option
Questions
ayuda
daypo
search.php
ERASED TEST, YOU MAY BE INTERESTED ON AZEldelospalotes - Parte 4 (301-400)
COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
AZEldelospalotes - Parte 4 (301-400)

Description:
Tests Parte 4 (301-400)

Author:
AVATAR
KynAngus
Other tests from this author

Creation Date:
10/01/2024

Category: Others

Number of questions: 76
Share the Test:
New CommentNuevo Comentario
No comments about this test.
Content:
An Azure Policy inititative definitions is a ________ collection of policy definitions collection of Azure Policy definition assignments group of Azure Blueprints definitions group of role-based access control (RBAC) role assignments .
You have an Azure subscription. You need to review your secure score. What should you use? Azure Monitor Azure Advisor Help + support Microsoft Defender for Cloud.
You can view your company's regulatory compliance report from __________ Azure Advisor Azure Analysis Services Azure Monitor Microsoft Defender for cloud .
You need to collect and automatically analyze security events from Azure Active Directory (Azure AD). What should you use? Microsoft Sentinel Azure Synapse Analytics Azure AD Connect Azure Key Vault .
[____________] enables users to authenticate to multiple applications by using single sign-in (SSO) Application security groups in Azure Azure Active Directory (Azure AD) Azure Key Vault Microsoft Defender for Cloud .
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: A network security group (NSG) will block all network traffic by default Application security groups can be specified as parto of network security group (NSG) rules Network security groups (NSGs) always include inbound security rules and outbound security rules .
Match the term to the appropriate description. To answer, drag the appropriate term from the column on the left to its description on the right. Each term may be used once, more than once, or not at all. Authorization multi-factor authentication (MFA) single sign-on (SSO).
Your company plans to automate the deployment of servers to Azure. Your manager is concerned that you may expose administrative credentials during the deployment. You need to recommend an Azure solution that encrypts the administrative credentials during the deployment. What should you include in the recommendation? Azure Key Vault Azure Information Protection Microsoft Defender for Cloud Azure Multi-Factor Authentication (MFA) .
After you create a virtual machine, you need to modify the _____________________ to allow connections to TCP port 808 on the virtual network security group (NSG) virtual network gateway virtual network route table .
Azure distributed denial of service (DDoS) protection is an example of preotection that is implemented at the _______________ application layer compute layer networking layer perimeter layer .
You need to configure an Azure solution that meets the following requirements: ✑ Secures websites from attacks ✑ Generates reports that contain details of attempted attacks What should you include in the solution? Azure Firewall a network security group (NSG) Azure Information Protection DDoS protection .
You plan to implement several security services for an Azure environment. You need to identify which Azure services must be used to meet the following security requirements: ✑ Monitor threats by using sensors: : ____________________ Azure Monitor Azure Security Center Azure Act. Directory Identity Protection Azure Advanced Threat Protection (ATP) .
You plan to implement several security services for an Azure environment. You need to identify which Azure services must be used to meet the following security requirements: Azure Monitor Azure Security Center Azure Act. Directory (Azure AD) Identity Protection Azure Advanced Threat Protection (ATP) .
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. What are two possible solutions? Each correct answer presents a complete solution. 2 SOLUCIONES POSIBLES Modify an Azure Traffic Manager profile Modify a network security group (NSG) Modify a DDoS protection plan Modify an Azure firewall .
You can enable just in time (JIT) VM access by using [_______________] Azure Bastion Azure Firewall Azure Front Door Azure Security Center .
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: You can associate a network security group (NSG) to a virtual network subnet You can associate a network security group (NSG) to a virtual network You can associate a network security group (NSG) to a network interface .
You have an Azure environment that contains 10 virtual networks and 100 virtual machines. You need to limit the amount of inbound traffic to all the Azure virtual networks. What should you create? one application security group (ASG) 10 virtual network gateways 10 Azure ExpressRoute circuits one Azure firewall .
Azure Key Vault is used to store secrets for "Azure Active Directory (Azure AD) user accounts". Instructions: Review the underlined text. If it makes the statement correct, select `No change is needed`. If the statement is incorrect, select the answer choice that makes the statement correct. No change is needed Azure Active Directory (Azure AD) administrative accounts Personally Identifiable Information (PII) server applications .
Your company plans to automate the deployment of servers to Azure. Your manager is concerned that you may expose administrative credentials during the deployment. You need to recommend an Azure solution that encrypts the administrative credentials during the deployment. What should you include in the recommendation? Azure Key Vault Azure Information Protection Azure Security Center Azure Multi-Factor Authentication (MFA) .
You plan to deploy several Azure virtual machines. You need to control the ports that devices on the Internet can use to access the virtual machines. What should you use? a network security group (NSG) an Azure Active Directory (Azure AD) role an Azure Active Directory group an Azure key vault .
After you create a virtual machine, you need to modify the _______________ to allow connections TCP port 8080 on the virtual machine network security group (NSG) virtual network gateway virtual network route table .
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: You can create custom Azure roles to control access to resources A user account can be assigned to multiple Azure roles A resource group can have the Owner role assigned to multiple users. .
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify a network security group (NSG). Does this meet the goal? Yes No.
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify a DDoS protection plan. Does this meet the goal? Yes No.
You need to collect and automatically analyze security events from Azure Active Directory (Azure AD). What should you use? Azure Sentinel Azure Synapse Analytics Azure AD Connect Azure Key Vault .
Your Azure environment contains multiple Azure virtual machines. You need to ensure that a virtual machine named VM1 is accessible from the Internet over HTTP. Solution: You modify an Azure firewall. Does this meet the goal? Yes No.
This question requires that you evaluate the underlined text to determine if it is correct. Azure Germany can be used by legal residents of Germany only. Instructions: Review the underlined text. If it makes the statement correct, select `No change is needed`. If the statement is incorrect, select the answer choice that makes the statement correct. no change is needed only enterprises that are registered in Germany only enterprises that purchase their azure licenses from a partner based in Germany any user or enterprise that requires its data to reside in Germany .
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Identities stored in Azure Active Directory (Azure AD), third-party cloud services, and on-permises Active Directory can be used to access Azure resources Azure has built-in auhtentication and authorization services that provide secure access to Azure resources.
You can view your company's regulatory compliance report from _______________ Azure advisor Azure Analysis Services Azure Monitor Microsoft Defender for Cloud (Azure Security Center).
What should you use to evaluate whether your company's Azure environment meets regulatory requirements? Azure Service Health Azure Knowledge Center Microsoft Defender for Cloud (Azure Security Center) Azure Advisor.
Your comany implements______________ automatically add a watermark to Microsoft Word documents that contain credit card information Azure policies DDoS protection Azure Information Protection Azure AD Identity Protection.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Azure Active Directory (Azure AD) requires the implementation fo domain controllers on Azure virtual machines Azure Active Directory (Azure AD) provides authentication services for resources hosted in Azure and Microsoft 365 Each user account in Azure Active Directory (Azure AD) can be assigned only one license.
Which two types of customers are eligible to use Azure Government to develop a cloud solution? Each correct answer presents a complete solution. ELIGE 2 a Canadian government contractor a European government contractor a United States government entity a United States government contractor a European government entity.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: To implement an Azure Multi-Factor Authentication (MFA) solution, you must sync on-permises identities to the cloud Two valid methods for Azure Multi-Factor Authentication (MFA) are picture identification and a passport Azure Multi-Facotr Authentication (MFA) can be required for administrative and non-administrative user accounts.
You need to ensure that when Azure Active Directory (Azure AD) users connect to Azure AD from the Internet by using an anonymous IP address, the users are prompted automatically to change their password. Which Azure service should you use? Azure AD Connect Health Azure AD Privileged Identity Management Azure Advanced Threat Protection (ATP) Azure AD Identity Protection.
Match the term to the correct definition. Instructions: To answer, drag the appropriate term from the column on the left to its description on the right. Each term may be used once, more than once, or not at all. Azure Government GDPR NIST ISO.
To what should an application connect to retrieve security tokens? an Azure Storage account Azure Active Directory (Azure AD) a certificate store an Azure Key Vault.
Your network contains an Active Directory forest. The forest contains 5,000 user accounts. Your company plans to migrate all network resources to Azure and to decommission the on-premises data center. You need to recommend a solution to minimize the impact on users after the planned migration. What should you recommend? Implement Azure Multi-Factor Authentication (MFA) Sync all the Active Directory user accounts to Azure Active Directory (Azure AD) Instruct all users to change their password Create a guest user account in Azure Active Directory (Azure AD) for each user.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: You can configure the Azure Active Directory (Azure AD) activity logs to appear in Azure Monitor From the Azure Monitor, you can monitor resources across multiple Azure subscriptions From Azure Monitor, you can create alerts.
You create a resource group named RG1 in Azure Resource Manager. You need to prevent the accidental deletion of the resources in RG1. Which setting should you use? To answer, select the appropriate setting in the answer area. Quickstart Resource costs Deployments Policies Properties Locks Export template.
You have a resource group named RG1. You need to prevent the creation of virtual machines in RG1. The solution must ensure that other objects can be created in RG1. What should you use? a lock an Azure role a tag an Azure policy.
You have an Azure subscription and 100 Windows 10 devices. You need to ensure that only users whose devices have the latest security patches installed can access Azure Active Directory (Azure AD)-integrated applications. What should you implement? a conditional access policy Azure Bastion Azure Firewall Azure Policy.
What can Azure Information Protection encrypt? network traffic documents and email messageS an Azure Storage account an Azure SQL database.
What should you use to evaluate whether your company's Azure environment meets regulatory requirements? the Knowledge Center website the Advisor blade from the Azure portal Compliance Manager from the Service Trust Portal the Solutions blade from the Azure portal.
__________________ enables users to authenticate to multiple applications by using single sign-on (SSO) Application security groups in Azure Azure Active Directory (Azure AD) Azure Security Center Azure Key Vault.
You have an Azure subscription. Where will you find details on the personal data collected by Microsoft, how Microsoft uses the data, and what the data is used for? the Data Protection Addendum the Microsoft Online Services Terms the Microsoft Privacy Statement Azure Security Center.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Azure Active Directory (Azure AD) can be used to manage access to on-persmises applications Azure Active Directory (Azure AD) provides single sign-on (SSO) iOS devices can be registered in Azure Active Directory (Azure AD).
You have an Azure virtual netwotk named VNET1 in a resource group named RG1. You assign the Azure policy definition of Not Allowed Resource. Type and specify that virtual networks are not an allowed resource type in RG1. VNET1 ____________ is deleted automatically os moved automatically to another resource group continues to function normally is now a read-only object.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: Trust Center is a part of the Azure Security Center Trust Center can only be accessed by users that have an Azure subscription Trust Center provides information about the Azure compliance offerings.
HOTSPOT - For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Hot Area: You can use Azure Policy to apply tags to resources You can add multiple tags to the same Azure resource.
Match the Azure Services service to the correct descriptions. Instructions: To answer, drag the appropriate service from the column on the left to its description on the right. Each service may be used once, more than once, or not at all. Azure Active Directory (Azure AD) Azure Key Vault Azure Lighthouse Azure Security Center Azure Sentinel .
For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Azure Firewall will encrypt all the network sent from Azure to the Internet. A network security group (NSG) will encrypt all the network traffic sent from Azure to the Internet. Azure virtual machines that run Windows Server 2016 can encrypt network traffic sent to the Internet.
You need to complete the defense-in-depth strategy used in a datacenter. What should you do? To answer, drag the appropriate layers to the correct positions in the model. Each layer may be used once, more than once, or not at all. (FROM BOTTOM TO TOP) Perimenter Application Physical Security.
You have an Azure virtual machine named VM1. You plan to encrypt VM1 by using Azure Disk Encryption. Which Azure resource must you create first? an Azure Storage account an Azure Key Vault an Azure Information Protection policy an Encryption key .
Which resources can be used as a source for a Network security group inbound security rule? Service Tags only IP Addresses, Service tags and Application security groups Application security groups only IP Addresses only .
Azure Sentinel uses playbook to _________ automatically respond to threats collect data from Azure services specify how long data is retained store passwords and certifies .
__________ in Azure Firewall enables users on the internet to access a server on a virtual network Application rules Network Address Translation (NAT) rules Network rules Service tags .
Azure distributed denial of service (DDoS) protection is an example of protection that is implemented at the ____________ application layer compute layer networking layer perimeter layer .
You have an Azure Sentinel workspace. You need to automate responses to threats detected by Azure Sentinel. What should you use? adaptive network hardening in Azure Security Center Azure Service Health Azure Monitor workbooks adaptive application controls in Azure Security Center .
Match the Azure services benefits to the correct descriptions. Instructions: To answer, drag the appropriate benefit from the column on the left to its description on the right. Each benefit may be used once, more than once, or not at all. • Azure Active Directory (Azure AD) • Azure Key Vault • Azure Lighthouse • Microsoft Defender for Cloud • Microsoft Sentinel .
Which Azure service can you use as a security information and event management (SIEM) solution? Azure Analysis Services Microsoft Sentinel Azure Information Protection Azure Cognitive Services.
An Azure resource inhertis tags from the resource group to which the resource is deployed Yes No.
Match the resources to the appropriate descriptions. To answer, drag the appropriate resource from the column on the left to its description on the right. Each resource may be used once, more than once, or not at all.  Data Protection Addendum Microsoft Privacy Statement Online Services Terms.
Requiring a user to enter a password and answer a security question when signing-in to Azure Active Directory (Azure AD) is an example of _________________ business-to-consumer (B2C) identity services managed identities multi-factor authentication (MFA) role-based access control (RBAC) .
Microsoft China _______________ is operated by Microsoft has feature parity with Azure global services can be accessed from China only  is a distinct separate instance of Microsoft Azure  .
What should you use to evaluate whether your company's Azure environment meets regulatory requirements?  Azure Service Health  Azure Knowledge Center  Microsoft Defender for Cloud Azure Advisor  .
You can review audit reports and compilance-related information for Azure services from __________ Microsoft Defender for Cloud  the Microsoft Defender for Identity admin center  the Microsoft 365 Compilance center  the Microsoft Service Trust Portal.
The Mcrosoft Service Trust Portal can be accessed by using a Microsoft cloud services account  True False.
Compilance Manager can be used to track your company's regulatory compilance activities related to Microsoft cloud services  True False.
The My Library feature can be used to save Microsoft Service Trust Portal documents and resources in a single location  True False.
Your company has an Azure subscription that contains resources in several regions. You need to create the Azure resource that must be used to meet the policy requirement. What should you create?  a read-only lock  an Azure policy  a management group  a reservation  .
From __Azure Cloud Shell__, you can track your company's regulatory standards and regulations, such as ISO 27001. Instructions: Review the underlined text. If it makes the statement correct, select `No change is needed.` If the statement is incorrect, select the answer choice that makes the statement correct.  No change is needed.  the Microsoft Cloud Partner Portal  Compliance Manager  the Trust Center  .
You can create Group Policies in Azure Active Directory (Azure AD).  True False.
You can join Windows 10 devices to Azure Active Directory (Azure AD).  True False.
You can join Android devices to Azure Active Directory (Azure AD).  True False.
The ________ explains what data Microsoft processes, how Microsoft processes the data, and the purpose of processing the data  Microsoft Online Services Privacy Statement  Microsoft Product Terms  Microsoft Online Service Level Agreement  Online Subscritpion Agreement from Microsoft Azure  .
Report abuse