Exams > Microsoft > AZ-500: Microsoft Azure Security Technologies
AZ-500: Microsoft Azure Security Technologies
Page 18 out of 39 pages Questions 171-180 out of 388 questions
Question#171

HOTSPOT -
You have an Azure subscription that contains an Azure Sentinel workspace.
Azure Sentinel is configured to ingest logs from several Azure workloads. A third-party service management platform is used to manage incidents.
You need to identify which Azure Sentinel components to configure to meet the following requirements:
✑ When Azure Sentinel identifies a threat, an incident must be created.
✑ A ticket must be logged in the service management platform when an incident is created in Azure Sentinel.
Which component should you identify for each requirement? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/azure/sentinel/create-incidents-from-alerts https://docs.microsoft.com/en-us/azure/sentinel/tutorial-respond-threats-playbook

Question#172

HOTSPOT -
You have an Azure subscription.
You need to create and deploy an Azure policy that meets the following requirements:
✑ When a new virtual machine is deployed, automatically install a custom security extension.
✑ Trigger an autogenerated remediation task for non-compliant virtual machines to install the extension.
What should you include in the policy? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/azure/governance/policy/how-to/remediate-resources

Question#173

You have an Azure subscription named Subscription1 that contains the resources shown in the following table.

You need to identify which initiatives and policies you can add to Subscription1 by using Azure Security Center.
What should you identify?

  • A. Policy1 and Policy2 only
  • B. Initiative1 only
  • C. Initiative1 and Initiative2 only
  • D. Initiative1, Initiative2, Policy1, and Policy2
Discover Answer Hide Answer

Answer: D
Reference:
https://docs.microsoft.com/en-us/azure/security-center/custom-security-policies

Question#174

You have an Azure subscription named Sub1.
In Azure Security Center, you have a workflow automation named WF1. WF1 is configured to send an email message to a user named User1.
You need to modify WF1 to send email messages to a distribution group named Alerts.
What should you use to modify WF1?

  • A. Azure Application Insights
  • B. Azure Monitor
  • C. Azure Logic Apps Designer
  • D. Azure DevOps
Discover Answer Hide Answer

Answer: C
Reference:
https://docs.microsoft.com/en-us/azure/security-center/workflow-automation https://docs.microsoft.com/en-us/learn/modules/resolve-threats-with-azure-security-center/6-exercise-configure-playbook

Question#175

You have an Azure resource group that contains 100 virtual machines.
You have an initiative named Initiative1 that contains multiple policy definitions. Initiative1 is assigned to the resource group.
You need to identify which resources do NOT match the policy definitions.
What should you do?

  • A. From Azure Security Center, view the Regulatory compliance assessment.
  • B. From the Policy blade of the Azure Active Directory admin center, select Compliance.
  • C. From Azure Security Center, view the Secure Score.
  • D. From the Policy blade of the Azure Active Directory admin center, select Assignments.
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/azure/governance/policy/how-to/get-compliance-data#portal

Question#176

You have an Azure subscription named Subscription1.
You need to view which security settings are assigned to Subscription1 by default.
Which Azure policy or initiative definition should you review?

  • A. the Audit diagnostic setting policy definition
  • B. the Enable Monitoring in Azure Security Center initiative definition
  • C. the Enable Azure Monitor for VMs initiative definition
  • D. the Azure Monitor solution 'Security and Audit' must be deployed policy definition
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/azure/security-center/tutorial-security-policy https://docs.microsoft.com/en-us/azure/security-center/policy-reference

Question#177

DRAG DROP -
You have an Azure Sentinel workspace that has an Azure Active Directory (Azure AD) data connector.
You are threat hunting suspicious traffic from a specific IP address.
You need to annotate an intermediate event stored in the workspace and be able to reference the IP address when navigating through the investigation graph.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/azure/sentinel/bookmarks

Question#178

HOTSPOT -
You have 20 Azure subscriptions and a security group named Group1. The subscriptions are children of the root management group.
Each subscription contains a resource group named RG1.
You need to ensure that for each subscription RG1 meets the following requirements:
✑ The members of Group1 are assigned the Owner role.
✑ The modification of permissions to RG1 is prevented.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:

Question#179

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You use Microsoft Defender for Cloud for the centralized policy management of three Azure subscriptions.
You use several policy definitions to manage the security of the subscriptions.
You need to deploy the policy definitions as a group to all three subscriptions.
Solution: You create a policy initiative and an assignment that is scoped to the Tenant Root Group management group.
Does this meet the goal?

  • A. Yes
  • B. No
Discover Answer Hide Answer

Answer: A
Reference:
https://docs.microsoft.com/en-us/azure/governance/policy/overview https://4sysops.com/archives/apply-governance-policy-to-multiple-azure-subscriptions-with-management-groups/

Question#180

You have an Azure environment.
You need to identify any Azure configurations and workloads that are non-compliant with ISO 27001:2013 standards.
What should you use?

  • A. Azure Sentinel
  • B. Azure Active Directory (Azure AD) Identity Protection
  • C. Microsoft Defender for Cloud
  • D. Microsoft Defender for Identity
Discover Answer Hide Answer

Answer: C
Reference:
https://docs.microsoft.com/en-us/azure/security-center/security-center-compliance-dashboard

chevron rightPrevious Nextchevron right