ExamGecko
Home Home / Microsoft / AZ-500

Microsoft AZ-500 Practice Test - Questions Answers, Page 19

Question list
Search
Search

List of questions

Search

Related questions











You have an Azure subscription named Subcription1 that contains an Azure Active Directory (Azure AD) tenant named contoso.com and a resource group named RG1.

You create a custom role named Role1 for contoso.com.

Where you can use Role1 for permission delegation?

A.
contoso.com only
A.
contoso.com only
Answers
B.
contoso.com and RG1 only
B.
contoso.com and RG1 only
Answers
C.
contoso.com and Subscription1 only
C.
contoso.com and Subscription1 only
Answers
D.
contoso.com, RG1, and Subscription1
D.
contoso.com, RG1, and Subscription1
Answers
Suggested answer: D

You have an Azure subscription.

You enable Azure Active Directory (Azure AD) Privileged Identity Management (PIM).

Your company’s security policy for administrator accounts has the following conditions:

The accounts must use multi-factor authentication (MFA).

The accounts must use 20-character complex passwords.

The passwords must be changed every 180 days.

The accounts must be managed by using PIM.

You receive multiple alerts about administrators who have not changed their password during the last 90 days.

You need to minimize the number of generated alerts.

Which PIM alert should you modify?

A.
Roles are being assigned outside of Privileged Identity Management
A.
Roles are being assigned outside of Privileged Identity Management
Answers
B.
Roles don't require multi-factor authentication for activation
B.
Roles don't require multi-factor authentication for activation
Answers
C.
Administrators aren't using their privileged roles
C.
Administrators aren't using their privileged roles
Answers
D.
Potential stale accounts in a privileged role
D.
Potential stale accounts in a privileged role
Answers
Suggested answer: D

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-configure-security-alerts?tabs=new

Your network contains an on-premises Active Directory domain named adatum.com that syncs to Azure Active Directory (Azure AD). Azure AD Connect is installed on a domain member server named Server1.

You need to ensure that a domain administrator for the adatum.com domain can modify the synchronization options. The solution must use the principle of least privilege. Which Azure AD role should you assign to the domain administrator?

A.
Security administrator
A.
Security administrator
Answers
B.
Global administrator
B.
Global administrator
Answers
C.
User administrator
C.
User administrator
Answers
Suggested answer: B

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions

You have an Azure subscription that contains the users shown in the following table.

Which users can enable Azure AD Privileged Identity Management (PIM)?

A.
User2 and User3 only
A.
User2 and User3 only
Answers
B.
User1 and User2 only
B.
User1 and User2 only
Answers
C.
User2 only
C.
User2 only
Answers
D.
User1 only
D.
User1 only
Answers
Suggested answer: D

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-deployment-plan

You have an Azure subscription.

You plan to create a custom role-based access control (RBAC) role that will provide permission to read the Azure Storage account.

Which property of the RBAC role definition should you configure?

A.
NotActions []
A.
NotActions []
Answers
B.
DataActions []
B.
DataActions []
Answers
C.
AssignableScopes []
C.
AssignableScopes []
Answers
D.
Actions []
D.
Actions []
Answers
Suggested answer: D

Explanation:

To ‘Read a storage account’, ie. list the blobs in the storage account, you need an ‘Action’ permission. To read the data in a storage account, ie. open a blob, you need a ‘DataAction’ permission.

Reference:

https://docs.microsoft.com/en-us/azure/role-based-access-control/role-definitions

You have an Azure subscription linked to an Azure Active Directory Premium Plan 1 tenant.

You plan to implement Azure Active Directory (Azure AD) Identity Protection.

You need to ensure that you can configure a user risk policy and a sign-in risk policy.

What should you do first?

A.
Purchase Azure Active Directory Premium Plan 2 licenses for all users.
A.
Purchase Azure Active Directory Premium Plan 2 licenses for all users.
Answers
B.
Register all users for Azure Multi-Factor Authentication (MFA).
B.
Register all users for Azure Multi-Factor Authentication (MFA).
Answers
C.
Enable security defaults for Azure AD.
C.
Enable security defaults for Azure AD.
Answers
D.
Enable Azure Defender in Azure Security Center.
D.
Enable Azure Defender in Azure Security Center.
Answers
Suggested answer: A

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-risk-based-sspr-mfa

HOTSPOT

You have the hierarchy of Azure resources shown in the following exhibit.

RG1, RG2, and RG3 are resource groups.

RG2 contains a virtual machine named VM1.

You assign role-based access control (RBAC) roles to the users shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 187
Correct answer: Question 187

HOTSPOT

You plan to implement an Azure function named Function1 that will create new storage accounts for containerized application instances.

You need to grant Function1 the minimum required privileges to create the storage accounts. The solution must minimize administrative effort.

What should you do? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 188
Correct answer: Question 188

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/overview

https://docs.microsoft.com/en-us/azure/active-directory/managed-identities-azure-resources/howto-assign-access-portal

You have an Azure subscription that is linked to an Azure Active Directory (Azure AD) tenant.

You need to grant Function1 the minimum required privileges.

Which additional resource will be created in Azure AD?

A.
a service principal
A.
a service principal
Answers
B.
an X.509 certificate
B.
an X.509 certificate
Answers
C.
a managed identity
C.
a managed identity
Answers
D.
a user account
D.
a user account
Answers
Suggested answer: A

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-how-applications-are-added

HOTSPOT

You have an Azure Active Directory (Azure AD) tenant that contains the resources shown in the following table.

User2 is the owner of Group2.

The user and group settings for App1 are configured as shown in the following exhibit.

You enable self-service application access for App1 as shown in the following exhibit.

User3 is configured to approve access to Appl.

You need to identify the owners of Group2 and the users of Appl.

What should you identify? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 190
Correct answer: Question 190

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/manage-self-service-access

Total 439 questions
Go to page: of 44