This page was exported from Offer Free Microsoft and Cisco Exam Dumps [ http://www.hitachidumps.com ] Export date:Thu Apr 18 23:20:38 2024 / +0000 GMT ___________________________________________________ Title: [2020-December-New]Braindump2go AZ-500 Dumps AZ-500 219Q Free Offered[Q192-Q212] --------------------------------------------------- December/2020 Latest Braindump2go AZ-500 Exam Dumps with PDF and VCE Free Updated Today! Following are some new AZ-500 Real Exam Questions!QUESTION 192You have an Azure Active Directory (Azure AD) tenant.You have the deleted objects shown in the following table. On May 4, 2020, you attempt to restore the deleted objects by using the Azure Active Directory admin center.Which two objects can you restore? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point.A. Group1B. Group2C. User2D. User1 Answer: BCExplanation:Deleted users and deleted Office 365 groups are available for restore for 30 days.You cannot restore a deleted security group.Reference:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-restore-deletedQUESTION 193You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1.You plan to publish several apps in the tenant.You need to ensure that User1 can grant admin consent for the published apps.Which two possible user roles can you assign to User1 to achieve this goal? Each correct answer presents a complete solution.NOTE: Each correct selection is worth one point.A. Security administratorB. Cloud application administratorC. Application administratorD. User administratorE. Application developerAnswer: BCExplanation:https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/grant-admin-consentQUESTION 194You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant.When a developer attempts to register an app named App1 in the tenant, the developer receives the error message shown in the following exhibit. You need to ensure that the developer can register App1 in the tenant.What should you do for the tenant?A. Modify the Directory properties.B. Set Enable Security defaults to Yes.C. Configure the Consent and permissions settings for enterprise applications.D. Modify the User settings.Answer: DExplanation:https://docs.microsoft.com/en-us/azure/active-directory/develop/active-directory-how-applications-are-addedQUESTION 195You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant and a user named User1.The App registrations settings for the tenant are configured as shown in the following exhibit. You plan to deploy an app named App1.You need to ensure that User1 can register App1 in Azure AD. The solution must use the principle of least privilege.Which role should you assign to User1?A. App Configuration Data Owner for the subscriptionB. Managed Application Contributor for the subscriptionC. Cloud application administrator in Azure ADD. Application developer in Azure ADAnswer: DExplanation:https://docs.microsoft.com/en-us/azure/active-directory/roles/delegate-by-taskQUESTION 196You have the Azure virtual machines shown in the following table. Each virtual machine has a single network interface.You add the network interface of VM1 to an application security group named ASG1.You need to identify the network interfaces of which virtual machines you can add to ASG1.What should you identify?A. VM2 onlyB. VM2 and VM3 onlyC. VM2, VM3, VM4, and VM5D. VM2, VM3, and VM5 onlyAnswer: BExplanation:https://docs.microsoft.com/en-us/azure/virtual-network/application-security-groupsQUESTION 197You have an Azure subscription named Subcription1 that contains an Azure Active Directory (Azure AD) tenant named contoso.com and a resource group named RG1.You create a custom role named Role1 for contoso.com.You need to identify where you can use Role1 for permission delegation.What should you identify?A. contoso.com onlyB. contoso.com and RG1 onlyC. contoso.com and Subscription1 onlyD. contoso.com, RG1, and Subcription1Answer: DQUESTION 198You have an Azure subscription.You enable Azure Active Directory (Azure AD) Privileged Identity Management (PIM).Your company's security policy for administrator accounts has the following conditions:- The accounts must use multi-factor authentication (MFA).- The accounts must use 20-character complex passwords.- The passwords must be changed every 180 days.- The accounts must be managed by using PIM.You receive multiple alerts about administrators who have not changed their password during the last 90 days.You need to minimize the number of generated alerts.Which PIM alert should you modify?A. Roles are being assigned outside of Privileged Identity ManagementB. Roles don't require multi-factor authentication for activationC. Administrators aren't using their privileged rolesD. Potential stale accounts in a privileged roleAnswer: DExplanation:https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-configure-security-alerts?tabs=newQUESTION 199You have an Azure Active Directory (Azure AD) tenant named Contoso.com and an Azure Kubernetes Service (AKS) cluster AKS1.You discover that AKS1 cannot be accessed by using accounts from Contoso.com.You need to ensure AKS1 can be accessed by using accounts from Contoso.com. The solution must minimize administrative effort.What should you do first?A. From Azure recreate AKS1.B. From AKS1, upgrade the version of Kubernetes.C. From Azure AD, implement Azure AD Premium.D. From Azure AD, configure the User settings.Answer: AExplanation:https://docs.microsoft.com/en-us/azure/aks/azure-ad-integration-cliQUESTION 200You have an Azure subscription that contains an Azure Container Registry named Registry1. The subscription uses the Standard use tier of Azure Security Center.You upload several container images to Register1.You discover that vulnerability security scans were not performed.You need to ensure that the images are scanned for vulnerabilities when they are uploaded to Registry1.What should you do?A. From the Azure portal modify the Pricing tier settings.B. From Azure CLI, lock the container images.C. Upload the container images by using AzCopy.D. Push the container images to Registry1 by using DockerAnswer: AExplanation:https://charbelnemnom.com/scan-container-images-in-azure-container-registry-with-azure-security-center/QUESTION 201You have an Azure Active Directory (Azure AD) tenant named contoso.com.You need to configure diagnostic settings for contoso.com. The solution must meet the following requirements:- Retain logs for two years.- Query logs by using the Kusto query language.- Minimize administrative effort.Where should you store the logs?A. an Azure event hubB. an Azure Log Analytics workspaceC. an Azure Storage accountAnswer: BQUESTION 202You have an Azure subscription that contains the Azure Log Analytics workspaces shown in the following table. You create the virtual machines shown in the following table. You plan to use Azure Sentinel to monitor Windows Defender Firewall on the virtual machines.Which virtual machines you can connect to Azure Sentinel?A. VM1 onlyB. VM1 and VM3 onlyC. VM1, VM2, VM3, and VM4D. VM1 and VM2 onlyAnswer: CExplanation:https://docs.microsoft.com/en-us/azure/sentinel/connect-windows-firewallQUESTION 203You have an Azure subscription that contains 100 virtual machines and has Azure Security Center Standard tier enabled.You plan to perform a vulnerability scan of each virtual machine.You need to deploy the vulnerability scanner extension to the virtual machines by using an Azure Resource Manager template.Which two values should you specify in the code to automate the deployment of the extension to the virtual machines? Each correct answer presents part of the solution.NOTE: Each correct selection is worth one point.A. the user-assigned managed identityB. the workspace IDC. the Azure Active Directory (Azure AD) IDD. the Key Vault managed storage account keyE. the system-assigned managed identityF. the primary shared keyAnswer: ACQUESTION 204You have an Azure subscription that contains a user named Admin1 and a virtual machine named VM1. VM1 runs Windows Server 2019 and was deployed by using an Azure Resource Manager template. VM1 is the member of a backend pool of a public Azure Basic Load Balancer.Admin1 reports that VM1 is listed as Unsupported on the Just in time VM access blade of Azure Security Center.You need to ensure that Admin1 can enable just in time (JIT) VM access for VM1.What should you do?A. Create and configure a network security group (NSG).B. Create and configure an additional public IP address for VM1.C. Replace the Basic Load Balancer with an Azure Standard Load Balancer.D. Assign an Azure Active Directory Premium Plan 1 license to Admin1.Answer: AExplanation:https://docs.microsoft.com/en-us/azure/security-center/security-center-just-in-time?tabs=jit-config-asc%2Cjit-request-ascQUESTION 205You have an Azure Active Directory (Azure AD) tenant and a root management group.You create 10 Azure subscriptions and add the subscriptions to the root management group.You need to create an Azure Blueprints definition that will be stored in the root management group.What should you do first?A. Modify the role-based access control (RBAC) role assignments for the root management group.B. Add an Azure Policy definition to the root management group.C. Create a user assigned identity.D. Create a service principal.Answer: AExplanation:https://docs.microsoft.com/en-us/azure/role-based-access-control/elevate-access-global-adminQUESTION 206You have three on-premises servers named Server1, Server2, and Server3 that run Windows. Server1 and Server2 and located on the Internal network. Server3 is located on the premises network. All servers have access to Azure.From Azure Sentinel, you install a Windows firewall data connector.You need to collect Microsoft Defender Firewall data from the servers for Azure Sentinel.What should you do?A. Create an event subscription from Server1, Server2 and Server3B. Install the On-premises data gateway on each server.C. Install the Microsoft Agent on each server.D. Install the Microsoft Agent on Server1 and Server2 install the on-premises data gateway on Server3.Answer: CExplanation:https://docs.microsoft.com/en-us/azure/sentinel/connect-windows-firewallQUESTION 207You have an Azure subscription that contains several Azure SQL databases and an Azure Sentinel workspace.You need to create a saved query in the workspace to find events reported by Advanced Threat Protection for Azure SQL Database.What should you do?A. From Azure CLI run the Get-AzOperationalInsightsworkspace cmdlet.B. From the Azure SQL Database query editor, create a Transact-SQL query.C. From the Azure Sentinel workspace, create a Kusto Query Language query.D. From Microsoft SQL Server Management Studio (SSMS), create a Transact-SQL query.Answer: CQUESTION 208You are collecting events from Azure virtual machines to an Azure Log Analytics workspace.You plan to create alerts based on the collected events.You need to identify which Azure services can be used to create the alerts.Which two services should you identify? Each correct answer presents a complete solutionNOTE: Each correct selection is worth one point.A. Azure MonitorB. Azure Security CenterC. Azure Analytics ServicesD. Azure SentinelE. Azure AdvisorAnswer: ADQUESTION 209Hotspot QuestionYou have an Azure subscription named Subscription1 that contains the resources shown in the following table. You create an Azure role by using the following JSON file. You assign Role1 to User1 for RG1.For each of the following statements, select Yes if the statement is true. Otherwise, select No.NOTE: Each correct selection is worth one point. Answer: Explanation:https://docs.microsoft.com/en-us/azure/role-based-access-control/built-in-roles#computeQUESTION 210SIMULATIONYou need to create a new Azure Active Directory (Azure AD) directory named 10317806.onmicrosoft.com. The new directory must contain a user named user10317806 who is configured to sign in by using Azure Multi-Factor Authentication (MFA).Answer: See the explanation below.Explanation:To create a new Azure AD tenant:1. Browse to the Azure portal and sign in with an account that has an Azure subscription.2. Select the plus icon (+) and search for Azure Active Directory. 3. Select Azure Active Directory in the search results. 4. Select Create.5. Provide an Organization name (10317806) and an Initial domain name (10317806). Then select Create. This will create the directory named 10317806.onmicrosoft.com. 6. After directory creation is complete, select the information box to manage your new directory.To create the user:1. In the Azure portal, make sure you are on the Azure Active Directory fly out. If not, select the Azure Active Directory icon from the left services navigation. 2. Under Manage, select Users. 3. Select All users and then select + New user.4. Provide a Name and User name (user10317806) for the user. When you're done, select Create.To enable MFA:1. In the Azure portal, make sure you are on the Azure Active Directory fly out. If not, select the Azure Active Directory icon from the left services navigation. 2. Under Manage, select Users. 3. Click on the Multi-Factor Authentication link.4. Tick the checkbox next to the user's name and click the Enable link.Reference:https://docs.microsoft.com/en-us/power-bi/developer/create-an-azure-active-directory-tenantQUESTION 211Hotspot QuestionYou have the hierarchy of Azure resources shown in the following exhibit. You create the Azure Blueprints definitions shown in the following table. To which objects can you assign Blueprint1 and Blueprint2? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. Answer: Explanation:Blueprints can only be assigned to subscriptions.QUESTION 212Hotspot QuestionYou have an Azure subscription that contains a user named Admin1 and a resource group named RG1.In Azure Monitor, you create the alert rules shown in the following table. Admin1 performs the following actions on RG1:- Adds a virtual network named VNET1- Adds a Delete lock named Lock1Which rules will trigger an alert as a result of the actions of Admin1? To answer, select the appropriate options in the answer area.NOTE: Each correct selection is worth one point. Answer: Resources From:1.2020 Latest Braindump2go AZ-500 Exam Dumps (PDF & VCE) Free Share:https://www.braindump2go.com/az-500.html2.2020 Latest Braindump2go AZ-500 PDF and VCE Dumps Free Share:https://drive.google.com/drive/folders/1sQAsVdJ79oBKFiswxjUzGT6Gt6a6PYWl?usp=sharing3.2020 Free Braindump2go AZ-500 PDF Download:https://www.braindump2go.com/free-online-pdf/AZ-500-PDF-Dumps(192-202).pdfhttps://www.braindump2go.com/free-online-pdf/AZ-500-VCE-Dumps(203-212).pdfFree Resources from Braindump2go,We Devoted to Helping You 100% Pass All Exams! --------------------------------------------------- Images: --------------------------------------------------- --------------------------------------------------- Post date: 2020-12-09 07:42:42 Post date GMT: 2020-12-09 07:42:42 Post modified date: 2020-12-09 07:42:42 Post modified date GMT: 2020-12-09 07:42:42 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com