Orange Flashcards

1
Q

You have an Azure subscription that has Microsoft Defender for Cloud enabled.
You have an Amazon Web Services (AWS) implementation.
You plan to extend the Azure security strategy to the AWS implementation. The solution will NOT use Azure Arc.
Which three services can you use to provide security for the AWS resources? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Microsoft Defender for Containers
B. Microsoft Defender for Servers
C. Azure Active Directory (Azure AD) Conditional Access
D. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)
E. Azure Policy

A

A. Microsoft Defender for Containers
C. Azure Active Directory (Azure AD) Conditional Access
E. Azure Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Your company has on-premises network and an Azure subscription.
The company does NOT have a Site-to-Site VPN or an ExpressRoute connection to Azure. You are designing the security standards for Azure App Service web apps. The web apps will access Microsoft SQL Server databases on the network.
You need to recommend security standards that will allow the web apps to access the databases. The solution must minimize the number of open internet-accessible endpoints to the on-premises network.
What should you include in the recommendation?

A. virtual network NAT gateway integration
B. hybrid connections
C. virtual network integration
D. a private endpoint

A

B. hybrid connections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Your company has an Azure subscription that uses Azure Storage.
The company plans to share specific blobs with vendors.
You need to recommend a solution to provide the vendors with secure access to specific blobs without exposing the blobs publicly. The access must be time-limited.
What should you include in the recommendation?

A. Configure private link connections.
B. Configure encryption by using customer-managed keys (CMKs).
C. Share the connection string of the access key.
D. Create shared access signatures (SAS).

A

D. Create shared access signatures (SAS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Your company plans to provision blob storage by using an Azure Storage account. The blob storage will be accessible from 20 application servers on the internet.
You need to recommend a solution to ensure that only the application servers can access the storage account.
What should you recommend using to secure the blob storage?

A. managed rule sets in Azure Web Application Firewall (WAF) policies
B. inbound rules in network security groups (NSGs)
C. firewall rules for the storage account
D. inbound rules in Azure Firewall
E. service tags in network security groups (NSGs)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Your company is designing an application architecture for Azure App Service Environment (ASE) web apps as shown in the exhibit. (Click the Exhibit tab.)
on-premise app server with public IP<–on-premise firewall
user—public internet–> Azure subscription[Resource group] [X]– subnet01 (–>appAPI01–>appAPI02)
Communication between the on-premises network and Azure uses an ExpressRoute connection.
You need to recommend a solution to ensure that the web apps can communicate with the on-premises application server. The solution must minimize the number of public IP addresses that are allowed to access the on-premises network.
What should you include in the recommendation?

A. Azure Traffic Manager with priority traffic-routing methods
B. Azure Firewall with policy rule sets
C. Azure Front Door with Azure Web Application Firewall (WAF)
D. Azure Application Gateway v2 with user-defined routes (UDRs)

A

B. Azure Firewall with policy rule sets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You have an Azure subscription that has Microsoft Defender for Cloud enabled.
You need to enforce ISO 27001:2013 standards for the subscription. The solution must ensure that noncompliant resources are remediated automatically.
What should you use?

A. Azure Policy
B. Azure Blueprints
C. the regulatory compliance dashboard in Defender for Cloud
D. Azure role-based access control (Azure RBAC)

A

A. Azure Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Your company has a hybrid cloud infrastructure.
Data and applications are moved regularly between cloud environments.
The company’s on-premises network is managed as shown in the following exhibit.
On-premise: Azure
Windows Server Azure Monitor, Azure Policy,
Linux Server Azure Update Management
You are designing security operations to support the hybrid cloud infrastructure. The solution must meet the following requirements:
✑ Govern virtual machines and servers across multiple environments.
✑ Enforce standards for all the resources across all the environments by using Azure Policy.
Which two components should you recommend for the on-premises network? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. on-premises data gateway
B. Azure VPN Gateway
C. guest configuration in Azure Policy
D. Azure Arc
E. Azure Bastion

A

C. guest configuration in Azure Policy
D. Azure Arc

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled.
The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019.
You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator authorizes the application.
Which security control should you recommend?

A. Azure Active Directory (Azure AD) Conditional Access App Control policies
B. OAuth app policies in Microsoft Defender for Cloud Apps
C. app protection policies in Microsoft Endpoint Manager
D. application control policies in Microsoft Defender for Endpoint

A

D. application control policies in Microsoft Defender for Endpoint

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

DRAG DROP -
You have a Microsoft 365 subscription.
You need to recommend a security solution to monitor the following activities:
✑ User accounts that were potentially compromised
✑ Users performing bulk file downloads from Microsoft SharePoint Online
What should you include in the recommendation for each activity? To answer, drag the appropriate components to the correct activities. Each component may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:

Components:
* A data loss prevention (DLP) policy
* Azure Active Directory (Azure AD) Conditional Access
* Azure Active Directory (Azure AD) Identity protection
* Microsoft Defender for Cloud
* Microsoft Defender for Cloud Apps

Answer Area:
User accounts that were potentially compromised: ??????????
Users performing bulk file downloads from SharePoint Online: ??????????

A

User accounts that were potentially compromised: - Azure Active Directory (Azure AD) Identity protection
Users performing bulk file downloads from SharePoint Online: - Microsoft Defender for Cloud Apps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

You have a Microsoft 365 subscription and an Azure subscription. Microsoft 365 Defender and Microsoft Defender for Cloud are enabled.
The Azure subscription contains 50 virtual machines. Each virtual machine runs different applications on Windows Server 2019.
You need to recommend a solution to ensure that only authorized applications can run on the virtual machines. If an unauthorized application attempts to run or be installed, the application must be blocked automatically until an administrator authorizes the application.
Which security control should you recommend?

A. adaptive application controls in Defender for Cloud
B. app protection policies in Microsoft Endpoint Manager
C. app discovery anomaly detection policies in Microsoft Defender for Cloud Apps
D. Azure Security Benchmark compliance controls in Defender for Cloud

A

A. adaptive application controls in Defender for Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Your company is developing an invoicing application that will use Azure Active Directory (Azure AD) B2C. The application will be deployed as an App Service web app.
You need to recommend a solution to the application development team to secure the application from identity-related attacks.
Which two configurations should you recommend? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Azure AD workbooks to monitor risk detections
B. Azure AD Conditional Access integration with user flows and custom policies
C. smart account lockout in Azure AD B2C
D. access packages in Identity Governance
E. custom resource owner password credentials (ROPC) flows in Azure AD B2C

A

B. Azure AD Conditional Access integration with user flows and custom policies
C. smart account lockout in Azure AD B2C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You have a customer that has a Microsoft 365 subscription and an Azure subscription.
The customer has devices that run either Windows, iOS, Android, or macOS. The Windows devices are deployed on-premises and in Azure.
You need to design a security solution to assess whether all the devices meet the customer’s compliance rules.
What should you include in the solution?

A. Microsoft Defender for Endpoint
B. Microsoft Endpoint Manager
C. Microsoft Information Protection
D. Microsoft Sentinel

A

B. Microsoft Endpoint Manager

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

HOTSPOT -
Your company is migrating data to Azure. The data contains Personally Identifiable Information (PII).
The company plans to use Microsoft Information Protection for the PII data store in Azure.
You need to recommend a solution to discover PII data at risk in the Azure resources.
What should you include in the recommendation? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

To connect the Azure data sources to Microsoft Information Protection:
* Azure Purview
* Endpoint data loss prevention
* Microsoft Defender for Cloud Apps
* Microsoft Information Protection

To triage security alerts related to resources that contain PII data:
* Azure Monitor
* Endpoint data loss prevention
* Microsoft Defender for Cloud
* Microsoft Defender for Cloud Apps

A

To connect the Azure data sources to Microsoft Information Protection: - Azure Purview
To triage security alerts related to resources that contain PII data: - Microsoft Defender for Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HOTSPOT -
You open Microsoft Defender for Cloud as shown in the following exhibit.
Home>Microsoft Defender for Cloud>
Recommendations
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

To increase the score for the Restrict unauthorized network access control, implement ??????????
* Azure Active Directory (Azure AD) Conditional Access policies
* Azure Web Application Firewall (WAF)
* network security groups (NSGs)

To increase the score for the Enable endpoint protection control, implement ??????????
* Microsoft Defender for Resource Manager
* Microsoft Defender for Servers
* private endpoints

A

To increase the score for the Restrict unauthorized network access control, implement - network security groups (NSGs)
To increase the score for the Enable endpoint protection control, implement - Microsoft Defender for Servers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

-CASE 1-
HOTSPOT -
You need to recommend a strategy for securing the litware.com forest. The solution must meet the identity requirements.
What should you include in the recommendation? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

For Azure AD targeted threats:
* Azure AD Identity Protection
* Azure AD Password Protection
* Microsoft Defender for Cloud

For AD DS-targeted threats:
* An account lockout policy in AD DS
* Microsoft Defender for Endpoint
* Microsoft Defender for Identity

A

For Azure AD targeted threats: - Azure AD Identity Protection
For AD DS-targeted threats: - An account lockout policy in AD DS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

-CASE1-
You need to design a strategy for securing the SharePoint Online and Exchange Online data. The solution must meet the application security requirements.
Which two services should you leverage in the strategy? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Azure AD Conditional Access
B. access reviews in Azure AD
C. Microsoft Defender for Cloud
D. Microsoft Defender for Cloud Apps
E. Microsoft Defender for Endpoint

A

A. Azure AD Conditional Access
D. Microsoft Defender for Cloud Apps

17
Q

HOTSPOT -
You are creating the security recommendations for an Azure App Service web app named App1. App1 has the following specifications:
✑ Users will request access to App1 through the My Apps portal. A human resources manager will approve the requests.
✑ Users will authenticate by using Azure Active Directory (Azure AD) user accounts.
You need to recommend an access security architecture for App1.
What should you include in the recommendation? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

To enable Azure AD authentication for App1, use:
* Azure AD application
* Azure AD Application Proxy
* Azure Application Gateway
* A managed identity in Azure AD
* Microsoft Defender for App

To implement access requests for App1, use:
* An access package in Identity Governance
* An access policy in Microsoft Defender for Cloud Apps
* An access review in Identity Governance
* Azure AD Conditional Access App Control
* An OAuth app policy in Microsoft Defender for Cloud Apps

A

To enable Azure AD authentication for App1, use: - Azure AD application
To implement access requests for App1, use: - An access package in Identity Governance

18
Q

-CASE 2-
HOTSPOT -
What should you create in Azure AD to meet the Contoso developer requirements?
Hot Area:
Answer Area

Account type for the developers:
* A guest account in the contoso.onmicrosoft.com tenant
* A guest account in the fabrikam.onmicrosoft.com tenant
* A synced user account in the corp.fabrikam.com domain
* A user account in the fabrikam.onmicrosoft.com tenant

Component in Identity Governance:
* A connected organization
* An access package
* An access review
* An Azure AD role
* An Azure resource role

A

Account type for the developers: - A guest account in the fabrikam.onmicrosoft.com tenant
Component in Identity Governance: - An access review

19
Q

-CASE 2-
You need to recommend a solution to meet the security requirements for the InfraSec group.
What should you use to delegate the access?

A. a subscription
B. a custom role-based access control (RBAC) role
C. a resource group
D. a management group

A

B. a custom role-based access control (RBAC) role

20
Q

-CASE 2-
You need to recommend a solution to meet the security requirements for the virtual machines.
What should you include in the recommendation?

A. just-in-time (JIT) VM access
B. an Azure Bastion host
C. Azure Virtual Desktop
D. a network security group (NSG)

A

C. Azure Virtual Desktop

21
Q

-CASE 2-
HOTSPOT -
You need to recommend a solution to meet the requirements for connections to ClaimsDB.
What should you recommend using for each requirement? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

ClaimsDB must be accessible only from Azure virtual networks:
* A NAT gateway
* A network security group
* A private endpoint
* A service endpoint

The app services permission for ClaimsApp must be assigned to ClaimsDB:
* A custom role-based access control (RBAC) role
* A managed identity
* An access package
* Azure AD Privileged Identity Management (PIM)

A

ClaimsDB must be accessible only from Azure virtual networks: - A private endpoint
The app services permission for ClaimsApp must be assigned to ClaimsDB: - A managed identity