ExamGecko
Home Home / Microsoft / AZ-720

Microsoft AZ-720 Practice Test - Questions Answers, Page 12

Question list
Search
Search

List of questions

Search

Related questions











You manage an Azure subscription that contains the following resources:

An on-premises environment is connected to VNet1 by using ERGW1.

An on-premises environment is connected to VNet1 by using ERGW1.

An administrator measures network latency for on-premises traffic that targets VM1 and VM2 by using the front-end IP address of the load balancer. The administrator enables ExpressRoute FastPath on ERGW1 and observes that the latency has not changed.

You need to resolve the issue that is preventing the network latency improvements offered by ExpressRoute FastPath from taking effect. What should you do?

A.
Redeploy the load balancer as a Standard SKU.
A.
Redeploy the load balancer as a Standard SKU.
Answers
B.
Change the SKU for the ExpressRoute gateway.
B.
Change the SKU for the ExpressRoute gateway.
Answers
C.
Resize VM1 and VM2.
C.
Resize VM1 and VM2.
Answers
D.
Enable accelerated networking on VM1 and VM2
D.
Enable accelerated networking on VM1 and VM2
Answers
Suggested answer: A

Explanation:

To resolve the issue that is preventing the network latency improvements offered by ExpressRoute FastPath from taking effect, you should redeploy the load balancer as a Standard SKU. ExpressRoute FastPath is only supported on Standard Load Balancer SKUs. So the correct answer is A. Redeploy the load balancer as a Standard SKU.

A company has a pay-as-you-go subscription named Subl1.

The company has a virtual machine (VM) named VM1 in a subnet named Subnet1.

You create the following network security group (NSG) named NSG1 and associate it with Subnet1.

You observe that an application on VM1 is unable to send email to recipient outside the company You need to resolve the issue. What should you do?

A.
Configure the protocol for the NSG1 rule with priority of 100 to TCP.
A.
Configure the protocol for the NSG1 rule with priority of 100 to TCP.
Answers
B.
Configure the source and destination ports for the NSG1 rule with a priority of 100 to 587.
B.
Configure the source and destination ports for the NSG1 rule with a priority of 100 to 587.
Answers
C.
Migrate Sub1 to a cloud service provider subscription
C.
Migrate Sub1 to a cloud service provider subscription
Answers
D.
Remove the NSG1 rule with a priority of 2000.
D.
Remove the NSG1 rule with a priority of 2000.
Answers
E.
Assign NSG1 to the network interface on VM1.
E.
Assign NSG1 to the network interface on VM1.
Answers
Suggested answer: B

Explanation:

To resolve the issue where the application on VM1 is unable to send email to recipients outside the company, you should modify the NSG1 rule with a priority of 100 to allow outbound traffic on TCP port 587. The correct answer is therefore:

1. Configure the source and destination ports for the NSG1 rule with a priority of 100 to 587.

The NSG1 rule with priority 100 currently allows all outbound traffic (source: any, destination: any, protocol: any). To restrict the outbound traffic to only TCP port 587, modify the rule to use the following configuration:

Name: Allow_Outbound_Email

Priority: 100

Source: Any

Destination: Any

Protocol: TCP

Source Port Range: *

Destination Port Range: 587

Action: Allow

Once you have updated the NSG1 rule, the application on VM1 should be able to send email to recipients outside the company.

Reference: https://docs.microsoft.com/en-us/azure/virtual-network/manage-network-securitygroup#managing-rules-in-an-nsg

A company has two subnet in a virtual network named VNe1m the subnet are named SubnetA and SubnetB. The company uses a site-to-site (S2) VPN in SubnetB to connect its on-premises environment to Azure. You deploy an Azure SQL Database named SQL1. You configure a service endpoint in SubnetA for Microsft.SqL

A.
Configure a DNS record for the private IP address of SQL1.
A.
Configure a DNS record for the private IP address of SQL1.
Answers
B.
Configure a network security group (NSG) to allow port 1433 on SubnetA
B.
Configure a network security group (NSG) to allow port 1433 on SubnetA
Answers
C.
Configure a service endpoint on SubnetB.
C.
Configure a service endpoint on SubnetB.
Answers
D.
Deploy a private endpoint for SQL1.
D.
Deploy a private endpoint for SQL1.
Answers
E.
Deploy an Azure ExpressRoute circuit for VNet1.
E.
Deploy an Azure ExpressRoute circuit for VNet1.
Answers
Suggested answer: D

Explanation:

To allow the on-premises environment to access the Azure SQL Database named SQL1 over a site-tosite (S2S) VPN in SubnetB, you should deploy a private endpoint for SQL1. A private endpoint is a network interface that connects you privately and securely to a service powered by Azure Private Link. Private Link allows you to access Azure PaaS services (for example, Azure Storage and SQL Database) and Azure-hosted customer/partner services over a private endpoint in your virtual network. So the correct answer is D. Deploy a private endpoint for SQL1.

You can find more information about private endpoints in the official Microsoft documentation.


A company has a virtual machine (VM) named VM1 in a virtual network. The company also uses Azure Firewall Standard.

An administrator creates application rules to filter outbound traffic from VM1 and configure fully qualified domain names (FQDN) on the application rules.

The administrator discovers that outbound traffic from VM1 to the FQDNs are not being filtered by the firewall.

You need to resolve the issue with filtering.

What should you do first?

A.
Configure VM1 to use Azure Firewall as its DNS server.
A.
Configure VM1 to use Azure Firewall as its DNS server.
Answers
B.
Upgrade to the Azure Firewall Premium SKU.
B.
Upgrade to the Azure Firewall Premium SKU.
Answers
C.
Create a DNAT rule to route traffic to VM1.
C.
Create a DNAT rule to route traffic to VM1.
Answers
D.
Configure the firewall for a negative cache.
D.
Configure the firewall for a negative cache.
Answers
Suggested answer: A

Explanation:

Explanation: To use FQDN filtering in network rules, you must enable DNS Proxy on the firewall policy and configure the virtual machines to use the Azure Firewall as their DNS server1. This way, the firewall can resolve the FQDNs and apply the appropriate network rules based on the IP addresses returned by the DNS server2. Upgrading to the Azure Firewall Premium SKU, creating a DNAT rule, or configuring the firewall for a negative cache are not required for FQDN filtering in network rules.

1: Azure Firewall policy DNS settings 2: Azure Firewall FQDN filtering in network rules

HOTSPOT

A company uses Azure Standard Load Balancer which is configured to export metrics to Azure Monitor.

You receive an email alert for a potential outbound port exhaustion issue from an Azure virtual machine. You add additional front-end IPs to the load balancer.

You need to monitor the load balancer.

How should you complete the configuration? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 115
Correct answer: Question 115

Explanation:

In Azure Monitor you create a graph and select (Used SNAT ports) and (Allocated SNAT ports) as the metric type and Average as the aggregation.

The Used SNAT ports metric reports the number of outbound flows that are masqueraded to the public IP address frontend1. The Allocated SNAT ports metric reports the number of SNAT ports allocated to the load balancer1. These metrics can help you monitor the outbound port exhaustion issue and see if adding additional front-end IPs to the load balancer has resolved it. The other metrics are not relevant for this scenario.

1: Standard load balancer diagnostics with metrics, alerts, and resource health

HOTSPOT

A company uses Azure Firewall. The firewall uses the following rules:

The company requires the following:

• Block outbound connections to Contoso.com on ports 80 and 443. You configure the NetRC2 firewall rule to block the connections. Users report that they can still access Contoso.com on port 80

• Allow outbound connections to Adatuin.com on ports 80 and 443. You configure the AppRC2 firewall rule to allow the connections. Users report that they can access the Adaturn com website by using the IP address but not by using the fully qualified domain name (FQDN).

You need to troubleshoot the rules that are causing the issues.

Which rules should you review? To answer, select the appropriate options in the answer area.


Question 116
Correct answer: Question 116

Explanation:

Domain: Contoso.com

Rule: NetRC1

Explanation: The NetRC1 rule has a higher priority (lower number) than the NetRC2 rule, so it is processed first. The NetRC1 rule allows outbound connections to Contoso.com on ports 80 and 443,

so it overrides the NetRC2 rule that blocks them. To block the connections, you need to review the NetRC1 rule and either change its action to deny, change its priority to a lower value, or remove Contoso.com from its destination FQDNs.

Domain: Adatum.com Rule: NetRC1

Explanation: The NetRC1 rule also blocks outbound connections to Adatum.com on ports 80 and 443, regardless of the AppRC2 rule that allows them. This is because network rules are always processed before application rules1, and network rules do not support FQDN filtering based on the SNI header2. To allow the connections, you need to review the NetRC1 rule and either change its action to allow, change its priority to a lower value, or remove Adatum.com from its destination FQDNs.

1: Azure Firewall policy rule sets

2: Azure Firewall FQDN filtering in network rules

HOTSPOT

A company deploys just-in-time (JIT) virtual machine (VM) access.

A user reports that they are unable to request access to a JIT VM.

You need to determine the permission operations that are required for the user to request JIT access.

The solution should use the principle of least privilege.

Which permission operations are required? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 117
Correct answer: Question 117

Explanation:

Permission: JIT Network Access Policies permission

Operation: Microsoft.Security/locations/jitNetworkAccessPolicies/initiate/action

Explanation: To request JIT access to a VM, the user needs the

Microsoft.Security/locations/jitNetworkAccessPolicies/initiate/action permission. This permission allows the user to initiate a JIT request on a specific VM1. The other permissions are not sufficient for

requesting JIT access.

Permission: Virtual machine permission Operation: Microsoft.Compute/virtualMachines/read Explanation: To request JIT access to a VM, the user also needs the

Microsoft.Compute/virtualMachines/read permission. This permission allows the user to view the details of the VM, such as its name, location, and status2. The other permissions are not necessary

for requesting JIT access.

1: Enable just-in-time access on VMs - Microsoft Defender for Cloud 2: Built-in roles for Azure

resources - Azure RBAC

A company uses Active Directory Federation Services {AD FS) to authenticate users to Azure AD.

Users report receiving a certificate warning after the company updates the AD FS certificate.

You need to ensure users can sign in to Azure AD. Which PowerShell cmdlet should you use?

A.
Redo-MsolProvisionUser
A.
Redo-MsolProvisionUser
Answers
B.
Convert-MsolDomalnToFederated
B.
Convert-MsolDomalnToFederated
Answers
C.
Set-MsolOomalnFederatlonSettings
C.
Set-MsolOomalnFederatlonSettings
Answers
D.
Confirm-MsolDomain
D.
Confirm-MsolDomain
Answers
E.
Update-MSOLFederatedDosain
E.
Update-MSOLFederatedDosain
Answers
Suggested answer: E

Explanation:

Explanation: The Update-MSOLFederatedDomain cmdlet updates the settings in Azure AD for a federated domain. This cmdlet is useful when the AD FS certificate is updated, and the federation

metadata needs to be refreshed in Azure AD1. The other cmdlets are not relevant for this scenario:

Redo-MsolProvisionUser cmdlet retries the provisioning of a user object in Azure AD that previously failed or was canceled2.

Convert-MsolDomainToFederated cmdlet converts a standard domain to a federated domain3.

Set-MsolDomainFederationSettings cmdlet modifies the settings of an existing federated domain4.

Confirm-MsolDomain cmdlet confirms ownership of a domain after it has been added to Azure AD.

1: Update-MSOLFederatedDomain (MSOnline) 2: Redo-MsolProvisionUser (MSOnline) 3: ConvertMsolDomainToFederated (MSOnline) 4: Set-MsolDomainFederationSettings (MSOnline) : [ConfirmMsolDomain

(MSOnline)]

HOTSPOT

A company uses Azure virtual machines (VMs) running Windows for hosting DNS. The company configures the Azure Log Analytics agent on the VMs.

The company is suspicious that some clients may have malware or that the DNS servers may be

compromised. You need to retrieve the following information for troubleshooting:

• Clients that try to resolve malicious domain names.

• Clients that exceed the threshold for the number of DNS lookup requests.

• Changes made to the DNS servers.

You add the DNS Analytics solution to the Azure Log Analytics workspace.

You need to retrieve the required DNS information.

Which query should you use? To answer, select the appropriate options in the answer area.


Question 119
Correct answer: Question 119

Explanation:

Requirement: Clients that resolve malicious domain names.

Query: DNS Security

Explanation: The DNS Security query shows the DNS clients that have attempted to resolve malicious domain names, such as those associated with malware, phishing, or crypto mining. The query also shows the number of malicious queries, the threat type, and the threat level for each client1.


Requirement: Clients that exceed threshold for lookup requests.

Query: DNS Clients

Explanation: The DNS Clients query shows the DNS clients that have sent queries to the DNS servers, along with the number of queries, the average response time, and the percentage of failed queries. The query can be filtered by a threshold value to show only the clients that exceed a certain number of queries2.


Requirement: Changes made to the DNS servers.

Query: Configuration Events

Explanation: The Configuration Events query shows the changes made to the DNS servers, such as adding or deleting zones, records, or forwarders. The query also shows the user who made the change, the time of the change, and the event ID3.



Total 119 questions
Go to page: of 12