disaster scenarios.
459
In which type of cloud model are all the hardware resources owned by a third-party and shared between multiple tenants? A. private B. hybrid C. public
Correct Answer: C. public Explanation: In the public cloud model, hardware is owned and managed by a third-party provider (e.g., Microsoft Azure, AWS, Google Cloud) and shared across multiple customers or "tenants." Why Others Are Wrong: A. Private: Hardware is dedicated to a single organization and not shared. B. Hybrid: Combines public and private clouds but does not imply shared hardware exclusively.
460
In which type of cloud model are all the hardware resources owned by a third-party and shared between multiple tenants? A. private B. hybrid C. public
Correct Answer: C. public Explanation: In the public cloud model, hardware is owned and managed by a third-party provider (e.g., Microsoft Azure, AWS, Google Cloud) and shared across multiple customers or "tenants." Why Others Are Wrong: A. Private: Hardware is dedicated to a single organization and not shared. B. Hybrid: Combines public and private clouds but does not imply shared hardware exclusively.
461
You have 1,000 virtual machines hosted on Hyper-V in a data center. You plan to migrate all the virtual machines to an Azure pay-as-you-go subscription. Question: Which expenditure model should you identify for the planned Azure solution? A. Operational B. Elastic C. Capital D. Scalable
βœ… Correct Answer: A. Operational Explanation: Azure’s pay-as-you-go model falls under operational expenditure (OpEx), where you pay for resources as you consume themβ€”unlike capital expenditure (CapEx), which involves large upfront costs for hardware. Why Others Are Wrong: B. Elastic – Refers to scalability, not cost model. C. Capital – Refers to on-premise hardware purchase, not Azure's usage-based pricing. D. Scalable – Describes cloud behavior, not the financial model.
462
Match the following Azure benefits with their descriptions: A cloud service that remains available after a failure occurs A cloud service that can be recovered after a failure occurs A cloud service that performs quickly when demand increases A cloud service that can be accessed quickly from the Internet Answer Options: Disaster recovery Fault tolerance Low latency Dynamic scalability
Correct Matches: 1 β†’ βœ… Fault tolerance 2 β†’ βœ… Disaster recovery 3 β†’ βœ… Dynamic scalability 4 β†’ βœ… Low latency Explanation: Fault tolerance ensures continued operation despite failure. Disaster recovery is about restoring services after a failure. Dynamic scalability adds more resources automatically as demand increases. Low latency ensures fast response times for users accessing services.
463
To implement a hybrid cloud model, a company must have an internal network. Options: Yes No
Answer: No Explanation: A company can start with a public cloud and later integrate on-premises infrastructure to form a hybrid cloud. Internal networks are not mandatory to initiate a hybrid model.
464
A company can extend the computing resources of its internal network by using a hybrid cloud. Options: Yes / No
Answer: Yes Explanation: Hybrid cloud allows combining on-premises resources with public cloud services, effectively extending computing capacity.
465
Statement: In a public cloud model, only guest users at your company can access the resources in the cloud. Options: Yes / No
Answer: No Explanation: Access to public cloud resources can be granted to any authenticated user, not just guest users. Azure AD or federated identity can manage access securely.
466
Statement: A Platform as a Service (PaaS) solution provides full control of operating systems that host applications. Options: Yes No
Correct Answer: No Explanation: In PaaS, the cloud provider manages the operating system. You only manage your applications and data, not the OS or infrastructure.
467
A Platform as a Service (PaaS) solution provides additional memory to apps by changing pricing tiers. Options: Yes No
Correct Answer: Yes Explanation: PaaS solutions like Azure App Service allow you to scale resources (like memory) by upgrading to higher pricing tiers.
468
A Platform as a Service (PaaS) solution can automatically scale the number of instances. Options: Yes No
Correct Answer: Yes Explanation: PaaS solutions support automatic scaling, which adjusts the number of instances based on demand without manual intervention.
469
Your company has an on-premises network with multiple servers and plans to reduce the following administrative responsibilities by migrating servers to Azure virtual machines: Backing up application data Replacing failed server hardware Managing physical server security Updating server operating systems Managing permissions to shared documents Which two responsibilities will be eliminated after the migration to Azure VMs? Options: A. Replacing failed server hardware B. Backing up application data C. Managing physical server security D. Updating server operating systems E. Managing permissions to shared documents
Correct Answers: A and C Explanation: βœ… A. Replacing failed server hardware – Microsoft owns and maintains the physical hardware used to host Azure VMs. βœ… C. Managing physical server security – Microsoft secures the data centers, so customers no longer manage physical access and security. ❌ B. Backing up application data – You still need to configure and manage backups for your apps and data. ❌ D. Updating server operating systems – OS management remains your responsibility in IaaS. ❌ E. Managing permissions to shared documents – File and folder permissions must still be handled by your organization. Ask ChatGPT
470
Azure Pay-As-You-Go pricing is an example of CapEx. Options: Yes / No
Correct Answer: ❌ No Explanation: Azure Pay-As-You-Go is Operational Expenditure (OpEx) because you pay for the service as you use it. CapEx involves large upfront costs like buying hardware.
471
Paying electricity for your datacenter is an example of OpEx. Options: Yes / No
Correct Answer: ❌ No Explanation: Electricity costs are ongoing operational expenses, so they are OpEx. But the statement falsely labels them as CapEx, which is incorrect.
472
Deploying your own datacenter is an example of CapEx. Options: Yes / No
Correct Answer: βœ… Yes Explanation: Deploying a datacenter involves upfront investment in infrastructure and hardware, which is Capital Expenditure (CapEx).
473
A company can extend a private cloud by adding its own physical servers to the public cloud. Options: Yes / No
Correct Answer: ❌ No Explanation: You cannot add physical servers to the public cloud. You extend a private cloud to a public cloud using virtual resources, forming a hybrid cloud.
474
To build a hybrid cloud, you must deploy resources to the public cloud. Options: Yes / No
Correct Answer: βœ… Yes Explanation: A hybrid cloud combines private infrastructure with public cloud resources, so deploying to the public cloud is essential.
475
A private cloud must be disconnected from the internet. Options: Yes / No
Correct Answer: ❌ No Explanation: Private clouds can still be connected to the internet. What defines them is ownership and control, not isolation from the web.
476
A Platform as a Service (PaaS) solution that hosts web apps in Azure provides full control of the operating systems that host applications. * Yes * No
Answer: No Explanation: PaaS solutions abstract away the operating system layer. Users manage the application and data, but not the OS or infrastructure. Azure handles the OS updates and patching. Why Yes is incorrect: Because full control over the OS is only available in IaaS, not PaaS.
477
A Platform as a Service (PaaS) solution that hosts web apps in Azure can be provided with additional memory by changing the pricing tier. * Yes * No
Answer: Yes Explanation: Azure PaaS offerings allow scaling resources (like memory and CPU) by upgrading the pricing tier. This is a common method to boost performance for hosted apps.
478
A Platform as a Service (PaaS) solution that hosts web apps in Azure can be configured to automatically scale the number of instances based on demand. * Yes * No
Answer: Yes Explanation: PaaS solutions support autoscaling, which means Azure can automatically adjust the number of running instances based on metrics like CPU usage or request count.
479
our company plans to migrate all its data and resources to Azure. The migration plan states that only Platform as a Service (PaaS) solutions must be used in Azure. Solution: You create Azure virtual machines, Azure SQL databases, and Azure Storage accounts. Does this meet the goal? * A. Yes * B. No
Answer: B. No Explanation: Azure virtual machines and Azure Storage accounts are Infrastructure as a Service (IaaS), not PaaS. The plan requires only PaaS solutions. While Azure SQL Database is PaaS, including virtual machines violates the plan. Why A is incorrect: Because using IaaS (VMs) contradicts the requirement of only using PaaS solutions.
480
Your company plans to deploy several custom applications to Azure. The applications will provide invoicing services and require several prerequisite applications and services to be installed. What should you recommend? * A. Software as a Service (SaaS) * B. Platform as a Service (PaaS) * C. Infrastructure as a Service (IaaS)
βœ… Correct Answer: C. Infrastructure as a Service (IaaS) Explanation: IaaS is the best choice when you need full control to install and configure custom applications and their dependencies. Azure provides the infrastructure, but you manage the OS, runtime, and software stack. ❌ A. SaaS – Only provides pre-built apps; you can't install or configure custom software. ❌ B. PaaS – Supports app development, but doesn't give enough control for installing complex prerequisites or legacy dependencies.
481
Statement: Building a data center infrastructure is an example of operational expenditure (OpEx) costs. Options: A. Yes B. No
Correct Answer: B. No Explanation: Building a data center is a Capital Expenditure (CapEx) because it involves a large upfront investment in physical infrastructure.
482
Statement: Monthly salaries for technical personnel are an example of operational expenditure (OpEx) costs. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: OpEx includes recurring operational costs like employee salaries, utilities, and maintenance.
483
Leasing software is an example of operational expenditure (OpEx) costs. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: Leasing software is a recurring cost, and thus considered operational expenditure (OpEx), as opposed to a one-time software purchase (CapEx).
484
Azure Cosmos DB is an example of what type of cloud service offering? A. Platform as a Service (PaaS) B. Infrastructure as a Service (IaaS) C. Serverless D. Software as a Service (SaaS)
Correct Answer: A. Platform as a Service (PaaS) Explanation: Azure Cosmos DB is a globally distributed, fully managed NoSQL database service, which means the infrastructure and runtime are abstracted. You manage only the data and access policies, not the hardware or operating system, making it a PaaS solution. IaaS is incorrect because you do not manage the OS or VM layer. Serverless refers to compute-based event-driven models. SaaS would apply to full applications like Outlook or Microsoft 365.
485
Statement: With software as a service (SaaS), you must apply software updates. Options: A. Yes B. No
Correct Answer: B. No Explanation: With SaaS, the service provider (e.g., Microsoft) manages all aspects of the application, including updates and maintenance. Users only consume the service.
486
Statement: With infrastructure as a service (IaaS), you must install the software that you want to use. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: IaaS provides virtualized computing resources. Users are responsible for installing and maintaining the OS and any required applications.
487
Azure Backup is an example of platform as a service (PaaS). Options: A. Yes B. No
Correct Answer: A. Yes Explanation: Azure Backup is a PaaS offering because it abstracts the underlying infrastructure and provides a managed backup service that users can configure and use directly.
488
You can create a resource group inside of another resource group. Options: A. Yes B. No
Correct Answer: B. No Explanation: Resource groups in Azure are flat, not hierarchical. You cannot nest one resource group inside another.
489
An Azure virtual machine can be in multiple resource groups. Options: A. Yes B. No
Correct Answer: B. No Explanation: Each Azure resource, including virtual machines, belongs to exactly one resource group at a time.
490
A resource group can contain resources from multiple Azure regions. Options: A. Yes B. No
Correct Answer: A. Yes Explanation: A resource group can hold resources from different Azure regions, even though the resource group itself is created in one region.
491
Microsoft SQL Server 2019 installed on an Azure virtual machine is an example of platform as a service (PaaS). Options: A. Yes B. No
Correct Answer: B. No Explanation: Running SQL Server on an Azure virtual machine is Infrastructure as a Service (IaaS), not PaaS. You are responsible for managing the OS and software.
492
: Azure SQL Database is an example of platform as a service (PaaS). Options: A. Yes B. No
Correct Answer: A. Yes Explanation: Azure SQL Database is a fully managed PaaS offering that handles backups, patching, high availability, and scalability for you.
493
Azure Cosmos DB is an example of software as a service (SaaS). Options: A. Yes B. No
Correct Answer: B. No Explanation: Azure Cosmos DB is a PaaS (Platform as a Service) offering. It’s a globally distributed, multi-model database service managed by Microsoft.
494
A Microsoft SQL Server database that is hosted in the cloud and has software updates managed by Azure is an example of: Options: A. Disaster recovery as a service (DRaaS) B. Infrastructure as a service (IaaS) C. Platform as a service (PaaS) D. Software as a service (SaaS)
Correct Answer: C. Platform as a service (PaaS) Explanation: When Azure manages the underlying infrastructure, OS, and software updates of a cloud-hosted SQL Server database, it qualifies as PaaS. IaaS would require you to manage the updates yourself. SaaS would refer to ready-to-use applications, not databases you manage. DRaaS is unrelated to the standard hosting and maintenance of databases.
495
Your company plans to migrate all its data and resources to Azure. The company’s migration plan requires using only Platform as a Service (PaaS) solutions. What should you create? A. Azure virtual machines, Azure SQL databases, and Azure Storage accounts B. An Azure App Service and Azure virtual machines with Microsoft SQL Server installed C. An Azure App Service and Azure SQL databases D. Azure storage accounts and web server in Azure virtual machines
Correct Answer: C. An Azure App Service and Azure SQL databases Explanation: Azure App Service is a PaaS offering for hosting web apps. Azure SQL Database is a PaaS relational database service. This combination ensures the environment uses only PaaS, fulfilling the company’s migration plan. Incorrect options: A, B, D all involve virtual machines, which are IaaS, not PaaS.
496
What does a customer provide in a Software as a Service (SaaS) model? A. Application data B. Data storage C. Compute resources D. Application software
Correct Answer: A. Application data Explanation: In the SaaS model, the cloud provider manages everything: infrastructure, platform, and software. The customer only provides and manages the application data (like user records, inputs, preferences, etc.). Incorrect options: B. Data storage, C. Compute resources, and D. Application software are all managed by the provider in SaaS.
497
Azure Files is an example of Infrastructure as a Service (IaaS). Options: ☐ Yes ☐ No
βœ… Correct Answer: Yes Explanation: Azure Files provides managed file shares in the cloud using standard SMB protocol. It's categorized under IaaS because you are responsible for managing the data and structure of the storage, but not the underlying infrastructure.
498
A DNS server that runs on an Azure virtual machine is an example of Platform as a Service (PaaS). Options: ☐ Yes ☐ No
❌ Correct Answer: No Explanation: A DNS server on an Azure VM is IaaS, not PaaS. Since the DNS service is running on a VM you manage, you handle the OS and server configuration, which is characteristic of IaaS, not PaaS.
499
Microsoft Intune is an example of Software as a Service (SaaS). Options: ☐ Yes ☐ No
βœ… Correct Answer: Yes Explanation: Microsoft Intune is SaaS because it is a fully managed cloud service provided by Microsoft for device management. You don’t need to manage servers or infrastructureβ€”it’s accessible over the internet as a complete software solution.
500
What is the first step in the Microsoft Cloud Adoption Framework for Azure? A. Plan B. Ready C. Adopt D. Define Strategy
βœ… Correct Answer: D. Define Strategy Explanation: This step focuses on understanding business motivations, defining outcomes, and prioritizing projects before any planning or deployment. 1. Define Strategy 2. Plan 3. Ready 4. Adopt 5. Govern 6. Manage
501
You must have internet connectivity to use cloud computing. ☐ Yes ☐ No
βœ… Answer: Yes Explanation: Cloud computing services are delivered over the internet. You need internet connectivity to access cloud resources such as servers, storage, applications, and analytics tools hosted on the cloud. Without an internet connection, these services cannot be utilized.
502
Azure Site Recovery provides ________ for virtual machines. ☐ fault tolerance ☐ disaster recovery ☐ elasticity ☐ high availability
βœ… Answer: disaster recovery Explanation: Azure Site Recovery replicates workloads running on physical and virtual machines from a primary site to a secondary location. In the event of a site outage, you can fail over to the secondary location and continue to access your apps and data. This makes disaster recovery the correct answer.
502
You plan to use Azure to host two apps named App1 and App2. The apps must meet the following requirements: You must be able to modify the code of App1. Administrative effort to manage the operating system of App1 must be minimized. App2 must run interactively with the operating system of the server. Which type of cloud service should you use for each app? App1: ☐ Infrastructure as a Service (IaaS) ☐ Platform as a Service (PaaS) ☐ Software as a Service (SaaS) App2: ☐ Infrastructure as a Service (IaaS) ☐ Platform as a Service (PaaS) ☐ Software as a Service (SaaS)
βœ… App1: Platform as a Service (PaaS) βœ… App2: Infrastructure as a Service (IaaS) Explanation: App1: PaaS allows you to write and modify code without managing the underlying OS. This reduces admin effort while allowing development flexibility. App2: IaaS provides full control over the operating system, which is required when the app needs to interact directly with the server environment.
502
You have an accounting application named App1 that uses a legacy database. You plan to move App1 to the cloud. Which service model should you use? * A. Platform as a Service (PaaS) * B. Infrastructure as a Service (IaaS) * C. Software as a Service (SaaS)
βœ… Correct Answer: B. Infrastructure as a Service (IaaS) Explanation: App1 is a legacy application, and moving it to the cloud without major code changes is a classic "Lift & Shift" scenario. IaaS lets you replicate your current on-premises environment (servers, OS, and network) in the cloud using virtual machines. This approach avoids refactoring the application. Why not A (PaaS)? PaaS requires rewriting or adjusting the application to fit into a managed platform (e.g., Azure App Services), which legacy apps often can't support without significant changes. Why not C (SaaS)? SaaS provides ready-made software (like Microsoft 365) that you can use directly β€” you can’t move your custom/legacy app into SaaS.
502
When you are implementing a Software as a Service (SaaS) solution, you are responsible for: * Configuring high availability * Defining scalability rules * Installing the SaaS solution * Configuring the SaaS solution
503
A Microsoft SQL Server database that is hosted in the cloud and has software updates managed by Azure is an example of: * Disaster recovery as a service (DRaaS) * Infrastructure as a service (IaaS) * Platform as a service (PaaS) * Software as a service (SaaS)
βœ… Correct Answer: Platform as a Service (PaaS) Explanation: PaaS provides a managed environment for application development and hosting. When using Azure SQL Database, Microsoft handles the infrastructure, patching, backups, and software updates, while you manage the database and data. This level of abstraction is characteristic of Platform as a Service (PaaS). Why not the others? ❌ DRaaS is specific to disaster recovery solutions. ❌ IaaS would require you to manage the OS, database software, and updates yourself. ❌ SaaS refers to fully managed end-user applications, not development platforms like databases.
504
Azure virtual networks deployed to the same Azure region are connected by default. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Virtual networks (VNets) in the same Azure region are not connected by default. To allow communication, you must configure virtual network peering. Peering enables resources in different VNets to communicate as if they were on the same network.
505
Each Azure virtual network in a single resource group must have a unique name. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
βœ… Correct Answer: Yes Explanation: Resource names must be unique within their scope. For VNets, the scope is the resource group, so each virtual network in a resource group must have a unique name.
506
The Azure virtual network’s address space must be unique within a subscription. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
βœ… Correct Answer: Yes Explanation: To ensure proper routing and avoid IP conflicts, each VNet’s address space (CIDR block) must be non-overlapping and unique within the same subscription and network topology.
507
Which term represents the ability to increase the computing capacity of a virtual machine by adding memory or CPUs? * A. Agility * B. Vertical scaling * C. Horizontal scaling * D. Elasticity
βœ… Correct Answer: B. Vertical scaling Explanation: Vertical scaling (also called scale up/scale down) refers to increasing a single VM’s capacity by adding more CPU, RAM, or storage. This is different from: ❌ A. Agility – Refers to the speed and flexibility of responding to changes. ❌ C. Horizontal scaling – Adds more VMs (instances) rather than upgrading one. ❌ D. Elasticity – Refers to the ability to automatically scale resources up or down based on demand, which could involve either vertical or horizontal scaling.
508
What is a feature of an Azure virtual network? * A. Resource cost analysis * B. Packet inspection * C. Geo-redundancy * D. Isolation and segmentation
βœ… Correct Answer: D. Isolation and segmentation Explanation: Azure Virtual Networks (VNets) enable isolation and segmentation of resources by allowing you to define subnets, network security groups, and route tables. This segmentation is key to controlling access and enforcing governance. Why not the others? ❌ A. Resource cost analysis – Done via Azure Cost Management, not a VNet feature. ❌ B. Packet inspection – Requires Azure Firewall or third-party tools, not a core VNet feature. ❌ C. Geo-redundancy – Applies to services like Azure Storage or SQL, not VNets.
509
Increase the compute capacity of apps in the cloud. What cloud computing benefit does this describe? * A. Disaster recovery * B. Geo-distribution * C. High availability * D. Scalability
βœ… Correct Answer: D. Scalability Explanation: Scalability refers to the ability to dynamically increase (or decrease) resources such as compute, memory, or storage to meet workload demands.
510
Provide a continuous user experience with no apparent downtime. What cloud computing benefit does this describe? * A. Disaster recovery * B. Geo-distribution * C. High availability * D. Scalability
511
You need to identify the type of failure for which an Azure Availability Zone can be used to protect access to Azure services. What should you identify? * A. A physical server failure * B. An Azure region failure * C. A storage failure * D. An Azure data center failure
βœ… Correct Answer: D. An Azure data center failure Explanation: Availability Zones are physically separate locations within an Azure region, each with independent power, cooling, and networking. They are designed to protect your apps and data against the failure of an entire Azure datacenter within a region. If one zone goes down, the others continue operating. Why not the others? ❌ A. Physical server failure – Typically handled by Azure’s VM infrastructure or availability sets. ❌ B. Azure region failure – Requires geo-replication across regions, not availability zones. ❌ C. Storage failure – Azure has built-in redundancy at the storage level (e.g., LRS, ZRS, GRS).
512
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to a scale set. Does this meet the goal? * A. Yes * B. No
❌ Correct Answer: B. No Explanation: Virtual Machine Scale Sets provide high availability and automatic scaling within a region, but this answer does not specify that the scale set is deployed across multiple Availability Zones. To ensure resilience against a single data center failure, you must explicitly configure zone redundancy. Without zone distribution, VMs might all reside in a single data center, so a failure would still cause downtime.
513
An Azure subscription can be associated to multiple Azure Active Directory (Azure AD) tenants. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: An Azure subscription can be associated with only one Azure AD tenant at a time. However, an Azure AD tenant can be linked to multiple subscriptions.
514
You can change the Azure Active Directory (Azure AD) tenant to which an Azure subscription is associated. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
βœ… Correct Answer: Yes Explanation: You can change the Azure AD tenant associated with a subscription. However, this requires careful planning since role assignments and permissions may be affected during the transition.
515
When an Azure subscription expires, the associated Azure Active Directory (Azure AD) tenant is deleted automatically. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: When a subscription expires, you lose access to its resources, but the Azure AD tenant remains active. It is not deleted and can still be used or reassigned to another subscription.
516
Resource groups provide organizations with the ability to manage the compliance of Azure resources across multiple subscriptions. Is the underlined text correct? * A. No change is needed * B. Management groups * C. Azure policies * D. Azure App Service plans
βœ… Correct Answer: B. Management groups Explanation: Management groups are designed to manage access, compliance, and policies across multiple Azure subscriptions. They provide a hierarchical scope above subscriptions. Why not the others? ❌ A. Resource groups – These group resources within a subscription, not across multiple ones. ❌ C. Azure policies – Enforce compliance at or below the subscription level, not manage subscriptions themselves. ❌ D. Azure App Service plans – These are for hosting web apps, unrelated to compliance or multi-subscription management.
517
Your company plans to migrate to Azure. The company has several departments. All the Azure resources used by each department will be managed by a department administrator. What are two possible techniques to segment Azure for the departments? (Each correct answer presents a complete solution.) * A. Multiple subscriptions * B. Multiple Azure Active Directory (Azure AD) directories * C. Multiple regions * D. Multiple resource groups
βœ… Correct Answers: A. Multiple subscriptions and D. Multiple resource groups Explanation: βœ… A. Multiple subscriptions allow billing separation and management boundaries. Each department can have its own subscription and administrator. βœ… D. Multiple resource groups help organize and manage resources within a subscription by grouping related items. Admin rights can be scoped to resource groups. Why not the others? ❌ B. Multiple Azure AD directories would complicate identity management and are not required for department-level resource segregation. ❌ C. Multiple regions relate to geographic deployment, not administrative segmentation.
518
You can use the same Azure account to manage multiple subscriptions. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
βœ… Correct Answer: Yes Explanation: A single Azure account (user identity) can manage multiple subscriptions. This is common for organizations that separate dev/test/prod or departments into different subscriptions.
519
You can merge two Azure subscriptions into a single subscription. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Azure does not support merging two subscriptions. However, you can move some resources between subscriptions and transfer ownership, but the subscriptions remain distinct.
520
A company can store resources in multiple subscriptions. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
βœ… Correct Answer: Yes Explanation: A company can create and manage multiple subscriptions, each containing its own set of resources. This allows for organizational and billing separation. Note: A single resource can only belong to one subscription at a time.
521
You have several virtual machines in an Azure subscription. You create a new subscription. Which statement is correct? * The virtual machines cannot be moved to the new subscription. * The virtual machines can be moved to the new subscription. * The virtual machines can be moved to the new subscription only if they are all in the same resource group. * The virtual machines can be moved to the new subscription only if they run Windows Server 2016.
βœ… Correct Answer: The virtual machines can be moved to the new subscription. Explanation: Azure supports moving virtual machines between subscriptions, provided both subscriptions exist under the same Azure AD tenant. You can move VMs using the Azure portal, PowerShell, or Azure CLI. The VM does not need to be stopped, and most resources will continue to run during the move. You do not need to match OS versions or keep VMs in the same resource group to move them.
522
You have an Azure environment with multiple virtual machines. You want client computers on your on-premises network to communicate with the Azure VMs. Which two Azure resources must you create? (Each correct answer presents part of the solution.) * A. A virtual network gateway * B. A load balancer * C. An application gateway * D. A virtual network * E. A gateway subnet
βœ… Correct Answers: A. A virtual network gateway and E. A gateway subnet Explanation: To connect on-premises clients to Azure VMs, you typically set up a VPN connection: βœ… A. Virtual network gateway: Acts as the VPN endpoint in Azure. βœ… E. Gateway subnet: A required subnet inside the virtual network to host the virtual network gateway. Why not the others? ❌ B. Load balancer: Distributes traffic among VMs; not needed for VPN. ❌ C. Application gateway: For HTTP load balancing and web traffic. ❌ D. Virtual network: Required, but assumed to already exist since VMs are deployed.
523
You attempt to create several managed Microsoft SQL Server instances in an Azure environment and receive a message that you must increase your Azure subscription limits. What should you do to increase the limits? * A. Create a service health alert * B. Upgrade your support plan * C. Modify an Azure policy * D. Create a new support request
βœ… Correct Answer: D. Create a new support request Explanation: Many Azure services have quota (limit) restrictions by default. To request an increase: You must create a support request through the Azure portal. Choose the β€œService and subscription limits (quotas)” issue type. Then specify the service (e.g., SQL Database Managed Instance) and the required increase. Why not the others? ❌ A. Service health alert: Not related to quotas or limits. ❌ B. Upgrade support plan: Doesn’t affect service quotas. ❌ C. Azure policy: Enforces rules, doesn’t increase limits.
524
Each Azure subscription can contain multiple account administrators. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Each Azure subscription can only have one account administrator. However, you can assign multiple service administrators and co-administrators or use Role-Based Access Control (RBAC) for more granular permissions.
525
Each Azure subscription can be managed by using a Microsoft account only. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Azure subscriptions are typically managed using Azure Active Directory (Azure AD) accounts. A Microsoft Account (MSA) (like Outlook.com) can be used initially, but enterprise subscriptions rely on Azure AD identities for proper access control and management.
526
An Azure resource group contains multiple Azure subscriptions. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: A resource group belongs to a single Azure subscription. Subscriptions contain resource groups β€” not the other way around.
527
Availability zones can be implemented in all Azure regions. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Not all Azure regions support Availability Zones. Only selected regions offer zone support to ensure physical separation of infrastructure for high availability.
528
Only virtual machines that run Windows Server can be created in availability zones. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Availability Zones support many types of virtual machines, including Linux-based VMs, and other services like managed disks, load balancers, and more β€” not just Windows Server.
529
Availability zones are used to replicate data and applications to multiple regions. Is this statement true? βœ… Yesβ€ƒβ€ƒβŒ No
❌ Correct Answer: No Explanation: Availability Zones provide redundancy within a single Azure region, not across multiple regions. To replicate across multiple regions, you use geo-redundant services like Azure GRS storage or Azure Site Recovery.
530
You plan to create an Azure virtual machine. You need to identify which storage service must be used to store the unmanaged data disks of the virtual machine. What should you identify? * Containers * File shares * Tables * Queues
βœ… Correct Answer: Containers Explanation: Unmanaged disks in Azure are stored as page blobs, which are a type of blob stored inside Azure Storage containers. This means containers (part of Blob Storage) are used to store both OS and data disks when using unmanaged storage. Why not the others? ❌ File shares: Used for SMB-based file sharing. ❌ Tables: Used for structured NoSQL data. ❌ Queues: Used for messaging between components in distributed apps.
531
Your company plans to move several servers to Azure. The compliance policy requires that a server named FinServer must be on a separate network segment. Which Azure solution should you recommend? * A. A resource group for FinServer and another resource group for all the other servers * B. A virtual network for FinServer and another virtual network for all the other servers * C. A VPN for FinServer and a virtual network gateway for each other server * D. One resource group for all the servers and a resource lock for FinServer
βœ… Correct Answer: B. A virtual network for FinServer and another virtual network for all the other servers Explanation: To meet the requirement of placing FinServer on a separate network segment, it must be placed in a different virtual network than the other servers. Azure automatically routes traffic within a virtual network across subnets, so using different subnets alone is not sufficient for isolation. Why not the others? ❌ A. Resource groups are used for resource management, not network segmentation. ❌ C. VPN and virtual network gateway are for connecting on-premises networks to Azure, not isolating servers. ❌ D. Resource locks prevent accidental deletion/modification, not network isolation.
532
You plan to map a network drive from several computers that run Windows 10 to Azure Storage. You need to create a storage solution in Azure for the planned mapped drive. What should you create? * A. An Azure SQL database * B. A virtual machine data disk * C. A File service in a storage account * D. A Blob service in a storage account
βœ… Correct Answer: C. A File service in a storage account Explanation: To map a network drive from Windows 10 to Azure, you use Azure Files, which is a File service under Azure Storage. Azure Files supports SMB (Server Message Block) protocol, which allows you to mount file shares just like traditional network drives. Why not the others? ❌ A. Azure SQL Database – It's for relational data, not file sharing. ❌ B. Virtual machine data disk – Attached only to a VM, not shareable across machines. ❌ D. Blob service – Good for unstructured data, but doesn't support mounting as a network drive.
533
If you assign a tag to a resource group, all the Azure resources in that resource group are assigned to the same tag. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: Tags are not automatically inherited by resources from the resource group. You must assign tags individually to each resource if needed. ❌ Why not Yes: Tag inheritance doesn’t occur by default in Azure. This behavior must be configured manually or via automation.
534
If you assign permissions for a user to manage a resource group, the user can manage all the Azure resources in that resource group. Options: A. Yes B. No
βœ… Correct Answer: Yes Explanation: Role-Based Access Control (RBAC) allows permissions set at the resource group level to be inherited by all the resources within that group by default. ❌ Why not No: Unless explicitly overridden, resource-level permissions inherit from the group level, allowing management access.
535
Data that is stored in the Archive access tier of an Azure Storage account... Options: A. can be accessed at any time by using azcopy.exe B. can only be read by using Azure Backup C. must be restored before the data can be accessed D. must be rehydrated before the data can be accessed
βœ… Correct Answer: D β€” must be rehydrated before the data can be accessed Explanation: Data stored in the Archive access tier is offline and cannot be read or modified directly. To access it, you must rehydrate the blob to an online tier (such as Hot or Cool). This process can take several hours depending on the size and priority of the rehydration. ❌ Why not the others: A is incorrect: Data cannot be accessed directly with azcopy.exe while in the archive tier. B is incorrect: Azure Backup is not the only tool, and not required specifically for archive access. C is a vague version of the correct answer β€” β€œrehydration” is the precise term Azure uses, not just "restore."
536
If you have Azure resources deployed to every region, you can implement availability zones in all the regions. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: Not all Azure regions support Availability Zones. Only selected regions offer this feature, and it must be supported natively by the region’s infrastructure.
537
Only virtual machines that run Windows Server can be created in availability zones. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: Availability Zones support both Windows and Linux virtual machines. The feature is not limited to any specific operating system.
538
Availability Zones are used to replicate data and applications to multiple regions. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: Availability Zones are used to replicate data and applications across physically separate datacenters within a region to ensure high availability and fault tolerance. They help protect against data center-level failures.
539
North America is represented by a single Azure region. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: North America includes multiple Azure regions such as East US, West US, Central US, South Central US, and Canada East/West. It is not limited to a single region.
540
every Azure region has multiple datacenters. Options: A. Yes B. No
βœ… Correct Answer: Yes Explanation: An Azure region is composed of one or more datacenters connected through a low-latency network, ensuring high availability and redundancy within the region.
541
Data transfers between Azure services located in different Azure regions are always free. Options: A. Yes B. No
βœ… Correct Answer: No Explanation: Data transfer across regions incurs outbound transfer charges. Only inbound data is free in Azure; outbound traffic (especially cross-region) is billed according to standard pricing.
542
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to two or more scale sets. Does this meet the goal? A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: While scale sets help manage and auto-scale groups of VMs for load balancing and high availability, the solution does not state that the scale sets span multiple availability zones or data centers. To ensure resilience against a single data center failure, VMs should be distributed across multiple availability zones, not just across multiple scale sets. Without this, a single data center outage could still affect all VMs in a scale set.
543
You need to be notified when Microsoft plans to perform maintenance that can affect the resources deployed to an Azure subscription. What should you use? A. Azure Monitor B. Azure Service Health C. Azure Advisor D. Microsoft Trust Center
βœ… Correct Answer: B β€” Azure Service Health Explanation: Azure Service Health provides a personalized dashboard for tracking the health of Azure services and regions relevant to your subscriptions. It notifies you about: Planned maintenance Service incidents Health advisories It is the recommended tool for receiving alerts about events that could impact your Azure resources. ❌ Why not the others: A. Azure Monitor tracks performance and diagnostics, not service-wide maintenance events. C. Azure Advisor offers best practice recommendations, not service health alerts. D. Microsoft Trust Center provides compliance and security info, not real-time notifications.
544
Which Azure service provides a managed platform for bidirectional communication between IoT devices and Azure? A. Azure Sphere B. IoT Central C. IoT Hub
βœ… Correct Answer: C β€” IoT Hub Explanation: Azure IoT Hub is a managed service that enables reliable and secure two-way communication between IoT applications and the devices they manage. It supports device-to-cloud and cloud-to-device messaging. A. Azure Sphere A secure microcontroller (MCU) platform with built-in OS and cloud security features. Focused on hardware security, not a messaging platform. B. IoT Central A fully managed IoT application platform with simplified UI. Great for quick deployments, but it uses IoT Hub under the hood. Not directly responsible for handling device communication at scale.
545
Which Azure service is a fully managed SaaS solution for connecting, monitoring, and managing IoT devices at scale? A. Azure Sphere B. IoT Central C. IoT Hub
βœ… Correct Answer: B β€” IoT Central Explanation: Azure IoT Central is a Software-as-a-Service (SaaS) platform that helps you build and manage enterprise-grade IoT applications without requiring deep cloud development expertise. A. Azure Sphere A secure microcontroller (MCU) platform with built-in OS and cloud security features. Focused on hardware security, not a messaging platform. πŸ”Ή Azure IoT Hub A managed service that enables bi-directional communication between millions of IoT devices and Azure. Supports device-to-cloud and cloud-to-device messaging. Offers device management, authentication, and monitoring. Ideal for building custom and scalable IoT solutions.
546
Which Azure service is a combined hardware and software solution that ensures communication and security for IoT devices? A. Azure Sphere B. IoT Central C. IoT Hub
βœ… Correct Answer: A β€” Azure Sphere Explanation: Azure Sphere is a secured, high-level application platform with built-in communication and security features for connected microcontroller unit (MCU) devices. It includes a custom Linux-based OS, secured MCU, and Azure Sphere Security Service.
547
A Windows Virtual Desktop host pool that includes 20 session hosts supports a maximum of 20 simultaneous user connections. Options: A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: The number of simultaneous user connections depends on the size and performance of the session hosts, not just the number of hosts. 20 hosts can support many more than 20 users, depending on capacity.
548
Windows Virtual Desktop supports desktop and app virtualization. Options: A. Yes B. No
βœ… Correct Answer: A β€” Yes Explanation: Azure Virtual Desktop supports both full desktop virtualization and remote app streaming, allowing users to access either a full desktop or just specific apps.
549
You can use Availability Zones in Azure to protect Azure managed disks from a datacenter failure. Options: A. Yes B. No
βœ… Correct Answer: A β€” Yes Explanation: Azure supports zone-redundant managed disks, which replicate your data across multiple Availability Zones in a region, providing resilience against datacenter-level failures.
550
An Azure subscription can have multiple account administrators. Options: A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: Each Azure subscription has one account administrator. However, it can have multiple service administrators and co-administrators via role-based access control (RBAC), but only one account administrator is allowed.
551
An Azure resource group can contain multiple Azure subscriptions. Options: A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: A resource group belongs to only one subscription. While a subscription can have multiple resource groups, a resource group cannot span across subscriptions.
552
To use Azure Active Directory (Azure AD) credentials to sign in to a computer that runs Windows 10, the computer must be joined to Azure AD. Options: A. Yes B. No
βœ… Correct Answer: A β€” Yes Explanation: For a user to sign in to a Windows 10 device using Azure AD credentials, the device must be either Azure AD joined or Hybrid Azure AD joined. Otherwise, sign-in with Azure AD credentials won't work.
553
Users in Azure Active Directory (Azure AD) are organized by using resource groups. Options: A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: Resource groups are used to organize Azure resources, not users. Users in Azure AD are organized through groups and roles, not resource groups.
554
Azure Active Directory (Azure AD) groups support dynamic membership rules. Options: A. Yes B. No
βœ… Correct Answer: A β€” Yes Explanation: Azure AD supports dynamic groups, which use rules to automatically add or remove members based on user or device attributes (like department, location, or job title).
555
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines remain available if a single data center fails. Which two options provide valid solutions? (Choose two) A. Deploy the virtual machines to two or more availability zones B. Deploy the virtual machines to two or more resource groups C. Deploy the virtual machines to a scale set D. Deploy the virtual machines to two or more regions
βœ… Correct Answers: A and D Explanation: A. Availability Zones are physically separate datacenters within a region, designed to protect against data center-level failures. Deploying VMs across zones ensures continued availability even if one zone goes down. D. Regions are geographically separate. Deploying across regions adds protection from regional failures, not just datacenter ones. This is more resilient but may increase complexity and latency. ❌ Why not B: Resource groups are a logical container for organizing resources, but they do not provide redundancy or failure isolation. ❌ Why not C: Scale sets provide high availability and auto-scaling within a region, but unless explicitly configured with availability zones, they do not guarantee resilience against a data center failure.
556
You plan to deploy 20 virtual machines to an Azure environment. To ensure that a virtual machine named VM1 cannot connect to the other virtual machines, VM1 must: A. Be deployed to a separate virtual network B. Run a different operating system than the other virtual machines C. Be deployed to a separate resource group D. Have two network interfaces
βœ… Correct Answer: A β€” Be deployed to a separate virtual network Explanation: In Azure, virtual machines within the same virtual network (VNet) can communicate with each other by default, even if they are in different subnets. To prevent VM1 from connecting to the other VMs, it must be placed in a separate virtual network, as communication across VNets is blocked unless explicitly enabled (via peering, gateways, etc.). ❌ Other options: B. Different OS: Doesn’t affect network connectivity. C. Different resource group: Resource groups are just for management and organization. D. Two NICs: Might add connectivity options, not restrict them.
557
Which Azure service is a fully managed data warehouse with integral security at every level of scale at no extra cost? A. Azure Cosmos DB B. Azure HDInsight C. Azure Synapse Analytics
βœ… Correct Answer: C β€” Azure Synapse Analytics Explanation: Azure Synapse Analytics is an enterprise analytics service that combines big data and data warehousing. It provides integrated security and scalable performance with no extra cost for advanced security features.
558
Which Azure service provides managed Apache Hadoop clusters in the cloud for big data processing? A. Azure Cosmos DB B. Azure HDInsight C. Azure Synapse Analytics
βœ… Correct Answer: B β€” Azure HDInsight Explanation: Azure HDInsight is a fully managed cloud service that allows you to run Apache Hadoop, Spark, Hive, Kafka, and more for large-scale data processing in the cloud.
559
The Archive access tier is set at the storage account level. Options: A. Yes B. No
βœ… Correct Answer: B β€” No Explanation: The Archive access tier is set at the blob level, not the storage account level. Only Hot and Cool tiers can be set as the default for an entire storage account. Storage account level: You can set Hot or Cool as the default access tier for all blobs in the account β€” Archive is not allowed. Blob level: You can set Hot, Cool, or Archive individually per blob, allowing more granular control.
560
You need to purchase a third-party virtual security appliance that you will deploy to an Azure subscription. What should you use? A. Azure subscriptions B. Azure Security Center C. Azure Marketplace D. Microsoft Store
βœ… Correct Answer: C β€” Azure Marketplace Explanation: The Azure Marketplace is a catalog of third-party solutions and virtual appliances that are certified to run on Azure. It includes offerings like firewalls, antivirus, load balancers, and security tools from vendors such as Palo Alto, Fortinet, and Barracuda. ❌ Why not the others: A. Azure subscriptions: This refers to your access and billing scope β€” not where you purchase solutions. B. Azure Security Center: This is used for managing and improving security posture β€” not for purchasing third-party tools. D. Microsoft Store: This is for general software and devices β€” not cloud-based Azure services.
561
Which Azure serverless solution is used to execute code in response to events? A. Azure Functions B. Azure Logic Apps
βœ… Correct Answer: A β€” Azure Functions Explanation: Azure Functions is a serverless compute service that allows you to run code in response to triggers such as HTTP requests, queues, timers, or events β€” ideal for lightweight and event-driven logic.
562
Which Azure serverless solution is always stateful by default? A. Azure Functions B. Azure Logic Apps
Azure Functions - Azure Logic Apps can have multiple stateful and stateless workflows.
563
Which Azure serverless solution runs only in the cloud (not on-prem)? A. Azure Functions B. Azure Logic Apps
βœ… Correct Answer: B β€” Azure Logic Apps Explanation: Azure Logic Apps is a cloud-only service, designed to automate workflows across cloud-based services and systems. In contrast, Azure Functions can run both in the cloud and on-premises using Azure Arc or the Azure Functions runtime.
564
Which Azure governance feature allows you to restrict which virtual machine types can be created in a subscription? A. Azure Blueprints B. Azure Policy C. Azure Resource Locks D. Azure Tags
βœ… Correct Answer: B β€” Azure Policy Explanation: Azure Policy is used to enforce governance by applying rules and effects on Azure resources, such as restricting VM sizes or allowed regions. ❌ Why the others are incorrect: A. Azure Blueprints Used to deploy a repeatable set of resources and policies. Can include policies, but does not enforce restrictions directly on its own. C. Azure Resource Locks Used to prevent accidental deletion or modification of resources. Does not restrict VM types or resource creation. D. Azure Tags Used to label resources for organization, billing, and management. Tags are informational only β€” they do not enforce restrictions.
565
Which Azure governance feature helps identify resources associated with specific cost centers? A. Azure Blueprints B. Azure Policy C. Azure Resource Locks D. Azure Tags
βœ… Correct Answer: D β€” Azure Tags Explanation: Azure Tags are key-value pairs used to logically organize resources. They're commonly used for cost tracking, billing, automation, and resource management. ❌ Why the others are incorrect: A. Azure Blueprints Used to deploy standardized environments, including policies and roles. Not primarily for cost tracking. B. Azure Policy Used to enforce rules on resource configuration (e.g., allowed VM SKUs, regions). Can require tags, but does not store or manage cost center info. C. Azure Resource Locks Prevent deletion or modification of resources. Unrelated to cost tracking or metadata tagging.
566
Which Azure governance feature allows you to deploy a complete Azure application environment, including resource configuration and role assignments? A. Azure Blueprints B. Azure Policy C. Azure Resource Locks D. Azure Tags
βœ… Correct Answer: A β€” Azure Blueprints Explanation: Azure Blueprints allow you to define and orchestrate resource templates, policies, RBAC roles, and ARM templates to deploy full environments in a repeatable manner. ❌ Why the others are incorrect: B. Azure Policy Used to enforce specific rules (e.g., location restrictions, tag requirements). Cannot deploy full environments or assign roles. C. Azure Resource Locks Prevents deletion or modification of specific resources. Does not help with environment deployment. D. Azure Tags Used for labeling and organizing resources (e.g., for billing or categorization). Not used for deployment or role assignments.
567
Which Azure service is a highly secure IoT solution that includes a microcontroller unit (MCU) and a customized Linux operating system? A. Azure Arc B. Azure IoT Central C. Azure IoT Hub D. Azure Sphere
βœ… Correct Answer: D β€” Azure Sphere Explanation: Azure Sphere is designed for building highly secure connected microcontroller (MCU) devices. It includes: A certified MCU A custom Linux-based OS The Azure Sphere Security Service for continuous protection ❌ The other options: Azure Arc: Extends Azure management to on-prem or multi-cloud environments Azure IoT Central: A SaaS solution for managing IoT devices Azure IoT Hub: Manages bidirectional communication between IoT apps and devices
568
You can use the Azure File Sync agent to sync on-premises data to an Azure: A. Blob container B. Data Lake Storage container C. File share D. Queue
βœ… Correct Answer: C β€” File share Explanation: Azure File Sync is a service that allows you to synchronize on-premises Windows Server data with an Azure File share in the cloud. It enables centralized file sharing in Azure while keeping frequently used files cached on local servers. ❌ Other options: Blob container: Used for object storage, not compatible with Azure File Sync Data Lake container: Used for big data analytics Queue: Used for messaging between components, not file sync
569
What is the function of a Site-to-Site VPN? A. Provides a secure connection between a computer on a public network and the corporate network B. Provides a dedicated private connection to Azure that does NOT travel over the internet C. Provides a connection from an on-premises VPN device to an Azure VPN gateway
βœ… Correct Answer: C β€” Provides a connection from an on-premises VPN device to an Azure VPN gateway Explanation: A Site-to-Site VPN uses an IPsec/IKE VPN tunnel to securely connect your on-premises network to an Azure Virtual Network. It requires a compatible VPN device on-premises with a public IP address. ❌ Incorrect options: A describes a Point-to-Site VPN, used for individual devices B describes Azure ExpressRoute, a private, dedicated connection that bypasses the public internet
570
Which cloud model corresponds to a cloud-based file server? A. Infrastructure-as-a-Service (IaaS) B. Platform-as-a-Service (PaaS) C. Software-as-a-Service (SaaS)
βœ… Correct Answer: A β€” Infrastructure-as-a-Service (IaaS) Explanation: IaaS provides basic cloud infrastructure such as virtual machines, storage (e.g., Azure Files), and networking β€” giving you control over the OS and software installed.
571
Which cloud model provides a platform to build and deploy custom applications? A. Infrastructure-as-a-Service (IaaS) B. Platform-as-a-Service (PaaS) C. Software-as-a-Service (SaaS)
βœ… Correct Answer: B β€” Platform-as-a-Service (PaaS) Explanation: PaaS offers a complete development and deployment environment in the cloud β€” ideal for developing custom apps using pre-configured tools, APIs, and runtime environments.
572
You need to manage containers. Which two services can you use? (Choose two) A. Azure Virtual Desktop B. Azure Virtual Machines C. Azure Functions D. Azure Container Instances E. Azure Kubernetes Service (AKS)
βœ… Correct Answers: D β€” Azure Container Instances, and E β€” Azure Kubernetes Service (AKS) Explanation: D. Azure Container Instances (ACI): A lightweight, serverless way to run containers on-demand without managing infrastructure or orchestration. Ideal for simple and quick container workloads. E. Azure Kubernetes Service (AKS): A fully managed Kubernetes orchestration service that provides powerful tools to deploy, scale, and manage containers in production environments. ❌ Incorrect options: A. Azure Virtual Desktop: Used for delivering remote desktops, not for container management. B. Azure Virtual Machines: Can run containers manually, but lacks built-in container orchestration. C. Azure Functions: Can run containerized code but isn't used to manage containers β€” it's a serverless compute option.
573
When you need to delegate permissions to several Azure virtual machines simultaneously, you must deploy the Azure virtual machines: A. To the same Azure region B. By using the same Azure Resource Manager template C. To the same resource group D. To the same availability zone
βœ… Correct Answer: C β€” To the same resource group Explanation: Resource groups allow you to apply Role-Based Access Control (RBAC) at the group level. When virtual machines are in the same resource group, you can assign permissions once at the group level, and those permissions apply to all contained resources, including VMs. ❌ Other options: Region and availability zone affect location and redundancy, not permissions ARM templates are for deployment, not access control
574
One of the benefits of Azure Synapse Analytics (formerly SQL Data Warehouse) is that high availability is built into the platform. Does the underlined text make the statement correct? * A. No change is needed * B. automatic scaling * C. data compression * D. versioning
βœ… Correct Answer: A β€” No change is needed Explanation: Azure SQL Data Warehouse (now Azure Synapse Analytics) is a Platform as a Service (PaaS) offering, and high availability is inherently built into the platform. Microsoft guarantees an SLA of 99.9% uptime due to this feature. ❌ Incorrect options: B. Automatic scaling is available but not the primary benefit discussed. C. Data compression improves storage efficiency, not availability. D. Versioning refers to tracking changes over time, which is unrelated to availability. High Availability: ⚠️ Yes, but depends on the redundancy option chosen. Data Lake Storage is built on Azure Blob Storage, and high availability is not automatic β€” it depends on the redundancy configuration: Locally-redundant storage (LRS): Data is replicated within a single data center. Geo-redundant storage (GRS): Data is replicated across regions for disaster recovery. Zone-redundant storage (ZRS): Data is spread across availability zones. So, while both support high availability, Azure Synapse has it built-in by design, whereas Azure Data Lake requires explicit configuration via redundancy options.
575
You plan to deploy several Azure virtual machines. You need to ensure that the services running on the virtual machines are available if a single data center fails. Solution: You deploy the virtual machines to two or more regions. Does this meet the goal? * A. Yes * B. No
βœ… Correct Answer: A β€” Yes Explanation: Deploying virtual machines to two or more Azure regions ensures that the services remain available even if an entire data center or region fails, because: Each Azure region consists of multiple data centers. Cross-region deployment offers geo-redundancy, making your solution resilient to regional outages. This approach fully meets the goal of ensuring service availability during a single data center failure.
576
An Azure container instance is an example of an Azure: * A. compute service * B. identity service * C. networking service * D. storage service
βœ… Correct Answer: A β€” compute service Explanation: Azure Container Instances (ACI) is a compute service that lets you run containers directly on Azure infrastructure without managing virtual machines. It provides on-demand container execution in a managed, serverless environment, ideal for scenarios where you need quick, isolated, and scalable compute power.
577
Application Insights is a feature of which Azure service? A. Azure Advisor B. Azure Application Gateway C. Azure Arc D. Azure Monitor
Correct Answer: D. Azure Monitor Explanation: Application Insights is an application performance monitoring (APM) feature of Azure Monitor. It enables you to automatically detect performance anomalies, diagnose issues, and gain insights into how your app is being used. Why others are incorrect: A. Azure Advisor provides best practice recommendations, not app monitoring. B. Azure Application Gateway is a load balancer, not a monitoring tool. C. Azure Arc extends Azure services to on-premises and multi-cloud environments, unrelated to application performance monitoring.
578
Azure resources can only access other resources in the same resource group. Answer Options: Yes / No
Correct Answer: No Explanation: Azure resources can access resources in other resource groups if permissions and network rules allow. Resource groups are logical containers and do not restrict resource interaction.
579
You plan to store 20 TB of data in Azure that will be accessed infrequently and visualized in Power BI. Which storage solution should you choose? A. Azure Data Lake B. Azure Cosmos DB C. Azure SQL Data Warehouse D. Azure SQL Database E. Azure Database for PostgreSQL
Correct Answers: A. Azure Data Lake and C. Azure SQL Data Warehouse Explanation: Azure Data Lake is designed for large-scale storage and analytics and integrates well with Power BI. Azure SQL Data Warehouse (now part of Azure Synapse Analytics) is optimized for large-scale analytical queries and also integrates with Power BI. Other options like Cosmos DB, SQL Database, or PostgreSQL are not optimal for large, infrequently accessed data or Power BI integration at this scale.
580
You have an Azure environment with 10 web apps. Which URL should you use to manage all Azure resources? A. https://admin.azure.com B. https://portal.azure.com C. https://www.azurewebsites.com D. https://portal.microsoft.com
Correct Answer: B. https://portal.azure.com Explanation: The Azure Portal is the central web-based interface to manage Azure services, including web apps, databases, virtual machines, and more. The correct URL to access the portal is https://portal.azure.com.
581
Arrange the Azure storage redundancy options from least redundant to most redundant: Zone-redundant storage (ZRS) Geo-redundant storage (GRS) Locally-redundant storage (LRS)
βœ… Back: Correct Order: Locally-redundant storage (LRS) – Replicates data within a single data center. Zone-redundant storage (ZRS) – Replicates data across availability zones within a region. Geo-redundant storage (GRS) – Replicates data across geographically distant regions. Explanation: LRS offers basic redundancy. ZRS adds resilience to zone-level failures. GRS provides the highest durability by replicating across regions.
582
An Azure administrator plans to run a PowerShell script that creates Azure resources. Solution: Run the script from a computer that runs Linux and has the Azure CLI tools installed. Does this meet the goal? A. Yes B. No
Correct Answer: B. No Explanation: PowerShell scripts require PowerShell to run. Although PowerShell is supported on Linux, the scenario only mentions Azure CLI tools, which are not sufficient to run PowerShell scripts. Therefore, this setup does not meet the goal.
583
From Azure Service Health, an administrator can view the health of all the services in an Azure environment. Options: Yes No
βœ… Correct Answer: Yes Explanation: Azure Service Health provides a personalized view of the health of Azure services and regions you use. It also links to Azure Status, which gives a global view of all services.
584
From Azure Service Health, an administrator can create a rule to be alerted if an Azure service fails. Options: Yes No
βœ… Correct Answer: Yes Explanation: You can configure alerts in Azure Service Health to notify you when service issues or maintenance affect the Azure services you depend on.
585
From Azure Service Health, an administrator can prevent a service failure. Options: Yes No
❌ Correct Answer: No Explanation: Azure Service Health is a monitoring tool that informs you about health issues but cannot prevent service failures. It is not a control mechanism, only a status and alerting tool.
586
An Azure administrator plans to run a PowerShell script that creates Azure resources. You need to recommend which computer configuration to use to run the script. Solution: Run the script from a computer that runs macOS and has PowerShell Core 6.0 installed. Does this meet the goal? * A. Yes * B. No
βœ… Correct Answer: A. Yes Explanation: PowerShell Core 6.0 is a cross-platform version of PowerShell that runs on Windows, macOS, and Linux. Since the computer runs macOS and has PowerShell Core 6.0 installed, it is capable of running PowerShell scripts. To create Azure resources, the Azure PowerShell module (Az module) must be installed, which is supported on PowerShell Core 6.0. Therefore, this setup does meet the goal, provided that the Az module is also installed.
586
Which Azure service is an integrated solution for the deployment of code? * Azure Advisor * Azure Cognitive Services * Azure Application Insights * Azure DevOps
βœ… Correct Answer: Azure DevOps Explanation: Azure DevOps is a complete suite of tools for software development and deployment, covering planning, version control, build automation, release management, and more. Why others are incorrect: Azure Advisor: Offers best practice recommendationsβ€”not a deployment tool. Azure Cognitive Services: AI/ML service, not deployment-related. Azure Application Insights: Monitoring tool, not for code deployment.
587
Which Azure service provides guidance and recommendations to improve an Azure environment? * Azure Advisor * Azure Cognitive Services * Azure Application Insights * Azure DevOps
βœ… Correct Answer: Azure Advisor Explanation: Azure Advisor is a personalized cloud consultant that helps optimize cost, performance, security, and reliability based on your usage. Why others are incorrect: Azure DevOps: Used for code deployment. Azure Cognitive Services: Focused on AI capabilities. Azure Application Insights: Monitors apps, not for advice.
588
Which Azure service is a simplified tool to build intelligent Artificial Intelligence (AI) applications? * Azure Advisor * Azure Cognitive Services * Azure Application Insights * Azure DevOps
βœ… Correct Answer: Azure Cognitive Services Explanation: Azure Cognitive Services offers pre-built APIs for vision, speech, language, and decision-makingβ€”making it easy to add AI to your apps without deep ML knowledge. Why others are incorrect: Azure DevOps: Not related to AI. Azure Advisor: Offers optimization tips. Azure Application Insights: For monitoring, not AI.
589
Which Azure service monitors web applications and provides telemetry insights? * Azure Advisor * Azure Cognitive Services * Azure Application Insights * Azure DevOps
βœ… Correct Answer: Azure Application Insights Explanation: Azure Application Insights is an APM (Application Performance Management) tool that tracks performance, availability, and usage of web apps. Why others are incorrect: Azure DevOps: For development/deployment. Azure Advisor: Gives recommendations. Azure Cognitive Services: For AI features.
590
Which Azure service is a managed relational cloud database service? * Azure SQL Database * Azure SQL Synapse Analytics * Azure Data Lake Analytics * Azure HDInsight
Azure SQL Database is a fully managed relational database-as-a-service based on SQL Server. It handles backups, updates, and high availability automatically. Why others are incorrect: Azure SQL Synapse Analytics: Optimized for data warehousing and analytics. Azure Data Lake Analytics: For big data processing. Azure HDInsight: Open-source big data framework (Hadoop, Spark, etc.).
591
Which Azure service is a cloud-based service that leverages massively parallel processing (MPP) to quickly run complex queries across petabytes of data in a relational database? * Azure SQL Database * Azure SQL Synapse Analytics * Azure Data Lake Analytics * Azure HDInsight
βœ… Correct Answer: Azure SQL Synapse Analytics Explanation: Azure SQL Synapse Analytics supports massively parallel processing (MPP) for analytical workloads, ideal for querying large-scale datasets in a distributed environment. * Data warehouse with SQL interface * Querying structured data across petabytes (like huge SQL tables) * Relational tables * BI reporting Why others are incorrect: Azure SQL Database: Not built for MPP. Azure Data Lake Analytics: Processes unstructured big data with U-SQL. Azure HDInsight: Built for distributed open-source processing (e.g., Hadoop/Spark).
592
Which Azure service can run massively parallel data transformation and processing programs across petabytes of data? * Azure SQL Database * Azure SQL Synapse Analytics * Azure Data Lake Analytics * Azure HDInsight
βœ… Correct Answer: Azure Data Lake Analytics Explanation: Azure Data Lake Analytics is a distributed analytics service built on Apache YARN, which processes data of any size using parallel computing, typically via U-SQL. * On-demand big data processing engine * Unstructured or structured data in Azure Data Lake Store * Run custom ML/ETL jobs Why others are incorrect: Azure SQL Database: Relational DB, not big data scale. Azure SQL Synapse Analytics: Meant for relational data warehousing. Azure HDInsight: Also processes big data but via open-source engines.
593
Which Azure service is an open-source framework for the distributed processing and analysis of big data sets in clusters? * Azure SQL Database * Azure SQL Synapse Analytics * Azure Data Lake Analytics * Azure HDInsight
βœ… Correct Answer: Azure HDInsight Explanation: Azure HDInsight is a fully managed open-source platform supporting Hadoop, Spark, Hive, Kafka, and more, enabling cluster-based processing of large data sets. * Open-source big data framework * Using tools like Hadoop, Spark, Hive, Kafka, etc. * Works with Hadoop HDFS, Azure Blob, etc. * Analyze logs using Spark, train ML models using Hadoop clusters Why others are incorrect: Azure SQL Database: Not for distributed processing. Azure SQL Synapse Analytics: Proprietary analytics service. Azure Data Lake Analytics: Not based on open-source Hadoop ecosystem.
594
Which Azure blade should be used to monitor the health of Azure services? * Monitor * Subscriptions * Marketplace * Advisor
βœ… Correct Answer: Monitor Explanation: Azure Monitor helps track the health, performance, and availability of your Azure resources by collecting and analyzing telemetry data.
595
Which Azure blade allows you to browse available virtual machine images? * Monitor * Subscriptions * Marketplace * Advisor
βœ… Correct Answer: Marketplace Explanation: Azure Marketplace provides thousands of prebuilt solutions, including virtual machine images offered by Microsoft and third-party vendors.
596
Which Azure blade shows you security recommendations? * Monitor * Subscriptions * Marketplace * Advisor
βœ… Correct Answer: Advisor Explanation: Azure Advisor gives personalized recommendations, including security suggestions via its integration with Azure Security Center.
597
You have an on-premises application that sends email notifications automatically based on a rule. You plan to migrate the application to Azure. You need to recommend a serverless computing solution for the application. What should you include in the recommendation? * A. a web app * B. a server image in Azure Marketplace * C. a logic app * D. an API app
βœ… Correct Answer: C. a logic app Explanation: Azure Logic Apps is a fully managed serverless platform used to automate workflows and integrate systems. It is ideal for tasks such as sending email notifications in response to events or rules. It offers connectors for many services (e.g., Office 365, Outlook, Gmail, etc.) and doesn't require infrastructure management. Why the others are incorrect: A. Web App – Used to host web applications; not serverless or designed for integration workflows. B. Server image in Azure Marketplace – Provides a VM-based solution, not serverless. D. API App – Used to host APIs, but doesn't offer serverless orchestration like Logic Apps.
598
What are two basic services provided by all cloud providers? Each correct answer presents a complete solution. Select all answers that apply. A. application development B. colocation C. compute D. storage
βœ… Correct Answers: C. compute D. storage βœ… Explanation: Compute: Cloud providers offer virtual machines, containers, and other compute resources that allow customers to run applications and services. Storage: All cloud providers offer scalable storage solutions such as blob storage, file storage, and object storage. ❌ Incorrect Options: A. application development: This is a use case or platform capability (like PaaS), not a basic service provided by all cloud vendors by default. B. colocation: This refers to placing your own physical hardware in a third-party data center. It is not a basic cloud service and is not provided by all cloud providers.
599
What are two characteristics of the public cloud deployment model? Each correct answer presents a complete solution. Select all answers that apply. A. Computing resources are used exclusively by users from one organization B. Hardware is physically located in an organization's on-site datacenter C. Servers and storage are owned and operated by a third-party cloud service provider D. Services are offered over the internet and are available to anyone who wants to purchase them
βœ… Correct Answers: C. Servers and storage are owned and operated by a third-party cloud service provider D. Services are offered over the internet and are available to anyone who wants to purchase them βœ… Explanation: C. In the public cloud, infrastructure like servers and storage is managed by a third-party provider (e.g., Microsoft Azure, AWS). D. Public cloud services are available over the internet to anyone who wants to buy them. ❌ Incorrect Options: A. This describes a private cloud, where resources are dedicated to a single organization. B. This also fits the private or on-premises model, not public cloud.
600
Why is cloud computing often less expensive than on-premises datacenters? Select only one answer. A. Cloud service offerings have limited functionality B. Network bandwidth is free C. Services are only offered in a single geographic location D. You are only billed for what you use
βœ… Correct Answer: D. You are only billed for what you use βœ… Explanation: Cloud computing uses a pay-as-you-go model, which means you only pay for the computing resources and storage that you actually consume. This avoids the high upfront costs and maintenance of owning on-premises infrastructure. ❌ Incorrect Options: A. Cloud services often offer more, not less, functionality than typical on-prem setups. B. Network bandwidth is not always free; there can be charges depending on usage. C. Cloud services are available globally, not restricted to one location.
601
In which two deployment models are customers responsible for managing operating systems that host applications? Each correct answer presents a complete solution. Select all answers that apply. A. Infrastructure as a service (IaaS) B. On-premises C. Platform as a service (PaaS) D. Software as a service (SaaS)
βœ… Correct Answers: A. Infrastructure as a service (IaaS) B. On-premises βœ… Explanation: A. IaaS: Customers manage the OS, applications, and data. The cloud provider manages hardware, networking, and virtualization. B. On-premises: The organization manages everything, including the operating system. ❌ Incorrect Options: C. PaaS: The cloud provider manages the OS; customers only manage the app and data. D. SaaS: Everything is managed by the provider β€” customers just use the software.
602
Which type of cloud service model is typically licensed through a monthly or annual subscription? Select only one answer. A. Infrastructure as a service (IaaS) B. Platform as a service (PaaS) C. Software as a service (SaaS)
βœ… Correct Answer: C. Software as a service (SaaS) βœ… Explanation: SaaS is typically licensed through monthly or annual subscriptions, offering centrally hosted software (e.g., Microsoft 365, Salesforce). It's ready to use β€” no infrastructure or platform management required by the customer. ❌ Incorrect Options: A. IaaS: Uses a pay-as-you-go model based on resource consumption (e.g., compute hours, storage). B. PaaS: Also uses a consumption-based pricing model β€” you pay for what you use (like compute and app services).
603
Which two factors affect Azure costs? Each correct answer presents a complete solution. Select all answers that apply. A. Availability zone selection B. Date and time of use C. Resource location D. Resource usage
βœ… Correct Answers: C. Resource location D. Resource usage βœ… Explanation: C. Resource location: Azure prices vary by region; running the same resource in East US vs. Southeast Asia may have different costs. D. Resource usage: Billing is based on how much you use (e.g., CPU hours, storage, bandwidth). If you stop or delete a resource, charges stop. ❌ Incorrect Options: A. Availability zone selection: While AZs impact availability and redundancy, they do not directly impact cost across the board. B. Date and time of use: Azure costs do not vary by time of day or week β€” it's not like utility peak pricing.
604
Which two features are available by using Azure Cost Management + Billing? Each correct answer presents a complete solution. Select all answers that apply. A. Create and manage budgets B. Estimate the total cost of ownership before resources are deployed C. Generate historical reports and forecast future usage D. Provide discounted prices when you pay in advance
βœ… Correct Answers: A. Create and manage budgets C. Generate historical reports and forecast future usage βœ… Explanation: A. Azure Cost Management lets you set and monitor budgets to control spending and get alerts when thresholds are crossed. C. It also helps analyze historical costs and predict future usage to better plan and optimize Azure spending. ❌ Incorrect Options: B. Estimate total cost of ownership is a feature of the TCO Calculator, not Azure Cost Management + Billing. D. Discounted prices (like reserved instances or Azure savings plans) are purchasing options, not features of the Cost Management tool itself.
605
You need to associate the costs of resources to different groups within an organization without changing the location of the resources. Select only one answer. A. Administrative units B. Resource groups C. Resource tags D. Subscriptions
βœ… Correct Answer: C. Resource tags βœ… Explanation: Resource tags are metadata labels that let you categorize resources (e.g., by department, environment, project) without changing their location or structure. Tags are used in cost analysis to track and filter spending across various teams or functions. ❌ Incorrect Options: A. Administrative units: Used for managing Azure AD users, not resource billing. B. Resource groups: Organize resources by lifecycle, not billing; moving resources between them may impact structure. D. Subscriptions: Separate billing accountsβ€”not ideal for granular tracking within one org.
606
You need to ensure that multi-factor authentication (MFA) is enabled on accounts with write permissions in an Azure subscription. Select only one answer. A. Azure Policy B. Resource locks C. Resource tags D. Cloud Adoption Framework
βœ… Correct Answer: A. Azure Policy βœ… Explanation: Azure Policy allows you to enforce rules and audit settings across Azure resources. You can create a policy definition that ensures accounts with specific roles (e.g., Owner, Contributor) must have MFA enabled. ❌ Incorrect Options: B. Resource locks: Prevent accidental deletion or modification, not identity settings like MFA. C. Resource tags: Help with organization and cost management, not access control. D. Cloud Adoption Framework: Provides best practices, not enforcement mechanisms like Azure Policy.
607
Which feature in the Microsoft Purview governance portal should you use to manage access to data sources and datasets? Select only one answer. A. Data Catalog B. Data Estate Insights C. Data Policy D. Data Sharing
βœ… Correct Answer: C. Data Policy βœ… Explanation: Data Policy in Microsoft Purview is used to govern and manage access to data sources and datasets. It helps enforce who can access what data, ensuring compliance and security. ❌ Incorrect Options: A. Data Catalog: Helps with data discovery, not access control. B. Data Estate Insights: Provides analytics on data health and usage, not access management. D. Data Sharing: Enables sharing of data across orgs, not controlling access within.
608
What can you use to define the resources you want to provision in a declarative JSON format? Select only one answer. A. Azure CLI B. Azure PowerShell C. Azure Repos D. Azure Resource Manager (ARM) templates
βœ… Correct Answer: D. Azure Resource Manager (ARM) templates βœ… Explanation: ARM templates allow you to define Azure infrastructure using declarative JSON, specifying what you want to deploy, not how. They are ideal for automating resource provisioning in a repeatable and consistent manner. ❌ Incorrect Options: A. Azure CLI: Imperative tool used to issue commands, not for defining resources in JSON. B. Azure PowerShell: Also imperative β€” used for scripting but not JSON-based declarations. C. Azure Repos: Used for source control (e.g., storing code or ARM templates), but not the tool to define resources itself.
609
Which management layer accepts requests from any Azure tool or API and enables you to create, update, and delete resources in an Azure account? Select only one answer. A. Azure CLI B. Azure management groups C. Azure Resource Manager (ARM) D. Azure Sphere
βœ… Correct Answer: C. Azure Resource Manager (ARM) βœ… Explanation: ARM is the central management layer in Azure. It processes requests from tools like the Azure portal, CLI, PowerShell, and REST APIs. It enables the creation, updating, and deletion of all Azure resources in a secure, consistent way. ❌ Incorrect Options: A. Azure CLI: A command-line tool used to send requests, but it does not process them. B. Azure management groups: Used for governance across subscriptions, not resource deployment. D. Azure Sphere: A separate solution for securing IoT devices β€” unrelated to Azure resource management.
610
Which two tools are accessible via Azure Cloud Shell to manage an Azure environment? Select all answers that apply. A. Azure CLI B. Azure PowerShell C. Azure Repos D. Azure Resource Manager (ARM) templates
βœ… Correct Answers: A. Azure CLI B. Azure PowerShell βœ… Explanation: Azure CLI and Azure PowerShell are both available in Azure Cloud Shell, allowing users to manage Azure resources through command-line interfaces. Cloud Shell provides Bash (for CLI) and PowerShell environments, making it versatile for different admin preferences. ❌ Incorrect Options: C. Azure Repos: A code repository service, not a tool you directly access from Cloud Shell. D. ARM templates: These can be executed via Cloud Shell, but they are not tools β€” they are files used with tools like CLI or PowerShell.
611
What provides recommendations to reduce the cost of Azure resources? Select only one answer. A. Azure Advisor B. Azure Dashboard C. Azure Service Health D. Microsoft Defender for Cloud
βœ… Correct Answer: A. Azure Advisor βœ… Explanation: Azure Advisor analyzes your resource configuration and usage, then provides personalized recommendations to help optimize performance, security, reliability, and cost. Cost-saving tips may include resizing underutilized VMs or purchasing reserved instances. ❌ Incorrect Options: B. Azure Dashboard: Displays visual data but doesn't analyze or give recommendations. C. Azure Service Health: Informs you about service issues and planned maintenance, not cost optimization. D. Microsoft Defender for Cloud: Focuses on security posture and threat protection, not cost.
612
You need to be notified when there are new recommendations for reducing Azure costs. Select only one answer. A. Azure Advisor B. Azure Monitor C. Azure Service Health D. Log Analytics
βœ… Correct Answer: A. Azure Advisor βœ… Explanation: Azure Advisor provides proactive recommendations for improving your Azure environment β€” including cost savings. You can configure alerts or export recommendations to be notified when new cost optimization suggestions are available. ❌ Incorrect Options: B. Azure Monitor: Tracks metrics and logs for performance and health, but doesn't provide cost recommendations. C. Azure Service Health: Notifies about Azure service issues, not cost changes. D. Log Analytics: Used for analyzing logs, not generating cost recommendations.
613
You need to create a custom solution that uses thresholds to trigger autoscaling functionality to scale an app up or down to meet user demand. Select only one answer. A. Application Insights B. Azure Advisor C. Azure Monitor D. Azure Service Health
βœ… Correct Answer: C. Azure Monitor βœ… Explanation: Azure Monitor collects metrics (e.g., CPU usage, memory, request rate) and enables you to set thresholds and alerts. It supports autoscale rules, which automatically scale resources up or down based on real-time data. ❌ Incorrect Options: A. Application Insights: Monitors app performance and diagnostics but doesn’t handle autoscaling. B. Azure Advisor: Gives recommendations, but doesn’t control autoscaling. D. Azure Service Health: Notifies about service issues β€” not used for scaling decisions.
614
What should you proactively review and act on to avoid service interruptions, such as service retirements and breaking changes? Select only one answer. A. Application Insights B. Azure Monitor C. Health advisories D. Service issues
βœ… Correct Answer: C. Health advisories βœ… Explanation: Health advisories are proactive notifications about upcoming changes (e.g., service retirements, required migrations) that could impact your services if not addressed. Taking action based on health advisories helps prevent future service interruptions. ❌ Incorrect Options: A. Application Insights: Focuses on application performance, not service changes. B. Azure Monitor: Tracks metrics and logs but does not notify about upcoming retirements. D. Service issues: Indicate current problems (e.g., outages) and require immediate response, not proactive planning.
615
Which Azure service can generate an alert if virtual machine utilization is over 80% for five minutes? Select only one answer. A. Azure Advisor B. Azure Monitor C. Azure Policy D. Azure Service Health
βœ… Correct Answer: B. Azure Monitor βœ… Explanation: Azure Monitor collects and analyzes performance metrics, such as CPU utilization. You can configure alerts based on thresholds (e.g., >80% for 5 minutes), enabling automated responses or notifications. ❌ Incorrect Options: A. Azure Advisor: Provides recommendations, but does not generate real-time alerts. C. Azure Policy: Enforces compliance rules, not performance-based alerts. D. Azure Service Health: Notifies about Azure service-level issues, not specific VM metrics.
616
[Answer choice] is the logical container used to combine and organize Azure resources. Select only one answer. A. A management group B. A resource group C. Azure Resource Manager (ARM) D. An Azure region
βœ… Correct Answer: B. A resource group βœ… Explanation: A resource group is a logical container for Azure resources like virtual machines, databases, and storage accounts. It enables grouped management, such as monitoring, access control, and lifecycle operations. ❌ Incorrect Options: A. Management group: Organizes subscriptions, not individual resources. C. ARM: The deployment engine, not a container. D. Azure region: A physical location where resources are hosted, not a logical grouping tool.
617
What is an Azure Storage account named storage001 an example of? Select only one answer. A. A resource B. A resource group C. A resource manager D. A subscription
βœ… Correct Answer: A. A resource βœ… Explanation: An Azure Storage account like storage001 is a resource, which is any individually manageable service or component in Azure (e.g., VMs, databases, web apps). Resources are deployed into resource groups and managed through Azure Resource Manager (ARM). ❌ Incorrect Options: B. Resource group: A container that holds resources β€” not the resource itself. C. Resource manager: The deployment and management service β€” not the item being managed. D. Subscription: The billing container β€” not the service/resource itself.
618
Which resource can you use to manage access, policies, and compliance across multiple subscriptions? Select only one answer. A. Administrative units B. Management groups C. Resource groups
βœ… Correct Answer: B. Management groups βœ… Explanation: Management groups allow you to manage governance, access, policy, and compliance across multiple Azure subscriptions in a centralized way. They are ideal for large organizations with complex Azure environments. ❌ Incorrect Options: A. Administrative units: Used in Microsoft Entra ID (Azure AD) to delegate user and group management, not subscription-level governance. C. Resource groups: Used to organize resources within a single subscription, not across subscriptions.
619
Which two Azure resources can make use of availability zones? Each correct answer presents a complete solution. Select all answers that apply. A. Azure SQL databases B. Azure subscriptions C. Resource groups D. Virtual machines
βœ… Correct Answers: A. Azure SQL databases D. Virtual machines βœ… Explanation: Azure SQL databases and virtual machines can be deployed across availability zones for high availability and fault tolerance within a region. Availability zones are physically separate data centers with independent power, networking, and cooling. ❌ Incorrect Options: B. Azure subscriptions: Logical billing and access containers β€” not zone-aware. C. Resource groups: Used for organizing resources β€” not tied to physical deployment zones.
619
Which scenario is a use case for a VPN gateway? Select only one answer. A. Communicating between Azure resources B. Connecting an on-premises datacenter to an Azure virtual network C. Filtering outbound network traffic D. Partitioning a virtual network's address space
βœ… Correct Answer: B. Connecting an on-premises datacenter to an Azure virtual network βœ… Explanation: A VPN gateway is used to establish a secure Site-to-Site (S2S) VPN connection between your on-premises network and your Azure virtual network. It enables encrypted communication over the internet. ❌ Incorrect Options: A. Communicating between Azure resources: Handled by Azure virtual network and subnets, not VPN gateways. C. Filtering outbound traffic: Done by network security groups (NSGs) or Azure Firewall, not VPN gateways. D. Partitioning address space: Handled during VNet and subnet configuration, not by VPN gateways.
620
You need to allow resources on two different Azure virtual networks to communicate with each other. Select only one answer. A. A network security group (NSG) B. A point-to-site VPN C. Peering D. Service endpoints
βœ… Correct Answer: C. Peering βœ… Explanation: Virtual network peering connects two Azure VNets, enabling direct communication between resources in each network as if they were on the same network. It's low latency and high bandwidth, without requiring gateways. ❌ Incorrect Options: A. NSG: Controls traffic within a VNet, not between different VNets. B. Point-to-site VPN: Connects individual clients (e.g., laptops) to a VNet, not VNet-to-VNet. D. Service endpoints: Provide secure access to Azure services, not other VNets.
621
Which two services can you use to establish network connectivity between an on-premises network and Azure resources? Each correct answer presents a complete solution. Select all answers that apply. A. Azure Bastion B. Azure Firewall C. Azure VPN Gateway D. ExpressRoute
βœ… Correct Answers: C. Azure VPN Gateway D. ExpressRoute βœ… Explanation: Azure VPN Gateway: Establishes encrypted Site-to-Site or Point-to-Site VPNs between your on-premises network and Azure. ExpressRoute: Provides a private, high-throughput connection between your on-premises environment and Azure β€” bypassing the public internet. ❌ Incorrect Options: A. Azure Bastion: Used for remote VM access via web-based SSH/RDP β€” not for network-level connectivity. B. Azure Firewall: A security service for filtering traffic, not for establishing connectivity between networks.
622
Which two Azure services provide containerized application environments? Each correct answer presents a complete solution. A. Azure Container Instances B. Azure Functions C. Azure Logic Apps D. Azure Kubernetes Service (AKS
βœ… Correct Answers: A. Azure Container Instances D. Azure Kubernetes Service (AKS) βœ… Explanation: Azure Container Instances (ACI): Lets you run lightweight containers without managing servers or clusters. Azure Kubernetes Service (AKS): A fully managed Kubernetes orchestration service for deploying, managing, and scaling containerized applications. ❌ Incorrect Options: B. Azure Functions: A serverless compute service, not used for running containers directly. C. Azure Logic Apps: Used for automating workflows, not for container deployment.
623
What can you use to provide Mac and Android users with access to a Windows environment that will run Windows-based applications? Select only one answer. A. Azure Container Instances B. Azure Functions C. Azure Logic Apps D. Azure Virtual Desktop
βœ… Correct Answer: D. Azure Virtual Desktop βœ… Explanation: Azure Virtual Desktop allows users on Mac, Android, iOS, Linux, or web browsers to remotely access a Windows desktop environment. It's ideal for running Windows-only applications from non-Windows devices. ❌ Incorrect Options: A. Azure Container Instances: Used for running containerized apps, not desktops. B. Azure Functions: Serverless code execution, not desktop access. C. Azure Logic Apps: Automates workflows, not for virtual desktop environments.
624
Which storage service should you use to store thousands of files containing text and images? Select only one answer. A. Azure Blob Storage B. Azure Disk Storage C. Azure Queue Storage D. Azure Table Storage
βœ… Correct Answer: A. Azure Blob Storage βœ… Explanation: Azure Blob Storage is designed for storing large volumes of unstructured data, such as text files, images, videos, backups, and logs. It's ideal for scenarios where you need scalable, durable, and cost-effective object storage. ❌ Incorrect Options: B. Azure Disk Storage: Best for VM disks, not general-purpose file or image storage. C. Azure Queue Storage: Used for message queuing, not file storage. D. Azure Table Storage: Stores structured NoSQL data, not suitable for binary files like images.
625
Which storage service offers fully managed file shares in the cloud that are accessible by using Server Message Block (SMB) protocol? Select only one answer. A. Azure Disk Storage B. Azure Files C. Azure Queue Storage D. Azure Table Storage
βœ… Correct Answer: B. Azure Files βœ… Explanation: Azure Files provides fully managed file shares that you can mount using SMB protocol, just like a traditional network share. Ideal for lift-and-shift applications, user profiles, or shared application settings. ❌ Incorrect Options: A. Azure Disk Storage: Used for VM disks, not for shared access. C. Azure Queue Storage: For storing messages between app components. D. Azure Table Storage: For storing NoSQL structured data, not file
626
Which two protocols can be used to access Azure file shares? Each correct answer presents a complete solution. Select all answers that apply. A. HTTP B. FTP C. Network File System (NFS) D. Server Message Block (SMB)
βœ… Correct Answers: C. Network File System (NFS) D. Server Message Block (SMB) βœ… Explanation: SMB is a widely used protocol for file sharing in Windows environments. Azure Files supports SMB for Windows, macOS, and Linux clients. NFS is used primarily by Linux and UNIX systems and is also supported by Azure Files for enterprise file sharing. ❌ Incorrect Options: A. HTTP: Not used for file share access in Azure Files. B. FTP: Not supported by Azure Files for accessing file shares.
627
What enables a user to sign in one time and use that credential to access multiple resources and applications from different providers? Select only one answer. A. Conditional Access B. Device management C. Multi-factor authentication (MFA) D. Single sign-on (SSO)
βœ… Correct Answer: D. Single sign-on (SSO) βœ… Explanation: SSO (Single Sign-On) allows a user to authenticate once and gain access to multiple applications or services, even across different platforms or providers. This improves user experience and reduces the need to remember multiple credentials. ❌ Incorrect Options: A. Conditional Access: Grants/denies access based on identity signals (like location or device status). B. Device management: Helps control device access but not authentication across services. C. MFA: Adds additional identity verification, but doesn’t provide unified access after one login.
628
What can you use to allow a user to manage all the resources in a resource group? Select only one answer. A. Azure Key Vault B. Azure role-based access control (RBAC) C. Resource locks D. Resource tags
βœ… Correct Answer: B. Azure role-based access control (RBAC) βœ… Explanation: Azure RBAC allows you to assign permissions to users, groups, or applications to manage Azure resources. You can grant a user the Contributor role on a resource group to enable full management of all resources within it. ❌ Incorrect Options: A. Azure Key Vault: Used to store secrets, keys, and certificates, not manage access. C. Resource locks: Prevent deletion or modification of resources β€” not for access control. D. Resource tags: Help with categorization and cost management, not permissions.
629
Which type of strategy uses a series of mechanisms to slow the advancement of an attack that aims to gain unauthorized access to data? Select only one answer. A. Defense in depth B. Distributed denial-of-service (DDoS) C. Least privileged access D. Perimeter
βœ… Correct Answer: A. Defense in depth βœ… Explanation: Defense in depth is a multi-layered security strategy that places several protective mechanisms at different levels (e.g., physical, network, identity, data) to delay, detect, and respond to attacks. It reduces the chance of a single point of failure compromising the system. ❌ Incorrect Options: B. DDoS: A type of attack, not a security strategy. C. Least privileged access: A principle for restricting access, not a layered defense model. D. Perimeter: One layer of protection, but not a complete strategy.
630
Which Microsoft Entra feature can you use to ensure that users can only access Microsoft Office 365 applications from approved client applications? Select only one answer. A. Azure role-based access control (RBAC) B. Conditional Access C. Multi-factor authentication (MFA) D. Single sign-on (SSO)
βœ… Correct Answer: B. Conditional Access βœ… Explanation: Conditional Access lets administrators define rules and conditions for granting or blocking access to Microsoft 365 and other cloud apps. You can use it to require access only from approved client applications, enforce location or device compliance, or trigger MFA. ❌ Incorrect Options: A. RBAC: Manages permissions to Azure resources, not conditional access to apps. C. MFA: Adds an extra layer of authentication but does not restrict specific apps. D. SSO: Simplifies login across services but doesn't control which apps can be used.