Cert Prep: Microsoft Azure Security Technologies (AZ-500) Flashcards
You manage IT for an office of 300 employees, as well as 20-30 employees who work remotely. All employees are registered within the company’s Azure Active Directory tenant. The remote employees access Azure from external IP addresses outside of the office intranet.
You would like all employees, whether they work in the office or remotely, to be able to skip MFA when they log in on their assigned company devices.
Assuming your office would take all the necessary steps to configure the solution properly, in the end you want to set up all office employees who sign in through Azure Active Directory as federated users, and managed Trusted IP addresses for your remote employees’ specific IP addresses.
Would this approach allow all employees to skip the MFA when logging in on their assigned devices?
Select one answer
A. No, only office employees would be able to log in without completing MFA in this scenario.
B. No, neither office employees would be able to log in without completing MFA in this scenario.
C. Yes, all employees would be able to log in without completing MFA in this scenario.
D. Yes, but with conditions. Remote employees’ Trusted IP address would need to be updated frequently.
A. No, only office employees would be able to log in without completing MFA in this scenario.
Explanation:
The Trusted IP address feature only works when users sign in through an organization’s company intranet. Users that sign in via the internet cannot bypass MFA through the Trusted IP address feature.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-mfasettings#trusted-ips
You are a Privileged Role Administrator within Azure Privileged Identity Management (PIM). You need to expedite numerous role requests, and have just assigned an Azure Active Directory user a Designated Approver role.
You need the designated user to begin her newly assigned role as soon as possible.
How can this be accomplished?
A. Override the required justification for the role.
B. As a privileged role administrator, you can override a required approval.
C. Tell the user to invalidate their current token via the Application Access pane in PIM.
D. When approving the role, check the ‘Approve immediately’ box within the ‘Approve Requests’ pane in PIM.
C. Tell the user to invalidate their current token via the Application Access pane in PIM.
Explanation:
The “Application access” pane allows you to limit possible delays and use a role immediately after activation.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-activate-role#use-a-role-immediately-after-activation
You skipped the question, recorded as incorrect.
When comparing network security options, which of the following actions can Azure Firewall perform that a network security group cannot?
A. Allow or deny inbound and outbound traffic to or from specific IP addresses
B. Allow or deny inbound and outbound traffic to or from IP address ranges
C. Allow or deny inbound traffic to or from specific domain names
D. Control traffic in and out of an entire virtual network
C. Allow or deny inbound traffic to or from specific domain names
Explanation:
Network security groups, or NSGs for short, are an Azure firewall technology that implements a stateful packet inspection with some simple inbound and outbound rules to deny or allow connections, based on a few properties. These include the source IP address and port, the destine IP address and port, and the protocol, whether it’s TCP or UDP. The source IPs and destination IPs can either be individual IPs, or they can be ranges of IPs. You can attach a network security group to a virtual network, or to a NIC card, a network interface card.
The advantage of using Azure Firewall is that it’s more feature-rich. For example, you can tell it to allow outbound traffic only to certain domain names. NSGs can’t do that. They only allow you to specify IP addresses, not entire domains. An Azure Firewall is centralized, so it works across virtual networks and even across subscriptions.
Bookmark
Learn more: /course/az-900-exam-prep-additional-topics/additional-topics/
INCORRECT
You skipped the question, recorded as incorrect.
Which of the following security validation methods is available through the implementation of Application Insights?
A. custom telemetry tests
B. URL ping tests
C. playback of recorded web requests
D. custom attack surface reviews
A. custom telemetry tests
Explanation:
Within the Microsoft.ApplicationInsights namespace, you can use the TelemeteryClient TrackAvailibity method. These tests are created in the context of an application insights resource. An Application Insights resource has the capacity to host up to 100 availability tests.
Bookmark
Learn more: /course/configuring-azure-application-and-data-security/implementing-security-validations-for-application-development/
INCORRECT
You skipped the question, recorded as incorrect.
You want to connect the Azure VNets for three separate branch offices. You are designing a hub and spoke model network topology to do this. The central hub will serve as a firewall between the different locations during backend communication, and also a central location for disaster recovery backup storage.
Now you are considering whether to connect your hub-and-spoke model with VNet peering connections or Azure VPN Gateways. Each option has its own benefits.
Which statements comparing VNet peering and VPN Gateways in a hub-and-spoke model are correct? (Choose 3 answers)
A. If you implement the model with Azure VPN Gateways, all VNets can be cross-region.
If you implement the model with VNet peering connections, the VNets can be cross-region with Global VNet Peering.
B. Whether the connections are made with Azure VPN Gateways or VNet peering connections, the VNets can be within different Azure subscriptions and associated with separate Azure AD tenants.
C. If you implement the model with Azure VPN Gateways, all VNets can be in different regions.
If you implement the model with VNet peering connections, the VNets must be in the same region.
D. If you implement the model with Azure VPN Gateways, the VNets can be within different Azure subscriptions that are associated with the same Azure tenant.
If you implement the VNets with VNet peering connections, the VNets can be within different Azure subscriptions and associated with separate Azure AD tenants.
A. If you implement the model with Azure VPN Gateways, all VNets can be cross-region.
If you implement the model with VNet peering connections, the VNets can be cross-region with Global VNet Peering.
B. Whether the connections are made with Azure VPN Gateways or VNet peering connections, the VNets can be within different Azure subscriptions and associated with separate Azure AD tenants.
D. If you implement the model with Azure VPN Gateways, the VNets can be within different Azure subscriptions that are associated with the same Azure tenant.
If you implement the VNets with VNet peering connections, the VNets can be within different Azure subscriptions and associated with separate Azure AD tenants.
Explanation:
You could accomplish this network topology using VNet peering or Azure VPN Gateways, but each option has its requirements and limitations.
Connecting via VNet peering would require a router to be deployed in the central hub VNet, but this is not required for VNG connections. VNet peering works both across separate tenants and subscriptions. Hostname resolution is not possible for VMs connecting from different VNets through a peering connection. Azure DNS is required for these VMs to connect. However, name resolution is possible through a VNG connection. VNets must be connected via Global VNet Peering.
Bookmark
Learn more: /course/azure-network-connectivity-name-resolution/virtual-network-peering/
You have just launched an update for your multi-language translation mobile app, hosted on App Service. You receive multiple complaints that customer submissions of text translations are not being processed, and did not receive HTTP 4xx or 5xx error code responses. You want to know which App service components may have caused the issue.
What log type should you enable?
A. Failed Request Tracing
B. Web Server Logging
C. Detailed Error Messaging
D. Application Logging
A. Failed Request Tracing
Explanation:
Detailed information on failed requests, including a trace of the IIS components used to process the request and the time taken in each component. It’s useful if you want to improve site performance or isolate a specific HTTP error.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/app-service/troubleshoot-diagnostic-logs
What role do you assign to the Authorized Managed Identity to secure your HDInsight installation?
A. HDInsight Cluster Administrator
B. HDInsight Domain Services Contributor
C. HDInsight AD-DS Admin
D. HDInsight Services Admin
B. HDInsight Domain Services Contributor
Explanation:
You can use a user-assigned managed identity to simplify and help secure domain services operations. When you assign the HDInsight Domain Services Contributor role to the managed identity, it can read, create, modify, and delete domain services operations.
Certain domain services operations, such as creating OUs and service principals, are needed for HDInsight Enterprise Security Package. You can create managed identities in any subscription
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/hdinsight/domain-joined/apache-domain-joined-configure-using-azure-adds#create-and-authorize-a-managed-identity
The CIS Microsoft Azure Foundations Benchmark provides two levels of recommended security implementation. Which two statements apply to Level 1 recommendations? (Choose two answers)
A. They should be implemented within all systems.
B. They should be implemented within highly secure environments only.
C. They will cause little to no service interruption.
D. They can reduce service functionality.
A. They should be implemented within all systems.
C. They will cause little to no service interruption.
Explanation:
There are two different implementation levels that CIS bases their recommendations on. There are also several different categories of recommendations that are made. The two levels are called Level 1 and Level 2. I know, very original.
Level 1 recommendations are the minimum recommended security settings that should be configured on ALL systems.
Level 1 recommendations typically cause little or no interruption of services, nor do they usually result in reduce functionality.
Level 2 recommendations are designed for highly secure environments. That being the case, they can sometimes result in reduced functionality of the systems they are implemented on.
Bookmark
Learn more: https://azure.microsoft.com/en-us/blog/cis-azure-security-foundations-benchmark-open-for-comment/
INCORRECT
You skipped the question, recorded as incorrect.
A company currently has an on-premise setup which consists of Active Directory for their on-premise identity store. They want to extend their on-premise solution to Azure. They also want to implement single-sign on from their on-premise environment.
Which of the following can be used to achieve this?
A. Use a Windows 2019 server with Active Directory and IIS installed. Create a custom web application to carry out the single sign-on process.
B. Register with a third-party vendor to carry out the single sign-on process with Azure.
C. Use a Windows 2019 server with Active Directory Federation services installed. Ensure that a web proxy server is also set up. Make sure the Azure Active Directory Connect tool is also set up for synchronization between the on-premise Active Directory and Azure Active Directory.
D. Use a Windows 2019 server with Remote Administration tools installed. This will provide the ability to implement single-sign on with Azure.
C. Use a Windows 2019 server with Active Directory Federation services installed. Ensure that a web proxy server is also set up. Make sure the Azure Active Directory Connect tool is also set up for synchronization between the on-premise Active Directory and Azure Active Directory.
Explanation:
Active Directory Federation services can provide single sign-on for users when the identity store is located on-premise. The Active Directory Federation service is available as an installable role on a Windows Server, which includes version 2019. The Web proxy role can also be installed on a separate server, to enable web applications to pre-authenticate access using Active Directory Federation Services (AD FS)
Bookmark
Learn more: https://msdn.microsoft.com/en-us/library/aa479079.aspx
A company hosts a web-based .Net application in Azure. They require that whenever an abnormal activity occurs, such as high page request rate, a custom application is notified so that it can be handled accordingly. Which option below meets this requirement?
A. Create an alert in the Azure dashboard and configure the email alert. Ensure the custom application consumes the email alerts.
B. Create a custom powershell utility to check the the application request rate and then alerts the custom application accordingly.
C. Create an alert and use the Webhook functionality to send the notification to the custom application.
D. Create a custom utility that monitors and checks the application request rate and then sends the alert to the custom application.
C. Create an alert and use the Webhook functionality to send the notification to the custom application.
Explanation:
Webhooks allow one to route an Azure alert notification to other systems for post-processing or custom actions. A lot of custom systems support webhooks, hence this is the ideal implementation to alert third party systems to any irregularities generated by alerts in Azure.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/monitoring-and-diagnostics/insights-webhooks-alerts
You are binding a certificate with IP SSL for your Azure App Service web app.
What additional step is required to successfully bind a certificate with IP SSL that is unnecessary for binding other types of SSL certificates with an App Service web app?
A. Re-map your A record to the new custom domain IP address
B. Enforce HTTPS
C. Ensure your app deployed on the basic level tier or higher
D. Provide the certificate password
A. Re-map your A record to the new custom domain IP address
Explanation:
Only one IP SSL binding may be added. This option allows only one SSL certificate to secure a dedicated public IP address. The other steps, enforcing HTTPS and providing the certificate password, are required for all SSL certificate types. The other potential answer is required for other SSL certificates - at least a basic level tier for your app service. For IP SSL, you actually are required to use either the production or isolated tier.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/app-service/configure-ssl-bindings#remap-a-record-for-ip-ssl
Which Azure-managed storage encryption feature encrypts data within an Azure Storage account, and decrypts it on read without requiring key management or additional configuration steps?
A. Shared Access Signatures
B. Shared Key Authentication
C. Client-side Encryption (CSE) for Data at rest
D. Service-Side Encryption for Data at Rest
D. Service-Side Encryption for Data at Rest
Explanation:
Server-side encryption is performed by the Azure Storage service, and is enabled by default for all managed disks. This type of encryption provides encryption at rest for your data. Server-side encryption is also enabled by default for snapshots and images in regions where managed disks are available.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/storage/storage-service-encryption
As your company’s IT security administrator, you need to assign credentials to project teams for application development and testing. Team A needs a new Cosmos DB database to support an application currently being developed. This team includes:
Dev/Test members who will need to create Cosmos DB containers and modify the Cosmos DB database settings to fine-tune them. Project Administrators who will need to manage provisioning and governance of the Cosmos DB resources, to ensure they align with company policy. They will deploy the resources necessary, but will not have read or write access to these resources or their data once deployed.
As the IT security administrator, you will also need to ensure the correct type of application credentials are implemented to be in accordance with company policy. The application being tested will be deployed using Azure App Service web apps. These App Service web apps will connect with the database to upload, modify and read data to fulfill typical client requests. To align with company policy, the application credentials should be deleted whenever the associated dev resources are deleted.
To follow security best practices of least privilege and efficiency, how should you provide the necessary access credentials to your team members and Azure resources?
A. Create an Azure AD group for your Project Administrators assigned to this project, and assign the Cosmos DB Operator role to the Project Administrators group. Create an Azure AD group for the Dev/Test members assigned to this project and assign the Cosmos DB Account Contributor role to the Dev/Test group. Implement system-assigned managed identities for the applications hosted on Azure App Service web apps.
B. Create an Azure AD group for your Project Administrators and Dev/Test members, and assign the Cosmos DB Operator role to that group. In addition, provide your Dev/Test team with the Cosmos DB account’s primary read-write master key. Include the Cosmos DB account’s secondary read-write master key within the Azure App Service web app code.
C. Provide the Cosmos DB account’s primary read-only master key to the Project Administrators. Provide the Cosmos DB account’s primary read-write master key to the Dev/Test members. Implement user-assigned managed identities for the applications hosted on Azure App Service web apps.
D. Assign the Cosmos DB Operator role to each Project Administrator’s Azure AD user identity. Assign the Cosmos DB Account Contributor role to each Dev/Test member’s Azure AD user identity. Implement system-assigned managed identities for the applications hosted on Azure App Service web apps.
A. Create an Azure AD group for your Project Administrators assigned to this project, and assign the Cosmos DB Operator role to the Project Administrators group. Create an Azure AD group for the Dev/Test members assigned to this project and assign the Cosmos DB Account Contributor role to the Dev/Test group. Implement system-assigned managed identities for the applications hosted on Azure App Service web apps.
Explanation:
Cosmos DB master keys are essentially root access keys that should not be shared with other users, or used in code. In this case, creating a group for the project administrators and dev/test team members and assigned the correct permissions is the best choice and most efficient option.
System-assigned managed identities do not persist after the associated resources have been deleted, so they would be the best choice to follow policy in this case.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/cosmos-db/database-security
You recently implemented a new security and cost management policy. This implementation included the following tasks:
Azure AD records were synced with on-premises Active Directory records; Resource owners implemented "Read Only" and "CanNotDelete" resource locks. All resources have been tagged based according to their project, environment, and cost center.
Now you are running into the following problem:
Employees and Azure services with correctly configured read and write access permissions in Azure AD can no longer perform certain actions, such as listing relevant files in a storage container.
Based on the new security policy implementations, where would you check first?
A. Review the resource policies in Azure Portal.
B. Review the most recent updates in Azure Active Directory.
C. Review the resource tags in Azure Portal.
D. Review the resource locks in Azure Portal.
D. Review the resource locks in Azure Portal.
Explanation:
Each of the issues is documented directly in connection with Azure Resource Locks, so this would be the first place to check.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/azure-resource-manager/resource-group-lock-resources#how-locks-are-applied
A company is using Azure Active Directory (Azure AD). The company has an assigned Global administrator and does not want someone else to have that level of access in Azure AD.
However, they want to allow a new employee to manage groups, user accounts, and service requests. Which of the following roles should be assigned to the new employee?
A. Resource administrator
B. Billing administrator
C. Service administrator
D. User administrator
D. User administrator
Explanation:
Azure Active Directory has the following roles available:
Global administrator - This role has access to all administrative features. Billing administrator - This role allows a user to manage subscriptions. Service administrator - The service administrator manages requests and monitors the health of designated services. User administrator - This role manages groups, user accounts, and service requests.
Bookmark
Learn more: https://docs.microsoft.com/en-us/azure/active-directory/active-directory-assign-admin-roles
ou have a two-tier application hosted within VNet-01 with an IP address range of 10.0.1.0/16 and the following resource configurations:
A web application front end hosted on an IaaS virtual machine named VM_Front within a public subnet with an IP address range of 10.0.2.0/24. VM_Front has a private IP address of 10.0.2.5, and a public IP address of 192.168.50.2. A web application backend hosted on a second IaaS virtual machine named VM_Back within a private subnet with an IP address range of 10.0.3.0/24. VM_Back has a private IP address of 10.0.3.4. A public-facing load balancer with a private IP address of 10.0.1.6 and a public IP address of 172.16.50.35.
You are configuring the network security group for VM_Front, and want it to receive encrypted HTTP traffic from the load balancer, and want this to be one of the first rules the NSG processes against all incoming traffic. How would you configure a rule to allow this?
A. Inbound Rule
Source: 10.0.1.6
Source Port: *
Destination: 10.0.2.5
Destination Port: 443
Protocol: TCP
Priority: 100
Action: Allow
B. Inbound Rule
Source: 10.0.2.5
Source Port: 80
Destination: 172.16.50.35
Destination Port: *
Protocol: UDP
Priority: 100
Action: Allow
C. Inbound Rule
Source: 10.0.1.6
Source Port: *
Destination: 10.0.3.4
Destination Port: 8080
Protocol: TCP
Priority 5000
Action: Allow
D. Inbound Rule
Source: 10.0.2.5
Source Port: *
Destination: 10.0.3.4
Destination Port: 443
Protocol: HTTPS
Priority: 9999
Action: Allow
A. Inbound Rule
Source: 10.0.1.6
Source Port: *
Destination: 10.0.2.5
Destination Port: 443
Protocol: TCP
Priority: 100
Action: Allow
Explanation:
The correct rule parameters are:
Inbound Rule Source: 10.0.1.6 Source Port: * Destination: 10.0.2.5 Destination Port: 443 Protocol: TCP Priority 100 Action: Allow
Bookmark
Learn more: /course/implementing-azure-network-security/configuring-security-rules-in-an-nsg/