Microsoft AZ-500 Übungsprüfungen
Zuletzt aktualisiert am 25.04.2025- Prüfungscode: AZ-500
- Prüfungsname: Microsoft Azure Security Technologies
- Zertifizierungsanbieter: Microsoft
- Zuletzt aktualisiert am: 25.04.2025
You have an Azure subscription that contains the resources shown in the following Table.
You plan to enable Microsoft Defender for Cloud for the subscription.
Which resources can be protected by using Microsoft Defender for Cloud?
- A . VM1, VNET1, and storage1 only
- B . VM1, storage1, and Vault1 only
- C . VM1.VNET1, storage1, and Vault1
- D . VM1 and storage1 only
- E . VM1 and VNET only
HOTSPOT
You have an Azure subscription that contains the alerts shown in the following exhibit.
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.
HOTSPOT
You have an Azure AD tenant named contoso.com that has Azure AD Premium P1 licenses.
You need to create a group named Group1 that will be assigned the Global reader role.
Which portal should you use to create Group1 and which type of group should you create? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point
HOTSPOT
You have an Azure subscription that contains the resources shown in the following table.
The subscription is linked to an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.
You create the groups shown in the following table.
The membership rules for Group1 and Group2 are configured as shown in the following exhibit.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
HOTSPOT
You have an Azure subscription that has a managed identity named identity and is linked to an Azure Active Directory (Azure AD) tenant.
The tenant contains the resources shown in the following table.
Which resources can be added to AU1 and AU2? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
HOTSPOT
You have a management group named Group1 that contains an Azure subscription named sub1.
Sub1 has a subscription ID of 11111111-1234-1234-1234-1111111111.
You need to create a custom Azure role-based access control (RBAC) role that will delegate permissions to manage the tags on all the objects in Group1.
What should you include in the role definition of Role1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.
DRAG DROP
You have an Azure subscription that contains an Azure web app named Appl.
You plan to configure a Conditional Access policy for Appl.
The solution must meet the following requirements:
• Only allow access to App1 from Windows devices.
• Only allow devices that are marked as compliant to access Appl.
Which Conditional Access policy settings should you configure? To answer, drag the appropriate settings to the correct requirements. Each setting may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.
HOTSPOT
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.
Azure AD Privileged Identity Management (PIM) is enabled for the tenant.
In PIM, the Password Administrator role has the following settings:
✑ Maximum activation duration (hours): 2
✑ Send email notifying admins of activation: Disable
✑ Require incident/request ticket number during activation: Disable
✑ Require Azure Multi-Factor Authentication for activation: Enable
✑ Require approval to activate this role: Enable
✑ Selected approver: Group1
You assign users the Password Administrator role as shown in the following table.
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.
You have an Azure subscription name Sub1 that contains an Azure Policy definition named Policy1.
Policy1 has the following settings:
– Definition location: Tenant Root Group
– Category: Monitoring
You need to ensure that resources that are noncompliant with Policy1 are listed in the Azure Security Center dashboard.
What should you do first?
- A . Change the Category of Policy1 to Security Center.
- B . Add Policy1 to a custom initiative.
- C . Change the Definition location of Policy1 to Sub1.
- D . Assign Policy1 to Sub1.
You have an Azure subscription name Sub1 that contains an Azure Policy definition named Policy1.
Policy1 has the following settings:
– Definition location: Tenant Root Group
– Category: Monitoring
You need to ensure that resources that are noncompliant with Policy1 are listed in the Azure Security Center dashboard.
What should you do first?
- A . Change the Category of Policy1 to Security Center.
- B . Add Policy1 to a custom initiative.
- C . Change the Definition location of Policy1 to Sub1.
- D . Assign Policy1 to Sub1.