test12 Flashcards

1
Q

Your company has an azure subscription that includes a storage account, a resource group, a blob container and a file share.
A colleague named Jon Ross makes use of a solitary Azure Resource Manager (ARM) template to deploy a virtual machine and an additional Azure Storage account.
You want to review the ARM template that was used by Jon Ross.
Solution: You access the Resource Group blade.
Does the solution meet the goal?

A. Yes
B. No

A

A. Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Your company has an azure subscription that includes a storage account, a resource group, a blob container and a file share.
A colleague named Jon Ross makes use of a solitary Azure Resource Manager (ARM) template to deploy a virtual machine and an additional Azure Storage account.
You want to review the ARM template that was used by Jon Ross.
Solution: You access the Container blade.
Does the solution meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Your company has a Microsoft Azure subscription.
The company has datacenters in Los Angeles and New York.
You are configuring the two datacenters as geo-clustered sites for site resiliency.
You need to recommend an Azure storage redundancy option.
You have the following data storage requirements:
✑ Data must be stored on multiple nodes.
✑ Data must be stored on nodes in separate geographic locations.
✑ Data can be read from the secondary location as well as from the primary location.
Which of the following Azure stored redundancy options should you recommend?

A. Geo-redundant storage
B. Read-only geo-redundant storage
C. Zone-redundant storage
D. Locally redundant storage

A

B. Read-only geo-redundant storage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Your company has an Azure Active Directory (Azure AD) tenant named weyland.com that is configured for hybrid coexistence with the on-premises Active
Directory domain.
You have a server named DirSync1 that is configured as a DirSync server.
You create a new user account in the on-premise Active Directory. You now need to replicate the user information to Azure AD immediately.
Solution: You restart the NetLogon service on a domain controller.
Does the solution meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Your company has three virtual machines (VMs) that are included in an availability set.
You try to resize one of the VMs, which returns an allocation failure message.
It is imperative that the VM is resized.
Which of the following actions should you take?

A. You should only stop one of the VMs.
B. You should stop two of the VMs.
C. You should stop all three VMs.
D. You should remove the necessary VM from the availability set.

A

C. You should stop all three VMs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

HOTSPOT

You have an Azure Storage account named storage1 that contains a blob container. The blob container has a default access tier of Hot. Storage1 contains a container named container1.
You create lifecycle management rules in storage1 as shown in the following table.

You perform the actions shown in the following table.

| Date | Action |
|—|—|
| October 1 | Upload three files named Dep1File1.docx, File2.docx, and File3.docx to container 1. |
| October 2 | Edit Dep1File1.docx and File3.docx. |
| October 5 | Edit File2.docx. |

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

Hot Area:

Answer Area

| Statements | Yes | No |
|—|—|—|
| On October 10, you can read Dep1File1.docx. | ○ | ○ |
| On October 10, you can read File2.docx. | ○ | ○ |
| On October 10, you can read File3.docx. | ○ | ○ |

Name | Rule scope | Blob type | Blob subtype | Rule block | Prefix match |
|—|—|—|—|—|—|
| Rule1 | Limit blobs by using filters. | Block blobs | Base blobs | If base blobs were not modified for two days, move to archive storage. <br></br> If base blobs were not modified for nine days, delete the blob. | container1/Dep1 |
| Rule2 | Apply to all blobs in storage1. | Block blobs | Base blobs | If base blobs were not modified for three days, move to cool storage. <br></br> If base blobs were not modified for nine days, move to archive storage. | Not applicable |

A

Let me analyze each file’s status on October 10 based on the rules and actions:
“On October 10, you can read Dep1File1.docx” Answer: NO
Why:
File is in container1/Dep1 path (matches Rule1)
Last modified on October 2
Rule1: After 2 days of no modification → moves to archive storage
By October 10, it’s been 8 days since last modification
File is in archive tier
Archive tier requires rehydration before reading
Cannot directly read archived files
“On October 10, you can read File2.docx” Answer: YES
Why:
File is not in Dep1 path (only Rule2 applies)
Last modified on October 5
Rule2: After 3 days → cool storage
By October 10, it’s been 5 days
File is in cool storage tier
Cool storage allows immediate read access
“On October 10, you can read File3.docx” Answer: YES
Why:
File is not in Dep1 path (only Rule2 applies)
Last modified on October 2
Rule2: After 3 days → cool storage
By October 10, it’s been 8 days
File is in cool storage tier
Cool storage allows immediate read access
Key Points:
Archive tier requires rehydration before reading
Cool tier allows immediate read access
Rule1 takes precedence for files in container1/Dep1
Rule2 applies to all other files
Time calculations are based on last modification date

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have an Azure subscription that contains the storage accounts shown in the following table.
Name Kind Redundancy
storage1 StorageV2 Geo-zone-redundant storage (GZRS)
storage2 BlobStorage Read-access geo-redundant storage (RA-GRS)
storage3 BlockBlobStorage Zone-redundant storage (ZRS)
You need to identify which storage accounts support lifecycle management, and which storage accounts support moving data to the Archive access tier.
Which storage accounts should you use? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area
Lifecycle management:
storage1 only
storage2 only
storage1 and storage3 only
storage2 and storage3 only
storage1, storage2, and storage3
The Archive access tier:
storage1 only
storage2 only
storage1 and storage3 only
storage2 and storage3 only
storage1, storage2, and storage3
Which option is correct in per question on answer area? why correct?

A
  1. Lifecycle Management
    Lifecycle management allows for automatic management of data lifecycle policies, including transitioning data between access tiers (e.g., Hot, Cool, Archive) and deleting data after a specified period.
    Support for lifecycle management is as follows:
    StorageV2: Supports lifecycle management.
    BlobStorage: Supports lifecycle management.
    BlockBlobStorage: Does not support lifecycle management.
    From the table:
    storage1 → StorageV2 → Supports lifecycle management ✅
    storage2 → BlobStorage → Supports lifecycle management ✅
    storage3 → BlockBlobStorage → Does not support lifecycle management ❌
    Thus, the correct answer for lifecycle management is:
    storage1 and storage2 only
  2. Archive Access Tier
    The Archive access tier is used to store data that is rarely accessed and has very low storage costs but high retrieval costs.
    Support for the Archive access tier is as follows:
    StorageV2: Supports the Archive access tier.
    BlobStorage: Supports the Archive access tier.
    BlockBlobStorage: Supports the Archive access tier.
    From the table:
    storage1 → StorageV2 → Supports Archive access tier ✅
    storage2 → BlobStorage → Supports Archive access tier ✅
    storage3 → BlockBlobStorage → Supports Archive access tier ✅
    Thus, the correct answer for Archive access tier is:
    storage1, storage2, and storage3
    Final Answer
    Lifecycle management: storage1 and storage2 only
    Archive access tier: storage1, storage2, and storage3
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have an Azure subscription. The subscription contains a storage account named storage1 that has the lifecycle management rules shown in the following table.

On June 1, you store two blobs in storage1 as shown in the following table.

| Name | Location | Access tier |
| :—– | :———– | :———– |
| File1 | container1 | Hot |
| File2 | container2 | Hot |

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Answer Area

Statements

On June 6, File1 will be stored in the Cool access tier.

On June 1, File2 will be stored in the Cool access tier.

On June 16, File2 will be stored in the Archive access tier.
Which option is correct in per question on answer area? why yes? why no?

Name | Blob prefix | If base were last modified more than (days ago) | Then |
| :—– | :———– | :—————————————– | :————————- |
| Rule1 | container1/ | 3 days | Move to archive storage |
| Rule2 | Not applicable | 5 days | Move to cool storage |
| Rule3 | container2/ | 10 days | Delete the blob |
| Rule4 | container2/ | 15 days | Move to archive storage |

A

Let me help you analyze each statement based on the lifecycle management rules:
“On June 6, File1 will be stored in the Cool access tier.”
Answer: NO
Explanation:
File1 is in container1
Rule1 applies to container1/ and moves blobs to archive storage after 3 days
Rule2 (move to cool after 5 days) applies to all containers, but Rule1 will execute first
By June 6 (5 days later), File1 would already be in archive storage (moved there on June 4 by Rule1)
“On June 1, File2 will be stored in the Cool access tier.”
Answer: NO
Explanation:
This is the same day the file was stored
No lifecycle rules would trigger immediately
The file remains in its original Hot tier on the day it was created
“On June 16, File2 will be stored in the Archive access tier.”
Answer: NO
Explanation:
File2 is in container2
Rule3 applies to container2/ and deletes blobs after 10 days
Rule4 applies to container2/ and moves to archive after 15 days
By June 16 (15 days later), File2 would have already been deleted by Rule3 on June 11
Therefore, it cannot be moved to archive storage as it no longer exists
The key to understanding these answers is that:
Rules are evaluated in chronological order based on the number of days
Once a rule takes action on a blob, subsequent rules cannot affect it
If a blob is deleted by a rule, it cannot be affected by later rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT After implementing the planned changes for DCR1, which event types will be collected from VM4? Answer Area

All System events

Only System events with ID 4648

All Security events

Only Security events with ID 4648

A

Only System events with ID 4648

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT Which Microsoft Entra role must be assigned to Admin2 to manage Attribute1? Answer Area

Global Administrator

Attribute Definition Administrator

Attribute Assignment Administrator

Security Administrator

A

Attribute Definition Administrator

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT What is the minimum Azure role needed for User1 to link Zone1 to VNet1? Answer Area

Private DNS Zone Contributor

Network Contributor

DNS Zone Contributor

Private DNS Zone Administrator

A

Private DNS Zone Contributor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT Which encryption type must be used for the virtual machines that support Azure Disk Encryption with KEK? Answer Area

Server-side encryption

Client-side encryption

Double encryption

Infrastructure encryption

A

Server-side encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT What is the maximum backup frequency available for cont1 in storage1 using Azure Backup? Answer Area

Every 4 hours

Every 6 hours

Every 12 hours

Every 24 hours

A

Every 4 hours

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT Which certificate from Vault1 should be used for WebApp1’s TLS configuration? Answer Area

Cert1

Cert2

Cert3

Cert4

A

Cert2 (4096-bit RSA provides stronger security)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT What is required to implement the encryption scope Scope1 in storage2? Answer Area

StorageV2 account type

Premium performance tier

Hierarchical namespace disabled

Hierarchical namespace enabled

A

Hierarchical namespace disabled

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT Which virtual machines can be encrypted using Azure Disk Encryption with KEK? Select all that apply:

VM1

VM2

VM3

VM4

VM5

A

VM2, VM3, VM5 (Windows Server and standard Linux VMs)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT What is the minimum role required to deploy containers using Image1 and Image2? Answer Area

AcrPull

AcrPush

AcrDelete

AcrImageSigner

A

AcrPull

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT Which storage account feature must be enabled to organize content using directories? Answer Area

Blob versioning

Hierarchical namespace

Soft delete

Change feed

A

Hierarchical namespace

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
You need to grant User1 the permissions required to link zone1.com to VNet1.

Question: What is the minimum Azure role you need to assign to User1, and at what scope should it be assigned to follow the principle of least privilege?

Answer Area:

Role:

DNS Zone Contributor
Network Contributor
Virtual Machine Contributor
Reader
Scope:

RG1
RG2
RG3
Subscription

A

Granting User1 Permissions to Link zone1.com to VNet1
Answer:

Role: DNS Zone Contributor
Scope: RG3
Explanation:

Linking a Private DNS Zone to a Virtual Network requires the DNS Zone Contributor role.
Since zone1.com is in RG3, the role should be assigned at the RG3 scope to follow the principle of least privilege. Assigning at a higher scope (e.g., subscription) would violate least privilege.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You plan to back up cont1 and share1 in storage1 using Azure Backup.

Question: What is the maximum backup frequency supported for these items, and what backup tier is used by default?

Answer Area:

Backup frequency:

Daily
Hourly
Weekly
Default tier:

Hot
Cool
Archive

A

Azure Backup for cont1 and share1
Answer:

Backup frequency: Daily
Default tier: Hot
Explanation:

Azure Backup for storage accounts supports daily backups as the maximum frequency.
By default, data in storage accounts is stored in the Hot access tier, which is optimized for frequent access.

20
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You need to deploy containers using Image1 and Image2 from the container registry.

Question: Which operating system(s) must the target virtual machines support for each image?

Answer Area:

Image1:

Windows Server
Linux
Both
Image2:

Windows Server
Linux
Both

A

Deploy Containers Using Image1 and Image2
Answer:

Image1: Windows Server
Image2: Linux
Explanation:

The Azure container registry has two images:
Image1 uses the Windows Server OS and requires a virtual machine with Windows compatibility.
Image2 uses a Linux OS and must run on a Linux-compatible virtual machine.

20
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You are configuring a Data Collection Rule (DCR) named DCR1 to collect system events with Event ID 4648 from VM2 and VM4.

Question: In which resource group(s) must the DCR be created and where will the logs be stored?

Answer Area:

DCR location:

RG1
RG2
RG3
Log storage location:

Workspace1
storage1
storage2

A

Location of DCR and Log Storage
Answer:

DCR location: RG1
Log storage location: Workspace1
Explanation:

DCR (Data Collection Rules) are typically created in the same resource group as the Log Analytics workspace. Workspace1 exists in RG1, so creating DCR1 in RG1 keeps the setup organized.
Logs from the DCR will be stored in the Log Analytics Workspace (Workspace1).

20
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You need to ensure that Scope1 is used to encrypt services in storage2.

Question: What is the minimum encryption setting required for Scope1, and what kind of encryption will it use?

Answer Area:

Encryption setting:

Encryption at rest
Encryption in transit
Server-side encryption
Encryption type:

Microsoft-managed keys
Customer-managed keys

A

Encryption Scope in Storage2
Answer:

Encryption setting: Encryption at rest
Encryption type: Customer-managed keys
Explanation:

An encryption scope in a storage account applies encryption at rest to data.
To meet the requirement of using Scope1 for encryption, customer-managed keys (stored in Key Vault) must be used, as Scope1 is specifically configured for this purpose.

21
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You want to use Azure Disk Encryption with a key encryption key (KEK) for virtual machines.

Question: Which virtual machine types support this feature, and what key type can be used as KEK?

Answer Area:

Supported VM types:

VM1
VM2
VM3
VM4
Key type:

RSA 2048
RSA 4096
EC P-256

A

Azure Disk Encryption and KEK
Answer:

Supported VM types: VM2, VM3
Key type: RSA 4096
Explanation:

Azure Disk Encryption (ADE) supports virtual machines with managed disks, which include VM2 (Windows with basic volume) and VM3 (RHEL with SSD). VM1 (ephemeral disk) and VM4 (Write Accelerator) are unsupported.
The key encryption key (KEK) must use a RSA key with a size of 4096, as it provides strong encryption for Azure Disk Encryption.

22
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You are tasked to configure TLS for WebApp1.

Question: Which certificate from Vault1 should you use for WebApp1, and what is the minimum TLS version required?

Answer Area:

Certificate:

Cert1
Cert2
Cert3
Cert4
Minimum TLS version:

TLS 1.0
TLS 1.1
TLS 1.2

A

Configuring TLS for WebApp1
Answer:

Certificate: Cert2
Minimum TLS version: TLS 1.2
Explanation:

Cert2 is a PKCS#12 certificate with RSA 4096 encryption, which is the most secure and suitable for TLS.
Azure App Service requires a minimum TLS version of 1.2, as older versions (1.0 and 1.1) are deprecated due to security vulnerabilities.

22
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You need to grant permissions for User1 to access stored access policies in cont2.

Question: What role must be assigned to User1, and at what scope should it be applied?

Answer Area:

Role:

Storage Blob Data Reader
Storage Blob Data Contributor
Storage Account Contributor
Scope:

RG1
RG2
storage1

A

Permissions for Stored Access Policies
Answer:

Role: Storage Blob Data Contributor
Scope: storage1
Explanation:

To manage stored access policies in a blob container, the user needs the Storage Blob Data Contributor role, which grants read/write permissions for blob data.
Since cont2 is in storage1, the role must be assigned at the storage1 scope to ensure least privilege.

23
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You need to implement a legal hold for immutable blob storage in cont2.

Question: What is the minimum version of storage account required, and what action must be performed to enable a legal hold?

Answer Area:

Storage account version:

StorageV1
StorageV2
Blob Storage
Action to enable legal hold:

Create a container
Enable versioning
Configure immutable policies

A

Legal Hold for Immutable Blob Storage
Answer:

Storage account version: StorageV2
Action to enable legal hold: Configure immutable policies
Explanation:

Immutable blob storage requires the StorageV2 account type, as it supports versioning and immutable policies.
To enable a legal hold, you must configure immutable policies on a container to ensure data cannot be modified or deleted.

24
Q

HOTSPOT
Overview

ADatum Corporation is consulting firm that has a main office in Montreal and branch offices in Seattle and New York.

Existing Environment

Azure Environment

ADatum has an Azure subscription that contains three resource groups named RG1, RG2, and RG3.

The subscription contains the storage accounts shown in the following table.
Name Kind Location Hierarchical namespace Container File share
storage1 StorageV2 West US Yes cont1 share1
storage2 StorageV2 West US No cont2 share2

The subscription contains the virtual machines shown in the following table.

Name Size Operating system Description
VM1 A Red Hat Enterprise Linux (RHEL) Uses ephemeral OS disks
VM2 A Windows Server 2022 Has a basic volume
VM3 B Red Hat Enterprise Linux (RHEL) Uses a standard SSDs
VM4 M Windows Server 2022 Uses Write Accelerator disks
VM5 E Windows Server 2022 Has a dynamic volume

The subscription has an Azure container registry that contains the images shown in the following table.

Name Operating system
Image1 Windows Server
Image2 Linux

The subscription contains the resources shown in the following table.

Name Description In resource group
Workspace1 Log Analytics workspace RG1
WebApp1 Azure App Service web app RG1
VNet1 Virtual network RG2
zone1.com Azure Private DNS zone RG3

The subscription contains an Azure key vault named Vault1.
Vault1 contains the certificates shown in the following table.

Name Content type Key type Key size
Cert1 PKCS#12 RSA 2048
Cert2 PKCS#12 RSA 4096
Cert3 PEM RSA 2048
Cert4 PEM RSA 4096

Vault1 contains the keys shown in the following table.

Name Type Description
Key1 RSA Has a key size of 4096
Key2 EC Has Elliptic curve name set to P-256

ADatum has a Microsoft Entra tenant named adatum.com that is linked to the Azure subscription and contains the users shown in the following table.
Name Microsoft Entra role Azure role
Admin1 Global Administrator None
Admin2 Attribute Definition Administrator None
Admin3 Attribute Assignment Administrator None
User1 None Reader for RG2 and RG3
The tenant contains the groups shown in the following table.
Name Type
Group1 Security group
Group2 Microsoft 365 group

The adatum.com tenant has a custom security attribute named Attribute1.

ADatum plans to implement the following changes:

Configure a data collection rule (DCR) named DCR1 to collect only system events that have an event ID of 4648 from VM2 and VM4.
In storage1, create a new container named cont2 that has the following access policies:
o Three stored access policies named Stored1, Stored2, and Stored3
o A legal hold for immutable blob storage
Whenever possible, use directories to organize storage account content.
Grant User1 the permissions required to link Zone1 to VNet1.
Assign Attribute1 to supported adatum.com resources.
In storage2, create an encryption scope named Scope1.
Deploy new containers by using Image1 or Image2.
ADatum must meet the following technical requirements:

Use TLS for WebApp1.
Follow the principle of least privilege.
Grant permissions at the required scope only.
Ensure that Scope1 is used to encrypt storage services.
Use Azure Backup to back up cont1 and share1 as frequently as possible.
Whenever possible, use Azure Disk Encryption and a key encryption key (KEK) to encrypt the virtual machines.
You implement the planned changes for cont2
HOTSPOT
You need to implement Attribute1 to supported Azure resources.

Question: Which resource type(s) in the adatum.com tenant support custom security attributes?

Answer Area:

Supported resources:
Users
Groups
Virtual machines
Resource groups

A

Supported Resources for Attribute1
Answer:

Supported resources: Users, Groups
Explanation:

Custom security attributes in Microsoft Entra ID are currently supported for users and groups. They are not supported for Azure infrastructure resources like virtual machines or resource groups.

25
Q

You have the Azure resources shown on the following exhibit.
Tenant Root Group >
MG1 > Sub1 >RG1 > VM1
You plan to track resource usage and prevent the deletion of resources.
To which resources can you apply locks and tags? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Locks:
RG1 and VM1 only
Sub1 and RG1 only
Sub1, RG1, and VM1 only
MG1, Sub1, RG1, and VM1 only
Tenant Root Group, MG1, Sub1, RG1, and VM1
Tags:
RG1 and VM1 only
Sub1 and RG1 only
Sub1, RG1, and VM1 only
MG1, Sub1, RG1, and VM1 only
Tenant Root Group, MG1, Sub1, RG1, and VM1
which option is correct on per question answer area? why correct?

A

Summary of Correct Answers
Locks: Sub1, RG1, and VM1 only
Tags: Sub1, RG1, and VM1 only

26
Q

You have an Azure subscription that contains a storage account named storage1. The storage1 account contains blobs in a container named container1.

You plan to share access to storage1.

You need to generate a shared access signature (SAS). The solution must meet the following requirements:

  • Ensure that the SAS can only be used to enumerate and download blobs stored in container1.
  • Use the principle of least privilege.

Which three settings should you enable? To answer, select the appropriate settings in the answer area.
Answer Area
Allowed services
✓ Blob ☐ File ☐ Queue ☐ Table
Allowed resource types
☐ Service ☐ Container ☐ Object
Allowed permissions
☐ Read ☐ Write ☐ Delete ☐ List ☐ Add ☐ Create ☐ Update ☐ Process ☐ Immutable storage ☐ Permanent delete
Blob versioning permissions
☐ Enables deletion of versions
Allowed blob index permissions
☐ Read/Write ☐ Filter

A

Final Answer
Allowed services: Blob
Allowed resource types: Container and Object
Allowed permissions: Read and List

Requirements
Ensure the SAS can only be used to enumerate and download blobs stored in container1.
“Enumerate” means listing the blobs in the container.
“Download” means reading the blob data.
Use the principle of least privilege.
Least privilege means enabling only the minimum permissions and settings necessary to achieve the task.
Settings to Enable
1. Allowed Services
The service you need to allow is Blob because you are sharing access to blobs in container1.
You do not need File, Queue, or Table services since the requirement is specific to blobs.
✅ Correct answer: Blob
2. Allowed Resource Types
Resource Types refer to the scope of access:
Service: Gives access to service-level operations (e.g., list containers in a storage account).
Container: Gives access to container-level operations (e.g., listing blobs within a container).
Object: Gives access to individual blobs (e.g., downloading blob content).
To list blobs and download them:
You need access to the Container to enumerate the blobs.
You need access to the Object to download the blob data.
✅ Correct answer: Container and Object
3. Allowed Permissions
Permissions define what actions can be performed:
Read: Allows downloading blob content and reading properties.
List: Allows enumerating the blobs in the container.
To meet the requirements:
You need Read to download the blobs.
You need List to enumerate (list) the blobs.
Write, Delete, Add, Update, etc., are unnecessary since they violate the principle of least privilege.
✅ Correct answer: Read and List
Other Settings
Blob versioning permissions: Not relevant because there’s no mention of versions or deletions.
Allowed blob index permissions: Not needed as filtering or writing indexes is not part of the requirement.

27
Q

You have an Azure subscription that contains a storage account named storage1.

You need to configure a shared access signature (SAS) to ensure that users can only download blobs securely by name.

Which two settings should you configure? To answer, select the appropriate settings in the answer area.

NOTE: Each correct answer is worth one point.
Answer Area
Allowed services
✓ Blob ☐ File ☐ Queue ☐ Table
Allowed resource types
☐ Service ☐ Container ☐ Object
Allowed permissions
☐ Read ☐ Write ☐ Delete ☐ List ☐ Add ☐ Create ☐ Update ☐ Process ☐ Immutable storage ☐ Permanent delete
Blob versioning permissions
☐ Enables deletion of versions
Allowed blob index permissions
☐ Read/Write ☐ Filter

A

Final Answer
Allowed services: Blob
Allowed resource types: Object
Allowed permissions: Read

Requirements
“Users can only download blobs securely”
Downloading a blob requires Read permissions.
“By name”
This implies that access should be scoped to individual blobs (Object level), not to the entire container or storage account.
Settings to Configure
1. Allowed Services
Since the requirement is to download blobs, the only relevant service is Blob.
File, Queue, and Table services are unrelated.
✅ Correct Answer: Blob
2. Allowed Resource Types
Resource types determine the scope of access:
Service: Allows service-level operations (not needed here).
Container: Allows operations at the container level (e.g., list blobs in a container).
Object: Grants access to individual blobs (needed to download blobs by name).
To ensure access to blobs by name, you must grant access to the Object resource type only.
✅ Correct Answer: Object
3. Allowed Permissions
To allow downloading of blobs, you need to enable Read permission.
Other permissions (e.g., Write, Delete, List, Add) are unnecessary and would violate the principle of least privilege.
✅ Correct Answer: Read
Other Settings
Blob versioning permissions: Not relevant, as versioning or deletion of blob versions is not mentioned.
Allowed blob index permissions: Not applicable, as indexing or filtering blobs is not part of the requirement.

28
Q

You have an Azure subscription that contains the resources shown in the following table.

Name Type Location
VM1 Virtual machine East US
storage1 Storage account West US
You need to ensure that data transfers between storage1 and VM1 do NOT traverse the internet
What should you configure for storage1?
A. data protection
B. a private endpoint
C. Public network access in the Firewalls and virtual networks settings
D. a shared access signature (SAS)
which option is correct? why correct?

A

The correct answer is B. a private endpoint.
Here’s why:
A private endpoint is the correct solution because:
Private Endpoints:
Creates a private IP address for the storage account within your VNet
Enables private connectivity between VM1 and storage1 over Azure’s backbone network
Completely eliminates exposure to the public internet
Provides secure access to the storage account using Azure Private Link
Why other options are incorrect:
A. Data protection:
This is focused on backup and recovery features
Doesn’t affect network routing or connectivity
Doesn’t prevent internet traversal
C. Public network access in Firewalls and virtual networks:
While this can restrict access from specific networks
Traffic would still potentially traverse the internet
Doesn’t provide private connectivity
D. Shared access signature (SAS):
This is an authentication mechanism
Doesn’t affect the network path
Traffic would still go over the internet
Only provides secure access tokens
The scenario requirements:
VM1 and storage1 are in different regions (East US and West US)
Need to prevent internet traversal
Need secure communication between the resources
By implementing a private endpoint:
Traffic stays on the Microsoft network backbone
Provides secure and direct connectivity
Eliminates exposure to the public internet
Works across regions within Azure
Provides the most secure and recommended way to access Azure Storage accounts from virtual machines

29
Q

HOTSPOT -
You have an Azure Storage account named storage1 that stores images.
You need to create a new storage account and replicate the images in storage1 to the new account by using object replication.
How should you configure the new account? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Account type:
StorageV2 only
StorageV2 or FileStorage only
StorageV2 or BlobStorage only
StorageV2, BlobStorage, or FileStorage
Object type to create in the new account:
Container
File share
Table
Queue

A

Let me explain the correct answers for configuring the new storage account for object replication:
Account type:
Correct answer: “StorageV2 only”
Why?
Object replication requires StorageV2 accounts
Only General-purpose v2 (StorageV2) accounts support blob object replication
BlobStorage and FileStorage accounts don’t support object replication
Both source and destination accounts must be StorageV2
StorageV2 provides the latest features and recommended pricing model
Object type to create in the new account:
Correct answer: “Container”
Why?
Object replication is specifically for blob data
Containers are required to store blobs (images in this case)
Object replication works at the container level
Other options are incorrect because:
File shares are for SMB-based file storage
Tables are for structured NoSQL data
Queues are for message storage
Since the source account stores images and we’re using object replication, we need containers in the destination account
Key requirements for object replication:
Both source and destination must be StorageV2 accounts
Both accounts must have versioning enabled
Both accounts need containers configured
The source and destination containers must exist before setting up replication rules
This configuration ensures proper object replication of the images from storage1 to the new storage account.

30
Q

You have an Azure subscription that contains the resources in the following table.

Name Type
RG1 Resource group
store1 Azure Storage account
Sync1 Azure File Sync
Store1 contains a file share named data. Data contains 5,000 files.
You need to synchronize the files in the file share named data to an on-premises server named Server1.
Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Create a container instance
B. Register Server1
C. Install the Azure File Sync agent on Server1
D. Download an automation script
E. Create a sync group
which option is correct on per question answer area? why correct?

A

Correct Answers:
B. Register Server1
C. Install the Azure File Sync agent on Server1
E. Create a sync group
Explanation of Each Step
1. Register Server1 (Option B)
Before you can synchronize data to an on-premises server, you need to register the server in the Azure File Sync service.
Registering the server allows Azure to identify the Server1 as a target endpoint for the sync process.
This is done in the Azure portal under Azure File Sync > Registered Servers.
2. Install the Azure File Sync agent on Server1 (Option C)
The Azure File Sync agent must be installed on the on-premises server (Server1) to enable the synchronization process.
The agent is responsible for syncing data between the Azure file share (stored in store1) and the server.
Without the agent, Azure cannot communicate with the on-premises server.
3. Create a Sync Group (Option E)
A Sync Group is required to manage the synchronization relationship between the Azure file share (source) and the on-premises server (target).
In the Sync Group:
You add the Azure file share as the cloud endpoint.
You add the on-premises Server1 as the server endpoint.
This ensures that the files in the file share named data will synchronize to Server1.
Why Other Options Are Incorrect
A. Create a container instance:
Azure Container Instances are unrelated to Azure File Sync. They are used for running containers, not synchronizing files.
D. Download an automation script:
Automation scripts are used for automating resource deployment or management. They are not part of the Azure File Sync process.

30
Q

DRAG DROP -
You have an on-premises file server named Server1 that runs Windows Server 2016.
You have an Azure subscription that contains an Azure file share.
You deploy an Azure File Sync Storage Sync Service, and you create a sync group.
You need to synchronize files from Server1 to Azure.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
Actions
Install the Azure File Sync agent on
Server1
Create an Azure on-premises data
gateway
Create a Recovery Services vault
Register Server1
Add a server endpoint
Install the DFS Replication server role
on Server1

Answer Area
which action is correct to move to answer area? why correct?

A

The correct sequence of actions for synchronizing files from Server1 to Azure using Azure File Sync is: [1]
Install the Azure File Sync agent on Server1 [2]
Register Server1
Add a server endpoint
Here’s why this is the correct sequence:
Install the Azure File Sync agent on Server1
This is always the first step
The agent must be installed before any other actions can be taken
Enables the server to work with Azure File Sync
Provides necessary components for sync functionality
Register Server1
Must be done after agent installation
Establishes trust between the server and Azure File Sync service
Links the server to your Azure subscription
Required before you can create endpoints
Add a server endpoint
Final step to specify which folders to sync
Connects the local server folder to the sync group
Defines the synchronization relationship
Can only be done after server registration is complete
Why other options are incorrect:
“Create an Azure on-premises data gateway”
Not required for Azure File Sync
Used for different Azure services
“Create a Recovery Services vault”
Not needed for Azure File Sync
Used for Azure Backup and Site Recovery
“Install the DFS Replication server role on Server1”
Not required for Azure File Sync
Different technology for file replication
This sequence provides the minimum required steps to get Azure File Sync working properly between Server1 and Azure.

30
Q

You plan to automate the deployment of a virtual machine scale set that uses the Windows Server 2016 Datacenter image.
You need to ensure that when the scale set virtual machines are provisioned, they have web server components installed.
Which two actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Upload a configuration script
B. Create an automation account
C. Create an Azure policy
D. Modify the extensionProfile section of the Azure Resource Manager template
E. Create a new virtual machine scale set in the Azure portal
which is correct? why correct?

A

The correct answers are A and D. Let me explain why these two actions are needed to ensure web server components are installed during virtual machine scale set provisioning:
A. Upload a configuration script
Why correct:
A configuration script (like PowerShell) is needed to install the web server components (IIS)
The script would contain commands to install and configure the web server features
Can be stored in Azure Storage or other accessible location
Example script content might include:
Install-WindowsFeature -Name Web-Server -IncludeManagementTools
Copy
Insert at cursor
powershell
D. Modify the extensionProfile section of the Azure Resource Manager template
Why correct:
The extensionProfile in the ARM template allows you to specify custom scripts to run during deployment
Links the configuration script to the scale set deployment
Ensures the script runs automatically when new instances are provisioned
Can be configured to run during initial deployment and scale-out events
Why other options are incorrect:
B. Create an automation account
Not required for VMSS deployment customization
Used for automation runbooks, not initial VM configuration
Overkill for this specific requirement
C. Create an Azure policy
Policies are for enforcing compliance rules
Don’t handle installation of components
Not related to VM customization during deployment
E. Create a new virtual machine scale set in the Azure portal [1]
Manual portal creation doesn’t provide automation
Doesn’t address the requirement for automated deployment
Doesn’t ensure consistent configuration across instances
Example extensionProfile configuration:
“extensionProfile”: {
“extensions”: [
{
“name”: “CustomScriptExtension”,
“properties”: {
“publisher”: “Microsoft.Compute”,
“type”: “CustomScriptExtension”,
“typeHandlerVersion”: “1.9”,
“autoUpgradeMinorVersion”: true,
“settings”: {
“fileUris”: [“<script-location>"],
"commandToExecute": "powershell -ExecutionPolicy Unrestricted -File <script-name>"
}
}
}
]
}
Copy
Insert at cursor
json
This combination ensures that:
The configuration script contains the necessary commands to install web server components
The extensionProfile executes the script during deployment
All new instances will have web server components installed automatically
The solution is fully automated and consistent</script-name></script-location>

30
Q

You have an Azure subscription.
You create the following Azure Resource Manager (ARM) template named Template.json.
{
“$schema”: “https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#”,
“contentVersion”: “1.0.0.0”,
“parameters”: {},
“variables”: {},
“resources”: [
{
“type”: “Microsoft.Resources/resourceGroups”,
“apiVersion”: “2022-12-01”,
“location”: “eastus”,
“name”: “Marketing”
}
],
“outputs”: {}
}
You need to deploy Template.json.
Which PowerShell cmdlet should you run from Azure Cloud Shell?
A. New-AzSubscriptionDeployment
B. New-AzManagementGroupDeployment
C. New-AzResourceGroupDeployment
D. New-AzTenantDeployment
which one is correct? why correct?

A

The correct answer is A. New-AzSubscriptionDeployment
Here’s why:
The template is deploying a resource group:
“type”: “Microsoft.Resources/resourceGroups”
Copy
Insert at cursor
json
This indicates a subscription-level deployment
Resource groups are created at the subscription scope
You cannot create a resource group from within a resource group deployment
New-AzSubscriptionDeployment:
Used for subscription-level deployments
Can create resource groups
Appropriate for templates that create subscription-level resources
Matches the scope needed for this template
Why other options are incorrect:
B. New-AzManagementGroupDeployment:
Used for management group level deployments
Higher scope than needed
Used when deploying resources across multiple subscriptions
C. New-AzResourceGroupDeployment:
Used for deploying resources within an existing resource group
Cannot create new resource groups
Wrong scope for this template
D. New-AzTenantDeployment:
Used for tenant-level deployments
Highest scope available
Used for tenant-wide resources like management groups
Too broad for this template
Example usage of the correct command:
New-AzSubscriptionDeployment `
-Name “MarketingDeployment” `
-Location “eastus” `
-TemplateFile “Template.json”
Copy
Insert at cursor
powershell
This command will:
Deploy at the subscription level
Create the Marketing resource group
Use the specified template
Execute at the correct scope for resource group creation

30
Q

You have an Azure subscription that contains two peered virtual networks named VNet1 and VNet2. VNet1 has a VPN gateway that uses static routing,

The on-premises network has a VPN connection that uses the VPN gateway of VNet1.

You need to configure access for users on the on-premises network to connect to a virtual machine on VNet2. The solution must minimize costs.

Which type of connectivity should you use?

A. Azure Firewall with a private IP address
B. service chaining and user-defined routes (UDRs)
C. Azure Application Gateway
D. ExpressRoute circuits to VNet2
which one is correct? why correct?

A

The correct answer is B. service chaining and user-defined routes (UDRs)
Here’s why:
Service Chaining and UDRs:
Allows traffic to flow from on-premises → VNet1 → VNet2 through the existing VPN gateway
Uses existing infrastructure (VPN gateway and peering)
Most cost-effective solution as it requires no additional paid services
UDRs can direct traffic through the VPN gateway to reach VNet2
Key components:
Existing VPN gateway in VNet1
Existing VNet peering between VNet1 and VNet2
UDRs to define the route for on-premises traffic
Why other options are incorrect:
A. Azure Firewall with a private IP address:
Requires additional costs for Azure Firewall deployment
Unnecessary since routing can be achieved with UDRs
More complex solution than needed
C. Azure Application Gateway:
Used for HTTP/HTTPS traffic load balancing
Not designed for general network routing
Additional unnecessary cost
Wrong solution for this networking requirement
D. ExpressRoute circuits to VNet2:
Most expensive solution
Requires new circuit and infrastructure
Unnecessary when VPN and peering already exist
Overkill for the requirement
Implementation steps:
Configure gateway transit on the VNet peering
Create UDRs to route on-premises traffic through the VPN gateway
Apply the routes to the appropriate subnets
This solution:
Uses existing infrastructure
Minimizes additional costs
Provides required connectivity
Is the most efficient approach

30
Q

You have an Azure subscription that contains two virtual machines named VM1 and VM2.
You create an Azure load balancer.
You plan to create a load balancing rule that will load balance HTTPS traffic between VM1 and VM2.
Which two additional load balancer resources should you create before you can create the load balancing rule? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. a frontend IP address
B. an inbound NAT rule
C. a virtual network
D. a backend pool
E. a health probe
which one is correct? why correct?

A

The correct answers are A (a frontend IP address) and D (a backend pool).
Here’s why these two resources are required before creating a load balancing rule:
A. Frontend IP address
Why correct:
Acts as the entry point for incoming traffic
Required to receive incoming HTTPS requests
Provides a single point of contact for clients
Must be configured before creating load balancing rules
Can be either public or private IP address
D. Backend pool
Why correct:
Defines the group of VMs (VM1 and VM2) that will receive traffic
Required to distribute the traffic across multiple VMs [1]
Must be configured to specify which VMs will handle the requests
Essential component for load balancing functionality
Why other options are incorrect:
B. Inbound NAT rule
Optional feature for port forwarding
Not required for basic load balancing
Used for direct VM access, not load balancing
C. Virtual network
Already exists since VMs are deployed
Not a load balancer resource
Network infrastructure component
E. Health probe
While recommended, it’s not mandatory
Can create a load balancing rule without a health probe
Good practice but not required
Required configuration sequence:
Create frontend IP address
Create backend pool and add VM1 and VM2
Create load balancing rule
Example load balancer configuration: [2]
{
{
“frontendIPConfigurations”: [
{
“name”: “frontendIP”,
“properties”: {
“publicIPAddress”: {
“id”: “[variables(‘publicIPAddressID’)]”
}
}
}
],
“backendAddressPools”: [
{
“name”: “backendPool”,
“properties”: {
“loadBalancerBackendAddresses”: [
{
“name”: “VM1”,
“properties”: {}
},
{
“name”: “VM2”,
“properties”: {}
}
]
}
}
]
}
Copy
Insert at cursor
json
This configuration ensures:
A frontend IP to receive traffic
A backend pool containing VM1 and VM2
Proper foundation for the HTTPS load balancing rule

30
Q

You have an Azure subscription. The subscription contains virtual machines that connect to a virtual network named VNet1.

You plan to configure Azure Monitor for VM Insights.

You need to ensure that all the virtual machines only communicate with Azure Monitor through VNet1.

What should you create first?

A. a data collection rule (DCR)
B. a Log Analytics workspace
C. an Azure Monitor Private Link Scope (AMPLS)
D. a private endpoint
which one is correct? why correct?

A

The correct answer is C. an Azure Monitor Private Link Scope (AMPLS)
Here’s why AMPLS is the first component you should create:
Azure Monitor Private Link Scope (AMPLS):
Enables private connectivity to Azure Monitor services
Acts as a container for private endpoints
Required to ensure monitoring traffic stays on VNet1
Must be created before configuring private endpoints
Provides secure access to Azure Monitor resources
Key benefits of AMPLS:
Ensures monitoring data stays on private network
Prevents data exfiltration
Provides network isolation
Enables compliance requirements
Why other options are incorrect:
A. Data collection rule (DCR):
Used to define what data to collect
Doesn’t handle network connectivity
Created after setting up private connectivity
Not related to private network communication
B. Log Analytics workspace:
While required for VM Insights
Doesn’t handle private connectivity
Will be linked to AMPLS later
Not the first component needed
D. Private endpoint:
Required but created after AMPLS
Cannot be created without AMPLS
Connects to AMPLS
Second step in the process
Correct implementation sequence:
Create AMPLS
Create private endpoints
Create Log Analytics workspace
Link workspace to AMPLS
Create data collection rules
This ensures:
All monitoring traffic stays on VNet1
Secure private communication
Proper network isolation
Compliant monitoring setup

31
Q

HOTSPOT -
You have an Azure subscription named Subscription1 that contains the resources shown in the following table:

You plan to configure Azure Backup reports for Vault1.
You are configuring the Diagnostics settings for the AzureBackupReports log.
Which storage accounts and which Log Analytics workspaces can you use for the Azure Backup reports of Vault1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Storage accounts:
storage1 only
storage2 only
storage3 only
storage1, storage2, and storage3
Log Analytics workspaces:
Analytics1 only
Analytics2 only
Analytics3 only
Analytics1, Analytics2, and Analytics3
which option is correct in per question on answer area? why correct?

Name | Type | Location | Resource group |
|—|—|—|—|
| RG1 | Resource group | East US | Not applicable |
| RG2 | Resource group | West US | Not applicable |
| Vault1 | Recovery Services vault | West Europe | RG1 |
| storage1 | Storage account | East US | RG2 |
| storage2 | Storage account | West US | RG1 |
| storage3 | Storage account | West Europe | RG2 |
| Analytics1 | Log Analytics workspace | East US | RG1 |
| Analytics2 | Log Analytics workspace | West US | RG2 |
| Analytics3 | Log Analytics workspace | West Europe | RG1 |

A

Let me help you analyze this scenario for Azure Backup reports configuration.
For Vault1 (located in West Europe), here’s the analysis for both storage accounts and Log Analytics workspaces:
Storage Accounts Answer: storage3 only
Why?
For Azure Diagnostic settings, the storage account must be in the same region as the resource being monitored (Vault1)
Vault1 is in West Europe
Only storage3 is in West Europe
storage1 (East US) and storage2 (West US) are in different regions, so they cannot be used
Log Analytics Workspaces Answer: Analytics1, Analytics2, and Analytics3
Why?
Unlike storage accounts, Log Analytics workspaces can collect data from resources in any region
There is no regional restriction for Log Analytics workspaces
Therefore, all three workspaces (Analytics1, Analytics2, and Analytics3) can be used regardless of their location
Key Principle:
Storage accounts must be in the same region as the monitored resource for diagnostic settings
Log Analytics workspaces can collect data across regions without restriction
This is why storage3 is the only valid storage account option, while all Log Analytics workspaces are valid choices for the Azure Backup reports of Vault1.

31
Q

You have a Recovery Services vault named RSV1. RSV1 has a backup policy that retains instant snapshots for five days and daily backup for 14 days.
RSV1 performs daily backups of VM1. VM1 hosts a static website that was updated eight days ago.
You need to recover VM1 to a point eight days ago. The solution must minimize downtime.
What should you do first?

A. Deallocate VM1.
B. Restore VM1 by using the Replace existing restore configuration option.
C. Delete VM1.
D. Restore VM1 by using the Create new restore configuration option.
which one is correct? why correct?

A

The correct answer is B: Restore VM1 by using the Replace existing restore configuration option.
Let’s analyze why this is the correct choice:
Scenario details:
You need to recover VM1 to a point 8 days ago
The website was updated 8 days ago
The backup policy retains:
Instant snapshots for 5 days [1]
Daily backups for 14 days
Goal is to minimize downtime
Why B is correct:
The “Replace existing” option:
Restores directly to the source VM location
Is faster than creating a new VM
Minimizes downtime as requested
Can use the backup from 8 days ago (within the 14-day retention period)
Why other options are incorrect:
A. Deallocate VM1
Not necessary as a first step
Would cause unnecessary downtime
Doesn’t contribute to the recovery process
C. Delete VM1
Would cause unnecessary downtime
Creates more work than needed
Doesn’t align with minimizing downtime requirement
D. Create new restore configuration
Would create a new VM instance
Takes longer than replacing existing
Requires additional steps to switch over to the new VM
Doesn’t minimize downtime as effectively as “Replace existing”
The “Replace existing” option is the most efficient approach because:
It’s within the backup retention period (14 days)
Directly restores to the existing VM location
Minimizes downtime as required
Provides the most straightforward path to recovery

32
Q
A
32
Q

You have an Azure subscription that contains the resources shown in the following table.

Name Type Description
VNET1 Virtual network Azure region: US East
Contains the following subnets:
* Subnet1: 172.16.1.0/24
* Subnet2: 172.16.2.0/24
* Subnet3: 172.16.3.0/24
VNET2 Virtual network Azure region: West US
Contains the following subnets:
* DemoSubnet1: 172.16.1.0/24
* RecoverySubnetA: 172.16.5.0/24
* RecoverySubnetB: 172.16.3.0/24
* TestSubnet1:172.16.2.0/24
VM1 Virtual machine Connected to Subnet2

You configure Azure Site Recovery to replicate VM1 between the US East and West US regions.

You perform a test failover of VM1 and specify VNET2 as the target virtual network.

When the test version of VM1 is created, to which subnet will the virtual machine be connected?

A. TestSubnet1
B. DemoSubnet1
C. RecoverySubnetA
D. RecoverySubnetB

A

The correct answer is A: TestSubnet1
Let’s analyze why this is correct:
Key Information:
VM1 is currently in VNET1’s Subnet2 (172.16.2.0/24)
VNET2 is the target network for failover
Azure Site Recovery tries to match the source subnet with a compatible subnet in the target network
Why TestSubnet1 is correct:
VM1 is currently in Subnet2 (172.16.2.0/24)
In VNET2, TestSubnet1 has the same IP address range (172.16.2.0/24)
Azure Site Recovery will automatically map to the subnet with matching IP address range
TestSubnet1 matches the source subnet’s IP address space exactly
Why other options are incorrect:
B. DemoSubnet1 (172.16.1.0/24)
Wrong IP range (matches Subnet1, not Subnet2)
Not the same as source VM’s subnet
C. RecoverySubnetA (172.16.5.0/24)
Completely different IP range
No correlation with source subnet
D. RecoverySubnetB (172.16.3.0/24)
Wrong IP range (matches Subnet3, not Subnet2)
Not the same as source VM’s subnet
The subnet mapping in Azure Site Recovery works based on these principles:
It looks for a subnet in the target network with the same IP address range as the source subnet
When found, it automatically maps the VM to that matching subnet
In this case, TestSubnet1 (172.16.2.0/24) matches exactly with the source Subnet2 (172.16.2.0/24)
Therefore, when the test failover occurs, VM1 will be connected to TestSubnet1 in VNET2

32
Q
A
32
Q
A
33
Q
A
34
Q
A
35
Q
A