Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...

Full Transcript

Certy IQ Premium exam material Get certification quickly with the CertyIQ Premium exam material. Everything you need to prepare, learn & pass your certification exam easily. Lifetime free updates First attempt guaranteed success. https://www.CertyIQ.com Microsoft...

Certy IQ Premium exam material Get certification quickly with the CertyIQ Premium exam material. Everything you need to prepare, learn & pass your certification exam easily. Lifetime free updates First attempt guaranteed success. https://www.CertyIQ.com Microsoft (AZ-500) Microsoft Azure Security Technologies Total: 478 Questions Link: https://certyiq.com/papers?provider=microsoft&exam=az-500 Question: 1 CertyIQ Your company recently created an Azure subscription. You have been tasked with making sure that a specified user is able to implement Azure AD Privileged Identity Management (PIM). Which of the following is the role you should assign to the user? A. The Global administrator role. B. The Security administrator role. C. The Password administrator role. D. The Compliance administrator role. Answer: A Explanation: To start using PIM in your directory, you must first enable PIM. 1. Sign in to the Azure portal as a Global Administrator of your directory. You must be a Global Administrator with an organizational account (for example, @yourdomain.com), not a Microsoft account (for example, @outlook.com), to enable PIM for a directory. Scenario: Technical requirements include: Enable Azure AD Privileged Identity Management (PIM) for contoso.com Reference: https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-getting-st arted Question: 2 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has an Active Directory forest with a single domain, named weylandindustries.com. They also have an Azure Active Directory (Azure AD) tenant with the same name. You have been tasked with integrating Active Directory and the Azure AD tenant. You intend to deploy Azure AD Connect. Your strategy for the integration must make sure that password policies and user logon limitations affect user accounts that are synced to the Azure AD tenant, and that the amount of necessary servers are reduced. Solution: You recommend the use of pass-through authentication and seamless SSO with password hash synchronization. Does the solution meet the goal? A. Yes B. No Answer: A Explanation: Yes" - the main sign-in method is PTA fulfills the requirements and the PH sync is just for failover and for Identity protection. It is also recommended to do. Azure AD Identity Protection requires Password Hash Sync regardless of which sign-in method you choose, to provide the Users with leaked credentials report. Organizations can fail over to Password Hash Sync if their primary sign-in method fails and it was configured before the failure event. https://learn.microsoft.com/en-us/azure/active-directory/hybrid/choose-ad-authn Question: 3 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has an Active Directory forest with a single domain, named weylandindustries.com. They also have an Azure Active Directory (Azure AD) tenant with the same name. You have been tasked with integrating Active Directory and the Azure AD tenant. You intend to deploy Azure AD Connect. Your strategy for the integration must make sure that password policies and user logon limitations affect user accounts that are synced to the Azure AD tenant, and that the amount of necessary servers are reduced. Solution: You recommend the use of federation with Active Directory Federation Services (AD FS). Does the solution meet the goal? A. Yes B. No Answer: B Explanation: A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load. Reference: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta Question: 4 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has an Active Directory forest with a single domain, named weylandindustries.com. They also have an Azure Active Directory (Azure AD) tenant with the same name. You have been tasked with integrating Active Directory and the Azure AD tenant. You intend to deploy Azure AD Connect. Your strategy for the integration must make sure that password policies and user logon limitations affect user accounts that are synced to the Azure AD tenant, and that the amount of necessary servers are reduced. Solution: You recommend the use of password hash synchronization and seamless SSO. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: password hash synchronization cannot support the password policies and user logon limitations For this you need to implement Pass-through authentication Question: 5 CertyIQ Your company has an Active Directory forest with a single domain, named weylandindustries.com. They also have an Azure Active Directory (Azure AD) tenant with the same name. After syncing all on-premises identities to Azure AD, you are informed that users with a givenName attribute starting with LAB should not be allowed to sync to Azure AD. Which of the following actions should you take? A. You should make use of the Synchronization Rules Editor to create an attribute-based filtering rule. B. You should configure a DNAT rule on the Firewall. C. You should configure a network traffic filtering rule on the Firewall. D. You should make use of Active Directory Users and Computers to create an attribute-based filtering rule. Answer: A Explanation: Use the Synchronization Rules Editor and write attribute-based filtering rule. Reference: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the- configuration Question: 6 CertyIQ You have been tasked with applying conditional access policies for your company's current Azure Active Directory (Azure AD). The process involves assessing the risk events and risk levels. Which of the following is the risk level that should be configured for users that have leaked credentials? A. None B. Low C. Medium D. High Answer: D Explanation: These six types of events are categorized in to 3 levels of risks " High, Medium & Low: Reference: http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies / Question: 7 CertyIQ You have been tasked with applying conditional access policies for your company's current Azure Active Directory (Azure AD). The process involves assessing the risk events and risk levels. Which of the following is the risk level that should be configured for sign ins that originate from IP addresses with dubious activity? A. None B. Low C. Medium D. High Answer: C Explanation: Reference: http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access- policies/ Question: 8 CertyIQ You have been tasked with configuring an access review, which you plan to assigned to a new collection of reviews. You also have to make sure that the reviews can be reviewed by resource owners. You start by creating an access review program and an access review control. You now need to configure the Reviewers. Which of the following should you set Reviewers to? A. Selected users. B. Members (Self). C. Group Owners. D. Anyone. Answer: C Explanation: In the Reviewers section, select either one or more people to review all the users in scope. Or you can select to have the members review their own access. If the resource is a group, you can ask the group owners to review. Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review https://docs.micro soft.com/en-us/azure/active-directory/governance/manage-programs-controls Question: 9 CertyIQ Your company recently created an Azure subscription. You have, subsequently, been tasked with making sure that you are able to secure Azure AD roles by making use of Azure Active Directory (Azure AD) Privileged Identity Management (PIM). Which of the following actions should you take FIRST? A. You should sign up Azure Active Directory (Azure AD) Privileged Identity Management (PIM) for Azure AD roles. B. You should consent to Azure Active Directory (Azure AD) Privileged Identity Management (PIM). C. You should discover privileged roles. D. You should discover resources. Answer: B Explanation: Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-getting-started Question: 10 CertyIQ You need to consider the underlined segment to establish whether it is accurate. You have been tasked with creating a different subscription for each of your company's divisions. However, the subscriptions will be linked to a single Azure Active Directory (Azure AD) tenant. You want to make sure that each subscription has identical role assignments. You make use of Azure AD Privileged Identity Management (PIM). Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option. A. No adjustment required B. Azure Blueprints C. Conditional access policies D. Azure DevOps Answer: A Explanation: The Azure AD Privileged Identity Management (PIM) service also allows Privileged Role Administrators to make permanent admin role assignments. Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-add-rol e-to-user Question: 11 CertyIQ Your company has an Azure Container Registry. You have been tasked with assigning a user a role that allows for the uploading of images to the Azure Container Registry. The role assigned should not require more privileges than necessary. Which of the following is the role you should assign? A. Owner B. Contributor C. AcrPush D. AcrPull Answer: C Explanation: Reference: https://docs.microsoft.com/bs-latn-ba/azure/container-registry/container-registry-roles Question: 12 CertyIQ Your company has an Azure Container Registry. You have been tasked with assigning a user a role that allows for the downloading of images from the Azure Container Registry. The role assigned should not require more privileges than necessary. Which of the following is the role you should assign? A. Reader B. Contributor C. AcrDelete D. AcrPull Answer: D Explanation: The role assigned should not require more privileges than necessary." Therefore, D (Acrpull) is CORRECT because it provides the least number of permissions required for downloading images from a Container Registry. Answer A (Reader): provides at least two (2) permissions, which would be one (1) more than Acrpull allows for. Reference: https://docs.microsoft.com/bs-latn-ba/azure/container-registry/container-registry-roles?tabs=azure-cli Question: 13 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your Company's Azure subscription includes a virtual network that has a single subnet configured. You have created a service endpoint for the subnet, which includes an Azure virtual machine that has Ubuntu Server 18.04 installed. You are preparing to deploy Docker containers to the virtual machine. You need to make sure that the containers can access Azure Storage resources and Azure SQL databases via the service endpoint. You need to perform a task on the virtual machine prior to deploying containers. Solution: You create an application security group. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: You need to make sure that the containers can access Azure Storage resources and Azure SQL databases via the service endpoint". Since the containers are deployed inside a virtual machine the service endpoint will allow the virtual machine and anything hosted inside(applications/containers) to access Azure services directly. So since the creation of the service endpoint allows access to Azure Storage and Azure SQL databases there is no need to create an Application Security Group(ASG). B is the correct answer. Reference: https://docs.microsoft.com/en-us/azure/virtual-network/virtual-network-service-endpoints-overview Question: 14 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your Company's Azure subscription includes a virtual network that has a single subnet configured. You have created a service endpoint for the subnet, which includes an Azure virtual machine that has Ubuntu Server 18.04 installed. You are preparing to deploy Docker containers to the virtual machine. You need to make sure that the containers can access Azure Storage resources and Azure SQL databases via the service endpoint. You need to perform a task on the virtual machine prior to deploying containers. Solution: You create an AKS Ingress controller. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: Ingress Controller is used to establish a reverse proxy, so obviously answer is No Question: 15 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your Company's Azure subscription includes a virtual network that has a single subnet configured. You have created a service endpoint for the subnet, which includes an Azure virtual machine that has Ubuntu Server 18.04 installed. You are preparing to deploy Docker containers to the virtual machine. You need to make sure that the containers can access Azure Storage resources and Azure SQL databases via the service endpoint. You need to perform a task on the virtual machine prior to deploying containers. Solution: You install the container network interface (CNI) plug-in. Does the solution meet the goal? A. Yes B. No Answer: A Explanation: The Azure Virtual Network container network interface (CNI) plug-in installs in an Azure Virtual Machine. The plug-in supports both Linux and Windows platform. The plug-in assigns IP addresses from a virtual network to containers brought up in the virtual machine, attaching them to the virtual network, and connecting them directly to other containers and virtual network resources. The plug-in doesn't rely on overlay networks, or routes, for connectivity, and provides the same performance as virtual machines. The following picture shows how the plug-in provides Azure Virtual Network capabilities to Pods: Reference: https://docs.microsoft.com/en-us/azure/virtual-network/container-networking-overview Question: 16 CertyIQ You make use of Azure Resource Manager templates to deploy Azure virtual machines. You have been tasked with making sure that Windows features that are not in use, are automatically inactivated when instances of the virtual machines are provisioned. Which of the following actions should you take? A. You should make use of Azure DevOps. B. You should make use of Azure Automation State Configuration. C. You should make use of network security groups (NSG). D. You should make use of Azure Blueprints. Answer: B Explanation: You can use Azure Automation State Configuration to manage Azure VMs (both Classic and Resource Manager), on-premises VMs, Linux machines, AWS VMs, and on-premises physical machines. Note: Azure Automation State Configuration provides a DSC pull server similar to the Windows Feature DSC- Service so that target nodes automatically receive configurations, conform to the desired state, and report back on their compliance. The built-in pull server in Azure Automation eliminates the need to set up and maintain your own pull server. Azure Automation can target virtual or physical Windows or Linux machines, in the cloud or on-premises. Reference: https://docs.microsoft.com/en-us/azure/automation/automation-dsc-getting-started Question: 17 CertyIQ Your company's Azure subscription includes Windows Server 2016 Azure virtual machines. You are informed that every virtual machine must have a custom antimalware virtual machine extension installed. You are writing the necessary code for a policy that will help you achieve this. Which of the following is an effect that must be included in your code? A. Disabled B. Modify C. AuditIfNotExists D. DeployIfNotExists Answer: D Explanation: DeployIfNotExists executes a template deployment when the condition is met. Reference: https://docs.microsoft.com/en-us/azure/governance/policy/concepts/effects Question: 18 CertyIQ Your company makes use of Azure Active Directory (Azure AD) in a hybrid configuration. All users are making use of hybrid Azure AD joined Windows 10 computers. You manage an Azure SQL database that allows for Azure AD authentication. You need to make sure that database developers are able to connect to the SQL database via Microsoft SQL Server Management Studio (SSMS). You also need to make sure the developers use their on-premises Active Directory account for authentication. Your strategy should allow for authentication prompts to be kept to a minimum. Which of the following is the authentication method the developers should use? A. Azure AD token. B. Azure Multi-Factor authentication. C. Active Directory integrated authentication. Answer: C Explanation: Azure AD can be the initial Azure AD managed domain. Azure AD can also be an on-premises Active Directory Domain Services that is federated with the Azure AD. Using an Azure AD identity to connect using SSMS or SSDT The following procedures show you how to connect to a SQL database with an Azure AD identity using SQL Server Management Studio or SQL Server Database Tools. Active Directory integrated authentication Use this method if you are logged in to Windows using your Azure Active Directory credentials from a federated domain. 1. Start Management Studio or Data Tools and in the Connect to Server (or Connect to Database Engine) dialog box, in the Authentication box, select Active Directory - Integrated. No password is needed or can be entered because your existing credentials will be presented for the connection. 2. Select the Options button, and on the Connection Properties page, in the Connect to database box, type the name of the user database you want to connect to. (The AD domain name or tenant ID option is only supported for Universal with MFA connection options, otherwise it is greyed out.) Question: 19 CertyIQ You have been tasked with enabling Advanced Threat Protection for an Azure SQL Database server. Advanced Threat Protection must be configured to identify all types of threat detection. Which of the following will happen if when a faulty SQL statement is generate in the database by an application? A. A Potential SQL injection alert is triggered. B. A Vulnerability to SQL injection alert is triggered. C. An Access from a potentially harmful application alert is triggered. D. A Brute force SQL credentials alert is triggered. Answer: B Explanation: vulnerability to SQL Injection (SQL.VM_VulnerabilityToSqlInjection SQL.DB_VulnerabilityToSqlInjection SQL.MI_VulnerabilityToSqlInjection SQL.DW_VulnerabilityToSqlInjection) An application has generated a faulty SQL statement in the database. This can indicate a possible vulnerability to SQL injection attacks. There are two possible reasons for a faulty statement. A defect in application code might have constructed the faulty SQL statement. Or, application code or stored procedures didn't sanitize user input when constructing the faulty SQL statement, which can be exploited for SQL injection. ) Reference: https://docs.microsoft.com/en-us/azure/sql-database/sql-database-threat-detection-overview Question: 20 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. You are in the process of creating an Azure Kubernetes Service (AKS) cluster. The Azure Kubernetes Service (AKS) cluster must be able to connect to an Azure Container Registry. You want to make sure that Azure Kubernetes Service (AKS) cluster authenticates to the Azure Container Registry by making use of the auto-generated service principal. Solution: You create an Azure Active Directory (Azure AD) role assignment. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: 1. i think its B as it wold need an RBAC role instead AAD role 2. B. NO Needs an RBAC role Question: 21 CertyIQ Your company has an Azure subscription that includes two virtual machines, named VirMac1 and VirMac2, which both have a status of Stopped (Deallocated). The virtual machines belong to different resource groups, named ResGroup1 and ResGroup2. You have also created two Azure policies that are both configured with the virtualMachines resource type. The policy configured for ResGroup1 has a policy definition of Not allowed resource types, while the policy configured for ResGroup2 has a policy definition of Allowed resource types. You then create a Read-only resource lock on VirMac1, as well as a Read-only resource lock on ResGroup2. Which of the following is TRUE with regards to the scenario? (Choose all that apply.) A. You will be able to start VirMac1. B. You will NOT be able to start VirMac1. C. You will be able to create a virtual machine in ResGroup2. D. You will NOT be able to create a virtual machine in ResGroup2. Answer: BD Explanation: When you will create a virtual machine in ResGroup2 it will give you error "The selected resource group is read only" Question: 22 CertyIQ You have been tasked with delegate administrative access to your company's Azure key vault. You have to make sure that a specific user can set advanced access policies for the key vault. You also have to make sure that access is assigned based on the principle of least privilege. Which of the following options should you use to achieve your goal? A. Azure Information Protection B. RBAC C. Azure AD Privileged Identity Management (PIM) D. Azure DevOps Answer: Explanation: Correction in Question as both Option A & B displayed in same row. You have been tasked with delegate administrative access to your company's Azure key vault. You have to make sure that a specific user can set advanced access policies for the key vault. You also have to make sure that access is assigned based on the principle of least privilege. Which of the following options should you use to achieve your goal? A. Azure Information Protection B. RBAC C. Azure AD Privileged Identity Management (PIM) D. Azure DevOps ---------------------------------------------------------------------------------------------------------- Correct Answer: B Explanation: The answer is B, because PIM is where you can manage, control, and monitor the access. The management plane uses RBAC - this is where you manage Key Vault itself which implies creating and deleting key vaults, retrieving Key Vault properties, and updating access policies. https://docs.microsoft.com/en-us/azure/key-vault/general/security-features#access-model-overview Question: 23 CertyIQ You have been tasked with delegate administrative access to your company's Azure key vault. You have to make sure that a specific user is able to add and delete certificates in the key vault. You also have to make sure that access is assigned based on the principle of least privilege. Which of the following options should you use to achieve your goal? A. A key vault access policy B. Azure policy C. Azure AD Privileged Identity Management (PIM) D. Azure DevOps Answer: A Explanation: These operations are done on the key vault's data plane. The suitable built-in role would be a Key Vault Certificates Officer - able to perform any action on the certificates of a key vault, except manage permissions. Reference: https://docs.microsoft.com/en-us/azure/key-vault/key-vault-secure-your-key-vault Question: 24 CertyIQ You have an Azure virtual machine that runs Windows Server R2. You plan to deploy and configure an Azure Key vault, and enable Azure Disk Encryption for the virtual machine. Which of the following is TRUE with regards to Azure Disk Encryption for a Windows VM? A. It is supported for basic tier VMs. B. It is supported for standard tier VMs. C. It is supported for VMs configured with software-based RAID systems. D. It is supported for VMs configured with Storage Spaces Direct (S2D). Answer: B Explanation: Windows VMs are available in a range of sizes. Azure Disk Encryption is supported on Generation 1 and Generation 2 VMs. Azure Disk Encryption is also available for VMs with premium storage. Azure Disk Encryption is not available on Basic, A-series VMs, or on virtual machines with a less than 2 GB of memory. For more exceptions, see Azure Disk Encryption: Unsupported scenarios. Reference: https://docs.microsoft.com/en-us/azure/virtual-machines/windows/disk-encryption-windows Question: 25 CertyIQ You have an Azure virtual machine that runs Ubuntu 16.04-DAILY-LTS. You plan to deploy and configure an Azure Key vault, and enable Azure Disk Encryption for the virtual machine. Which of the following is TRUE with regards to Azure Disk Encryption for a Linux VM? A. It is NOT supported for basic tier VMs. B. It is NOT supported for standard tier VMs. C. OS drive encryption for Linux virtual machine scale sets is supported. D. Custom image encryption is supported. Answer: A Explanation: "Azure Disk Encryption does not work for the following Linux scenarios, features, and technology: Encrypting basic tier VM or VMs created through the classic VM creation method." Reference: https://docs.microsoft.com/en-us/azure/virtual-machines/linux/disk-encryption-linux Question: 26 CertyIQ You need to consider the underlined segment to establish whether it is accurate. You have configured an Azure Kubernetes Service (AKS) cluster in your testing environment. You are currently preparing to deploy the cluster to the production environment. After disabling HTTP application routing, you want to replace it with an application routing solution that allows for reverse proxy and TLS termination for AKS services via a solitary IP address. You must create an AKS Ingress controller. Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option. A. No adjustment required. B. a network security group C. an application security group D. an Azure Basic Load Balancer Answer: A Explanation: An ingress controller is a piece of software that provides reverse proxy, configurable traffic routing, and TLS termination for Kubernetes services. Reference: https://docs.microsoft.com/en-us/azure/aks/ingress-tls Question: 27 CertyIQ You want to gather logs from a large number of Windows Server 2016 computers using Azure Log Analytics. You are configuring an Azure Resource Manager template to deploy the Microsoft Monitoring Agent to all the servers automatically. Which of the following should be included in the template? (Choose all that apply.) A. WorkspaceID B. AzureADApplicationID C. WorkspaceKey D. StorageAccountKey Answer: AC Explanation: Reference: https://blogs.technet.microsoft.com/manageabilityguys/2015/11/19/enabling-the-microsoft-monitoring-agent- in-windows-json-templates/ Question: 28 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has Azure subscription linked to their Azure Active Directory (Azure AD) tenant. As a Global administrator for the tenant, part of your responsibilities involves managing Azure Security Center settings. You are currently preparing to create a custom sensitivity label. Solution: You start by altering the pricing tier of the Security Center. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: No - First you have to create a custom sensitive information type. Question: 29 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has Azure subscription linked to their Azure Active Directory (Azure AD) tenant. As a Global administrator for the tenant, part of your responsibilities involves managing Azure Security Center settings. You are currently preparing to create a custom sensitivity label. Solution: You start by integrating Security Center and Microsoft Cloud App Security. Does the solution meet the goal? A. Yes B. No Answer: B Explanation: Must create Custom Information type first for description of the sensitive Label Question: 30 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company has Azure subscription linked to their Azure Active Directory (Azure AD) tenant. As a Global administrator for the tenant, part of your responsibilities involves managing Azure Security Center settings. You are currently preparing to create a custom sensitivity label. Solution: You start by creating a custom sensitive information type. Does the solution meet the goal? A. Yes B. No Answer: A Explanation: create Custom Information type first for description of the sensitive Label. Reference: https://docs.microsoft.com/en-us/office365/securitycompliance/customize-a-built-in-sensitive-information- type Question: 31 CertyIQ You have a sneaking suspicion that there are users trying to sign in to resources which are inaccessible to them. You decide to create an Azure Log Analytics query to confirm your suspicions. The query will detect unsuccessful user sign-in attempts from the last few days. You want to make sure that the results only show users who had failed to sign-in more than five times. Which of the following should be included in your query? A. The EventID and CountIf() parameters. B. The ActivityID and CountIf() parameters. C. The EventID and Count() parameters. D. The ActivityID and Count() parameters. Answer: C Explanation: KUSTO Query let timeframe = 1d; SecurityEvent | where TimeGenerated > ago(1d) | where AccountType == 'User' and EventID == 4625 // 4625 - failed log in | summarize failed_login_attempts=count(), latest_failed_login=arg_max(TimeGenerated, Account) by Account | where failed_login_attempts > 5 | project-away Account1 Reference: https://docs.microsoft.com/en-us/azure/azure-monitor/log-query/examples Question: 32 CertyIQ Your company uses Azure DevOps with branch policies configured. Which of the following is TRUE with regards to branch policies? (Choose all that apply.) A. It enforces your team's change management standards. B. It controls who can read and update the code in a branch. C. It enforces your team's code quality. D. It places a branch into a read-only state. Answer: AC Explanation: Branch policies help teams protect their important branches of development. Policies enforce your team's code quality and change management standards. Reference: https://docs.microsoft.com/en-us/azure/devops/repos/git/branch-policies?view=azure-devops&viewFallbackF rom=vsts Question: 33 CertyIQ After creating a new Azure subscription, you are tasked with making sure that custom alert rules can be created in Azure Security Center. You have created an Azure Storage account. Which of the following is the action you should take? A. You should make sure that Azure Active Directory (Azure AD) Identity Protection is removed. B. You should create a DLP policy. C. You should create an Azure Log Analytics workspace. D. You should make sure that Security Center has the necessary tier configured. Answer: C Explanation: C: You need write permission in the workspace that you select to store your custom alert. Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-custom-alert Question: 34 CertyIQ Your company's Azure subscription includes an Azure Log Analytics workspace. Your company has a hundred on-premises servers that run either Windows Server 2012 R2 or Windows Server 2016, and is linked to the Azure Log Analytics workspace. The Azure Log Analytics workspace is set up to gather performance counters associated with security from these linked servers. You have been tasked with configuring alerts according to the information gathered by the Azure Log Analytics workspace. You have to make sure that alert rules allow for dimensions, and that alert creation time should be kept to a minimum. Furthermore, a single alert notification must be created when the alert is created and when the alert is sorted out. You need to make use of the necessary signal type when creating the alert rules. Which of the following is the option you should use? A. You should make use of the Activity log signal type. B. You should make use of the Application Log signal type. C. You should make use of the Metric signal type. D. You should make use of the Audit Log signal type. Answer: C Explanation: Metric alerts in Azure Monitor provide a way to get notified when one of your metrics cross a threshold. Metric alerts work on a range of multi-dimensional platform metrics, custom metrics, Application Insights standard and custom metrics. Note: Signals are emitted by the target resource and can be of several types. Metric, Activity log, Application Insights, and Log. Reference: https://docs.microsoft.com/en-us/azure/azure-monitor/platform/alerts-metric Question: 35 CertyIQ Your company's Azure subscription includes a hundred virtual machines that have Azure Diagnostics enabled. You have been tasked with retrieving the identity of the user that removed a virtual machine fifteen days ago. You have already accessed Azure Monitor. Which of the following options should you use? A. Application Log B. Metrics C. Activity Log D. Logs Answer: C Explanation: Azure activity logs provide insight into the operations that were performed on resources in your subscription. Activity logs were previously known as audit logs or operational logs, because they report control-plane events for your subscriptions. Reference: https://docs.microsoft.com/en-us/azure/security/azure-log-audit Question: 36 CertyIQ Your company's Azure subscription includes a hundred virtual machines that have Azure Diagnostics enabled. You have been tasked with analyzing the security events of a Windows Server 2016 virtual machine. You have already accessed Azure Monitor. Which of the following options should you use? A. Application Log B. Metrics C. Activity Log D. Logs Answer: D Explanation: Log Integration collects Azure diagnostics from your Windows virtual machines, Azure activity logs, Azure Security Center alerts, and Azure resource provider logs. This integration provides a unified dashboard for all your assets, whether they're on-premises or in the cloud, so that you can aggregate, correlate, analyze, and alert for security events. Reference: https://docs.microsoft.com/en-us/azure/security/azure-log-audit Question: 37 CertyIQ You have been tasked with making sure that you are able to modify the operating system security configurations via Azure Security Center. To achieve your goal, you need to have the correct pricing tier for Azure Security Center in place. Which of the following is the pricing tier required? A. Advanced B. Premium C. Standard D. Free Answer: C Explanation: The Standard tier extends the capabilities of the free tier to workloads running in private and other public clouds, providing unified security management and threat protection across your hybrid cloud workloads. The standard tier also adds threat protection capabilities, which use built-in behavioral analytics and machine learning to identify attacks ks and zero-day exploits, access and application controls to reduce exposure to network attacks and malware, and more. In addition, standard tier adds vulnerability scanning for your virtual machines. Reference: https://docs.microsoft.com/en-us/azure/security-center/security-center-pricing Question: 38 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company's Azure subscription is linked to their Azure Active Directory (Azure AD) tenant. After an internally developed application is registered in Azure AD, you are tasked with making sure that the application has the ability to access Azure Key Vault secrets on application the users' behalf. Solution: You configure a delegated permission with admin consent. Does the solution meet the goal? A. Yes B. No Answer: A Explanation: Delegated permissions - Your client application needs to access the web API as the signed-in user, but with access limited by the selected permission. This type of permission can be granted by a user unless the permission requires administrator consent. Reference: https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis Question: 39 CertyIQ Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements. Your company's Azure subscription is linked to their Azure Active Directory (Azure AD) tenant. After an internally developed application is registered in Azure AD, you are tasked with making sure that the application has the ability to access Azure Key Vault secrets on application the users' behalf. Solution: You configure a delegated permission with no admin consent. Does the solution meet the goal? A. Yes B. No Answer: A Explanation: Delegated permissions - Your client application needs to access the web API as the signed-in user, but with access limited by the selected permission. This type of permission can be granted by a user unless the permission requires administrator consent. Reference: https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-configure-app-access-web-apis Question: 40 CertyIQ You need to consider the underlined segment to establish whether it is accurate. Your Azure Active Directory Azure (Azure AD) tenant has an Azure subscription linked to it. Your developer has created a mobile application that obtains Azure AD access tokens using the OAuth 2 implicit grant type. The mobile application must be registered in Azure AD. You require a redirect URI from the developer for registration purposes. Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option. A. No adjustment required B. a secret C. a login hint D. a client ID Answer: D Explanation: 1. As per Microsoft's documentation, a Client ID is REQUIRED, while a Redirect URI is only RECOMMENDED https://docs.microsoft.com/en-us/azure/active-directory/develop/v2-oauth2-implicit-grant-flow 2. CLIENT ID Question: 41 CertyIQ You are in the process of configuring an Azure policy via the Azure portal. Your policy will include an effect that will need a managed identity for it to be assigned. Which of the following is the effect in question? A. AuditIfNotExist B. Disabled C. DeployIfNotExist D. EnforceOPAConstraint Answer: C Explanation: When Azure Policy runs the template in the deployIfNotExists policy definition, it does so using a managed identity. Reference: https://docs.microsoft.com/bs-latn-ba/azure/governance/policy/how-to/remediate-resources Question: 42 CertyIQ You have been tasked with creating an Azure key vault using PowerShell. You have been informed that objects deleted from the key vault must be kept for a set period of 90 days. Which two of the following parameters must be used in conjunction to meet the requirement? (Choose two.) A. EnabledForDeployment B. EnablePurgeProtection C. EnabledForTemplateDeployment D. EnableSoftDelete Answer: BD Explanation: - EnablePurgeProtection an EnableSoftDelete Reference: https://docs.microsoft.com/en-us/powershell/module/azurerm.keyvault/new-azurermkeyvault https://docs.microsoft.com/en-us/azure/key-vault/key-vault-ovw-soft-delete Question: 43 CertyIQ DRAG DROP - Your company has an Azure SQL database that has Always Encrypted enabled. You are required to make the relevant information available to application developers to allow them to access data in the database. Which two of the following options should be made available? Answer by dragging the correct options from the list to the answer area. Select and Place: Answer: Explanation: Always Encrypted uses two types of keys: column encryption keys and column master keys. A column encryption key is used to encrypt data in an encrypted column. A column master key is a key-protecting key that encrypts one or more column encryption keys. Reference: https://docs.microsoft.com/en-us/sql/relational-databases/security/encryption/always-encrypted-database-e ngine Question: 44 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1. Solution: You create a new stored access policy. Does this meet the goal? A. Yes B. No Answer: B Explanation: Creating a new (additional) stored access policy with have no effect on the existing policy or the SAS's linked to it. To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately effects all of the shared access signatures associated with it. Reference: https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy Question: 45 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure HDInsight cluster on a virtual network. You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. You need to configure the environment to support the planned authentication. Solution: You deploy the On-premises data gateway to the on-premises network. Does this meet the goal? A. Yes B. No Answer: B Explanation: Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions: ✑ Create Azure Virtual Network. ✑ Create a custom DNS server in the Azure Virtual Network. ✑ Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. ✑ Configure forwarding between the custom DNS server and your on-premises DNS server. Reference: https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network Question: 46 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure HDInsight cluster on a virtual network. You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. You need to configure the environment to support the planned authentication. Solution: You create a site-to-site VPN between the virtual network and the on-premises network. Does this meet the goal? A. Yes B. No Answer: B Explanation: AI: Creating a site-to-site VPN between the virtual network and the on-premises network will establish a secure connection between the two networks, but it alone does not enable users to authenticate to the Azure HDInsight cluster using their on-premises Active Directory credentials. To support the planned authentication, you need to use Azure AD Domain Services to synchronize on- premises Active Directory with Azure AD. This synchronization will allow users to authenticate to the Azure HDInsight cluster using their on-premises Active Directory credentials. Therefore, the given solution alone does not meet the goal. Question: 47 CertyIQ Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant. You need to recommend an integration solution that meets the following requirements: ✑ Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant ✑ Minimizes the number of servers required for the solution. Which authentication method should you include in the recommendation? A.federated identity with Active Directory Federation Services (AD FS) B.password hash synchronization with seamless single sign-on (SSO) C.pass-through authentication with seamless single sign-on (SSO) Answer: C Explanation: 1. C. pass-through authentication with seamless single sign-on (SSO) 2. Companies with a security requirement to immediately enforce on-premises user account states, password policies, and sign-in hours might use this authentication method (PTA).https://learn.microsoft.com/en- us/azure/active-directory/hybrid/choose-ad-authn Question: 48 CertyIQ Your network contains an on-premises Active Directory domain named corp.contoso.com. You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. You sync all on-premises identities to Azure AD. You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort. What should you use? A. Synchronization Rules Editor B. Web Service Configuration Tool C. the Azure AD Connect wizard D. Active Directory Users and Computers Answer: A Explanation: Use the Synchronization Rules Editor and write attribute-based filtering rule. Reference: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-change-the-configurati on Question: 49 CertyIQ DRAG DROP - You are implementing conditional access policies. You must evaluate the existing Azure Active Directory (Azure AD) risk events and risk levels to configure and implement the policies. You need to identify the risk level of the following risk events: ✑ Users with leaked credentials ✑ Impossible travel to atypical locations ✑ Sign-ins from IP addresses with suspicious activity Which level should you identify for each risk event? To answer, drag the appropriate levels to the correct risk events. Each level may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point. Select and Place: Answer: Explanation: MEDIUM high medium Question: 50 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table. You create and enforce an Azure AD Identity Protection user risk policy that has the following settings: ✑ Assignment: Include Group1, Exclude Group2 ✑ Conditions: Sign-in risk of Medium and above ✑ Access: Allow access, Require password change For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: Yes - User1 is member of Group1. Sign in from unfamiliar location is risk level Medium. Box 2 no "When organizations both include and exclude a user or group the user or group is excluded from the policy, as an exclude action overrides an include in policy. " Box 3: No - Sign-ins from IP addresses with suspicious activity is low. Question: 51 CertyIQ DRAG DROP - You need to configure an access review. The review will be assigned to a new collection of reviews and reviewed by resource owners. Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Select and Place: Answer: Explanation: Step 1: Create an access review program Step 2: Create an access review control Step 3: Set Reviewers to Group owners In the Reviewers section, select either one or more people to review all the users in scope. Or you can select to have the members review their own access. If the resource is a group, you can ask the group owners to review. Reference: https://docs.microsoft.com/en-us/azure/active-directory/governance/create-access-review https://docs.micro soft.com/en-us/azure/active-directory/governance/manage-programs-controls Question: 52 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table. You configure an access review named Review1 as shown in the following exhibit. Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: User3 only - Use the Members (self) option to have the users review their own role assignments. Box 2: User3 will receive a confirmation request Use the Should reviewer not respond list to specify what happens for users that are not reviewed by the reviewer within the review period. This setting does not impact users who have been reviewed by the reviewers manually. If the final reviewer's decision is Deny, then the user's access will be removed. No change - Leave user's access unchanged Remove access - Remove user's access Approve access - Approve user's access Take recommendations - Take the system's recommendation on denying or approving the user's continued access Reference: https://docs.microsoft.com/bs-latn-ba/azure/active-directory/privileged-identity-management/pim-how-to-st art-security-review Question: 53 CertyIQ You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. An administrator named Admin1 has access to the following identities: ✑ An OpenID-enabled user account ✑ A Hotmail account ✑ An account in contoso.com ✑ An account in an Azure AD tenant named fabrikam.com You plan to use Azure Account Center to transfer the ownership of Sub1 to Admin1. To which accounts can you transfer the ownership of Sub1? A. contoso.com only B. contoso.com, fabrikam.com, and Hotmail only C. contoso.com and fabrikam.com only D. contoso.com, fabrikam.com, Hotmail, and OpenID-enabled user account Answer: A Explanation: 1. A. contoso.com only 2. Ahow would having fabrikam.com (which is a seperate tenant) allow access to this tenant subscriptions. Question: 54 CertyIQ HOTSPOT - Your company has two offices in Seattle and New York. Each office connects to the Internet by using a NAT device. The offices use the IP addresses shown in the following table. The company has an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table. The MFA service settings are configured as shown in the exhibit. (Click the Exhibit tab.) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: Yes - Box 2: No - Use of Microsoft Authenticator is not required. Either a text or phone call is required for MFA. Note: Microsoft Authenticator is a multifactor app for mobile devices that generates time-based codes used during the Two-Step Verification process. Box 3: No - The New York IP address subnet is included in the "skip multi-factor authentication for request. Reference: https://www.cayosoft.com/difference-enabling-enforcing-mfa/ Question: 55 CertyIQ Your company plans to create separate subscriptions for each department. Each subscription will be associated to the same Azure Active Directory (Azure AD) tenant. You need to configure each subscription to have the same role assignments. What should you use? A. Azure Security Center B. Azure Policy C. Azure AD Privileged Identity Management (PIM) D. Azure Blueprints Answer: D Explanation: Just as a blueprint allows an engineer or an architect to sketch a project's design parameters, Azure Blueprints enables cloud architects and central information technology groups to define a repeatable set of Azure resources that implements and adheres to an organization's standards, patterns, and requirements. Blueprints are a declarative way to orchestrate the deployment of various resource templates and other artifacts such as: ✑ Role Assignments ✑ Policy Assignments ✑ Azure Resource Manager templates ✑ Resource Groups Reference: https://docs.microsoft.com/en-us/azure/governance/blueprints/overview Question: 56 CertyIQ HOTSPOT - You have an Azure Container Registry named Registry1. You add role assignments for Registry1 as shown in the following table. Which users can upload images to Registry1 and download images from Registry1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: User1 and User4 only - Owner, Contributor and AcrPush can push images. Box 2: User1, User2, and User4 - All, except AcrImagineSigner, can download/pull images. Reference: https://docs.microsoft.com/bs-latn-ba/azure/container-registry/container-registry-roles Question: 57 CertyIQ You have an Azure subscription. You create an Azure web app named Contoso1812 that uses an S1 App Service plan. You plan to - create a CNAME DNS record for www.contoso.com that points to Contoso1812. You need to ensure that users can access Contoso1812 by using the https://www.contoso.com URL. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Turn on the system-assigned managed identity for Contoso1812. B. Add a hostname to Contoso1812. C. Scale out the App Service plan of Contoso1812. D. Add a deployment slot to Contoso1812. E. Scale up the App Service plan of Contoso1812. F. Upload a PFX file to Contoso1812. Answer: BF Explanation: B: You can configure Azure DNS to host a custom domain for your web apps. For example, you can create an Azure web app and have your users access it using either www.contoso.com or contoso.com as a fully qualified domain name (FQDN). To do this, you have to create three records: A root "A" record pointing to contoso.com A root "TXT" record for verification A "CNAME" record for the www name that points to the A record F: To use HTTPS, you need to upload a PFX file to the Azure Web App. The PFX file will contain the SSL certificate required for HTTPS. Reference: https://docs.microsoft.com/en-us/azure/dns/dns-web-sites-custom-domain Question: 58 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1. Solution: You create a lock on sa1. Does this meet the goal? A. Yes B. No Answer: B Explanation: To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it. Reference: https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy Question: 59 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure HDInsight cluster on a virtual network. You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. You need to configure the environment to support the planned authentication. Solution: You deploy Azure Active Directory Domain Services (Azure AD DS) to the Azure subscription. Does this meet the goal? A. Yes B. No Answer: A Explanation: Azure Active Directory Domain Services Azure AD DS provides a managed domain that's fully compatible with Windows Server Active Directory. Microsoft takes care of managing, patching, and monitoring the domain in a highly available (HA) setup. You can deploy your cluster without worrying about maintaining domain controllers. Users, groups, and passwords are synchronized from Azure AD. The one-way sync from your Azure AD instance to Azure AD DS enables users to sign in to the cluster by using the same corporate credentials. Question: 60 CertyIQ Your network contains an Active Directory forest named contoso.com. You have an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to configure synchronization by using the Express Settings installation option in Azure AD Connect. You need to identify which roles and groups are required to perform the planned configuration. The solution must use the principle of least privilege. Which two roles and groups should you identify? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. the Domain Admins group in Active Directory B. the Security administrator role in Azure AD C. the Global administrator role in Azure AD D. the User administrator role in Azure AD E. the Enterprise Admins group in Active Directory Answer: CE Explanation: C. the Global administrator role in Azure AD E. the Enterprise Admins group in active directory Reference: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/reference-connect-accounts-permissions Question: 61 CertyIQ DRAG DROP - You create an Azure subscription with Azure AD Premium P2. You need to ensure that you can use Azure Active Directory (Azure AD) Privileged Identity Management (PIM) to secure Azure AD roles. Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Select and Place: Answer: Explanation: Step: 2 Verify your identity by using multi-factor authentication (MFA) Click Verify my identity to verify your identity with Azure MF You'll be asked to pick an account. Step 3: Sign up PIM for Azure AD roles Once you have enabled PIM for your directory, you'll need to sign up PIM to manage Azure AD roles. Question: 62 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a hybrid configuration of Azure Active Directory (Azure AD). You have an Azure HDInsight cluster on a virtual network. You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials. You need to configure the environment to support the planned authentication. Solution: You deploy an Azure AD Application Proxy. Does this meet the goal? A. Yes B. No Answer: B Explanation: Instead, you connect HDInsight to your on-premises network by using Azure Virtual Networks and a VPN gateway. Note: To allow HDInsight and resources in the joined network to communicate by name, you must perform the following actions: ✑ Create Azure Virtual Network. ✑ Create a custom DNS server in the Azure Virtual Network. ✑ Configure the virtual network to use the custom DNS server instead of the default Azure Recursive Resolver. ✑ Configure forwarding between the custom DNS server and your on-premises DNS server. Reference: https://docs.microsoft.com/en-us/azure/hdinsight/connect-on-premises-network Question: 63 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1. Solution: You regenerate the Azure storage account access keys. Does this meet the goal? A. Yes B. No Answer: A Explanation: Generating new storage account keys will invalidate all SAS's that were based on the previous keys. Question: 64 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table. Azure AD Privileged Identity Management (PIM) is used in contoso.com. In PIM, the Password Administrator role has the following settings: ✑ Maximum activation duration (hours): 2 ✑ Send email notifying admins of activation: Disable ✑ Require incident/request ticket number during activation: Disable ✑ Require Azure Multi-Factor Authentication for activation: Enable ✑ Require approval to activate this role: Enable ✑ Selected approver: Group1 You assign users the Password Administrator role as shown in the following table. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: Yes - Active assignments don't require the member to perform any action to use the role. Members assigned as active have the privileges assigned to the role at all times. Box 2: Yes - While Multi-Factor Authentication is disabled for User2 and the setting Require Azure Multi-Factor Authentication for activation is enabled, User2 can request the role but will need to enable MFA to use the role. Note: Eligible assignments require the member of the role to perform an action to use the role. Actions might include performing a multi-factor authentication (MFA) check, providing a business justification, or requesting approval from designated approvers. Box 3: No - User3 is Group1, which is a Selected Approver Group, however, self-approval is not allowed and someone else from group is required to approve the request. Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-resource-roles- assign-roles Question: 65 CertyIQ You have a hybrid configuration of Azure Active Directory (Azure AD) that has Single Sign-On (SSO) enabled. You have an Azure SQL Database instance that is configured to support Azure AD authentication. Database developers must connect to the database instance from the domain joined device and authenticate by using their on-premises Active Directory account. You need to ensure that developers can connect to the instance by using Microsoft SQL Server Management Studio. The solution must minimize authentication prompts. Which authentication method should you recommend? A. Active Directory - Password B. Active Directory - Universal with MFA support C. SQL Server Authentication D. Active Directory - Integrated Answer: D Explanation: Active Directory - Integrated - Azure Active Directory Authentication is a mechanism of connecting to Microsoft Azure SQL Database by using identities in Azure Active Directory (Azure AD). Use this method for connecting to SQL Database if you are logged in to Windows using your Azure Active Directory credentials from a federated domain. Reference: https://docs.microsoft.com/en-us/sql/ssms/f1-help/connect-to-server-database-engine?view=sql-server-2017 https://docs.microsoft.com/en-us/azure/sql-database/sql-database-aad-authentication-configure Question: 66 CertyIQ You plan to use Azure Resource Manager templates to perform multiple deployments of identically configured Azure virtual machines. The password for the administrator account of each deployment is stored as a secret in different Azure key vaults. You need to identify a method to dynamically construct a resource ID that will designate the key vault containing the appropriate secret during each deployment. The name of the key vault and the name of the secret will be provided as inline parameters. What should you use to construct the resource ID? A. a key vault access policy B. a linked template C. a parameters file D. an automation account Answer: B Explanation: You can't dynamically generate the resource ID in the parameters file because template expressions aren't allowed in the parameters file. In your parent template, you add the nested template and pass in a parameter that contains the dynamically generated resource ID. The following image shows how a parameter in the linked template references the secret. Question: 67 CertyIQ HOTSPOT - You create a new Azure subscription that is associated to a new Azure Active Directory (Azure AD) tenant. You create one active conditional access policy named Portal Policy. Portal Policy is used to provide access to the Microsoft Azure Management cloud app. The Conditions settings for Portal Policy are configured as shown in the Conditions exhibit. (Click the Conditions tab.) The Grant settings for Portal Policy are configured as shown in the Grant exhibit. (Click the Grant tab.) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: Yes - The Contoso location is included in the policy and MFA is required. Box 2: No - The policy applies to the Azure portal and Azure management endpoints. The policy does not apply to web services host in Azure. Box 3: No - The policy applies only to users in the Contoso location. The policy does not apply to users external to the Contoso location. Reference: https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/location-condition Question: 68 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table. The tenant contains the named locations shown in the following table. You create the conditional access policies for a cloud app named App1 as shown in the following table. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: User1 can access - Remember, exclusions take precedence. Policy1 won't apply since group2 is excluded, policy2 allows, policy3 won't apply since group1 is excluded, policy4 won't apply. User2 can access - there are no policies blocking the Seattle range User2 cannot access - policy1 won't apply since group2 is excluded, policy2 allows, but policy3 blocks access for group2. Question: 69 CertyIQ HOTSPOT - You have an Azure subscription named Sub 1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table. Each user is assigned an Azure AD Premium P2 license. You plan to onboard and configure Azure AD Identity Protection. Which users can onboard Azure AD Identity Protection, remediate users, and configure policies? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Global Administrator and Security Administrator have full access to Identity Protection. However only Global Administrator can onboard Identity Protection. Security Administrator has full access so it can remediate and configure policies. It can't reset user password tho. Security Reader can view all Identity Protection reports and Overview blade. It can't configure policies. https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity- protection#permissions - Users who can onboard Azure AD Protection - User1 only - Users who can remediate users and configure policies - User1 and User2 only Question: 70 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table. From Azure AD Privileged Identity Management (PIM), you configure the settings for the Security Administrator role as shown in the following exhibit. From PIM, you assign the Security Administrator role to the following groups: ✑ Group1: Active assignment type, permanently assigned ✑ Group2: Eligible assignment type, permanently eligible For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1: No - User1 is a member of Group1. Group1: Active assignment type, permanently assigned Box 2: Yes - Active Type: A role assignment that doesn't require a user to perform any action to use the role. Users assigned as active have the privileges assigned to the role Box 3: No - User3 is member of Group1 and Group2. Group1: Active assignment type, permanently assigned Group2: Eligible assignment type, permanently eligible Reference: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure https ://docs.microsoft.com/bs-cyrl-ba/azure/active-directory/privileged-identity-management/pim-resource-roles- configure-role-settings Question: 71 CertyIQ HOTSPOT - Your company has an Azure subscription named Subscription1 that contains the users shown in the following table. The company is sold to a new owner. The company needs to transfer ownership of Subscription1. Which user can transfer the ownership and which tool should the user use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box 1; User2 - Billing Administrator - Select Transfer billing ownership for the subscription that you want to transfer. Enter the email address of a user who's a billing administrator of the account that will be the new owner for the subscription. Box 2: Azure Account Center - Azure Account Center can be used. Reference: https://docs.microsoft.com/en-us/azure/billing/billing-subscription-transfer#transfer-billing-ownership-of-an- azure-subscription Question: 72 CertyIQ SIMULATION - The developers at your company plan to create a web app named App12345678 and to publish the app to https://www.contoso.com. You need to perform the following tasks: ✑ Ensure that App12345678 is registered to Azure Active Directory (Azure AD). ✑ Generate a password for App12345678. To complete this task, sign in to the Azure portal. Answer: See the explanation below. Explanation: Step 1: Register the Application 1. Sign in to your Azure Account through the Azure portal. 2. Select Azure Active Directory. 3. Select App registrations. 4. Select New registration. 5. Name the application 12345678. Select a supported account type, which determines who can use the application. Under Redirect URI, select Web for the type of application you want to create. Enter the URI: https://www.contoso.com , where the access token is sent to. 6. Click Register Step 2: Create a new application secret If you choose not to use a certificate, you can create a new application secret. 7. Select Certificates & secrets. 8. Select Client secrets -> New client secret. 9. Provide a description of the secret, and a duration. When done, select Add. After saving the client secret, the value of the client secret is displayed. Copy this value because you aren't able to retrieve the key later. You provide the key value with the application ID to sign in as the application. Store the key value where your application can retrieve it. Reference: https://docs.microsoft.com/en-us/azure/active-directory/develop/howto-create-service-principal-portal Question: 73 CertyIQ SIMULATION - You need to create a new Azure Active Directory (Azure AD) directory named 12345678.onmicrosoft.com and a user named User1 in the new directory. To complete this task, sign in to the Azure portal. Answer: See the explanation below. Explanation: Step 1: Create an Azure Active Directory tenant 1. Browse to the Azure portal and sign in with an account that has an Azure subscription. 2. Select the plus icon (+) and search for Azure Active Directory. 3. Select Azure Active Directory in the search results. 4. Select Create. 5. Provide an Organization name and an Initial domain name (12345678). Then select Create. Your directory is created. 6. After directory creation is complete, select the information box to manage your new directory. Next, you're going to add tenant users. Step 2: Create an Azure Active Directory tenant user 7. In the Azure portal, make sure you are on the Azure Active Directory fly out. 8. Under Manage, select Users. 9. Select All users and then select + New user. 10. Provide a Name and User name (user1) for the regular user tenant. You can also show the temporary password. When you're done, select Create. Name: user1 - User name: [email protected] Reference: https://docs.microsoft.com/en-us/power-bi/developer/create-an-azure-active-directory-tenant Question: 74 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table. You create and enforce an Azure AD Identity Protection sign-in risk policy that has the following settings: ✑ Assignments: Include Group1, exclude Group2 ✑ Conditions: Sign-in risk level: Medium and above ✑ Access: Allow access, Require multi-factor authentication You need to identify what occurs when the users sign in to Azure AD. What should you identify for each user? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Reference: http://www.rebeladmin.com/2018/09/step-step-guide-configure-risk-based-azure-conditional-access-policies / https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-poli cies https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection- risks Question: 75 CertyIQ HOTSPOT - You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table. In Azure AD Privileged Identity Management (PIM), the Role settings for the Contributor role are configured as shown in the exhibit. (Click the Exhibit tab.) You assign users the Contributor role on May 1, 2019 as shown in the following table. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: YES, YES, NO. MFA Disabled/Enabled means nothing, its there to trick you. That is for 0365 only "Basic" MFA which wouldn't be in use at this point since in order to use PIM you must have EMS E5 licenses/P2 AD so those MFA enable/disabled settings are ignored. They would just get an MFA enrollment wizard/prompt to setup their phone first. Question: 76 CertyIQ HOTSPOT - You work at a company named Contoso, Ltd. that has the offices shown in the following table. Contoso has an Azure Active Directory (Azure AD) tenant named contoso.com. All contoso.com users have Azure Multi-Factor Authentication (MFA) enabled. The tenant contains the users shown in the following table. The multi-factor authentication settings for contoso.com are configured as shown in the following exhibit. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Box1: No. because user1 had already signed in from device1 and had selected the 14 day period hence, won't be asked for MFA. Box2: No because Boston IP range is trusted. Box3: Yes because new device and Seattle IP is not trusted. Question: 77 CertyIQ You have an Azure subscription. You configure the subscription to use a different Azure Active Directory (Azure AD) tenant. What are two possible effects of the change? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. Role assignments at the subscription level are lost. B. Virtual machine managed identities are lost. C. Virtual machine disk snapshots are lost. D. Existing Azure resources are deleted. Answer: AB Explanation: When you change to a different Azure AD tenant your user identities are changed to. This basically mean the role assignment assigned to those identities are no longer valid. When you enable a system-assigned managed identity an identity is created in Azure AD that is tied to the lifecycle of that service instance. So if you change to different Azure AD such an identity is no longer valid. Reference: https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-how-subscriptions- associated-directory Question: 78 CertyIQ Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have an Azure subscription named Sub1. You have an Azure Storage account named sa1 in a resource group named RG1. Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies. You discover that unauthorized users accessed both the file service and the blob service. You need to revoke all access to sa1. Solution: You generate new SASs. Does this meet the goal? A. Yes B. No Answer: B Explanation: Instead you should create a new stored access policy. To revoke a stored access policy, you can either delete it, or rename it by changing the signed identifier. Changing the signed identifier breaks the associations between any existing signatures and the stored access policy. Deleting or renaming the stored access policy immediately affects all of the shared access signatures associated with it. Reference: https://docs.microsoft.com/en-us/rest/api/storageservices/Establishing-a-Stored-Access-Policy Question: 79 CertyIQ You have an Azure subscription that contains virtual machines. You enable just in time (JIT) VM access to all the virtual machines. You need to connect to a virtual machine by using Remote Desktop. What should you do first? A. From Azure Directory (Azure AD) Privileged Identity Management (PIM), activate the Security administrator user role. B. From Azure Active Directory (Azure AD) Privileged Identity Management (PIM), activate the Owner role for the virtual machine. C. From the Azure portal, select the virtual machine, select Connect, and then select Request access. D. From the Azure portal, select the virtual machine and add the Network Watcher Agent virtual machine extension. Answer: C Explanation: Reference: https://docs.microsoft.com/en-us/azure/virtual-machines/windows/connect-logon Question: 80 CertyIQ HOTSPOT - Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant. The tenant contains the users shown in the following table. The tenant contains the groups shown in the following table. You configure a multi-factor authentication (MFA) registration policy that has the following settings: ✑ Assignments: - Include: Group1 - Exclude: Group2 ✑ Controls: Require Azure MFA registration ✑ Enforce Policy: On For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Question: 81 CertyIQ SIMULATION - The developers at your company plan to publish an app named App12345678 to Azure. You need to ensure that the app is registered to Azure Active Directory (Azure AD). The registration must use the sign-on URLs of https://app.contoso.com. To complete this task, sign in to the Azure portal and modify the Azure resources. Answer: See the explanation below. Explanation: Step 1: Register the Application 1. Sign in to your Azure Account through the Azure portal. 2. Select Azure Active Directory. 3. Select App registrations. 4. Select New registration. 5. Name the application App12345678. Select a supported account type, which determines who can use the application. Under Redirect URI, select Web for the type of application you want to create. Enter the URI: https://app.contoso.com , where the access token is sent to. 6. Click Register Reference: https://docs.microsoft.com/en-us/azure/active-directory/develop/howto-create-service-principal-portal Question: 82 CertyIQ You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. The User administrator role is assigned to a user named Admin1. An external partner has a Microsoft account that uses the [email protected] sign in. Admin1 attempts to invite the external partner to sign in to the Azure AD tenant and receives the following error message: `Unable to invite user [email protected] Generic authorization exception.` You need to ensure that Admin1 can invite the external partner to sign in to the Azure AD tenant. What should you do? A. From the Roles and administrators blade, assign the Security administrator role to Admin1. B. From the Organizational relationships blade, add an identity provider. C. From the Custom domain names blade, add a custom domain. D. From the Users blade, modify the External collaboration settings. Answer: D Explanation: You need to allow guest invitations in the External collaboration settings. Question: 83 CertyIQ You have an Azure Active Directory (Azure AD) tenant. You have the deleted objects shown in the following table. On May 4, 2020, you attempt to restore the deleted objects by using the Azure Active Directory admin center. Which two objects can you restore? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. Group1 B. Group2 C. User2 D. User1 Answer: BC Explanation: Deleted users and deleted Office 365 groups are available for restore for 30 days. You cannot restore a deleted security group. Reference: https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-restore-deleted Question: 84 CertyIQ HOTSPOT - You have an Azure subscription named Subscription1 that contains the resources shown in the following table. You create an Azure role by using the following JSON file. You assign Role1 to User1 for RG1. For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Answer: Explanation: Reference: https://docs.microsoft.com/en-us/azure/role-based-access-control/built-in-roles#compute Question: 85 CertyIQ You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1. You plan to publish several apps in the tenant. You need to ensure that User1 can grant admin consent for the published apps. Which two possible user roles can you assign to User1 to achieve this goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. Security administrator B. Cloud application administrator C. Application administrator D. User administrator E. Application developer Answer: BC Explanation: Reference: https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/grant-admin-consent Question: 86 CertyIQ You have an Azure subscription that is associated with an Azure Active Directory (Azure AD) tenant. When a developer attempts to register an app named App1 in the tenant, the developer receives the error message shown in the following exhibit. You need to ensure that the developer can register App1 in the tenant. What should you do for the tenant? A. Modify the Directory properties. B. Set Enable Security defaults to Yes. C. Configure the Consent and permissions settings for enterprise applications. D. Modify the User settings. Answer: D Explanation: Microsoft itself uses the default configuration with users able to register applications and consent to applications on their own behalf. To prevent users from registering their own applications: In the Azure portal, go to the User settings section under Azure Active Directory Change Users can register applications to No. Reference: https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-how-applications-are- added Question: 87 CertyIQ You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant and a user named User1. The App registrations settings for the tenant are configured as shown in the following exhibit. You plan to deploy an app named App1. You need to ensure that User1 can register App1 in Azure AD. The solution must use the principle of least privilege. Which role should you assign to User1? A. App Configuration Data Owner for the subscription B. Managed Application Contributor for the subscription C. Cloud application administrator in Azure AD D. Application developer in Azure AD Answer: D Explanation

Use Quizgecko on...
Browser
Browser