Download as txt, pdf, or txt
Download as txt, pdf, or txt
You are on page 1of 10

In the scenario described, where a user named User1 is eligible for the User

Administrator role, the request for this role would typically be approved in the
Microsoft 365 admin center.

The Microsoft 365 admin center is the primary portal for managing user roles and
permissions, including assigning administrative roles like the User Administrator
role.

Therefore, the correct answer is: Microsoft 365 admin center.

Your company plans to use Access Reviews.

Access Reviews can unassign Microsoft Entra roles automatically.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes. Access Reviews in Microsoft Entra can be configured to automatically unassign
roles based on the review results. Therefore, the statement is true.

i dont agree
ChatGPT
I see. Let's clarify then.

Access Reviews in Microsoft Entra can indeed be configured to automatically


unassign roles based on the review results. This automation helps ensure that
access to resources is regularly reviewed and adjusted as needed, improving
security and compliance within an organization.

If you have a different understanding or perspective on this matter, please feel


free to share it, and I'll be happy to provide further clarification or address any
concerns you may have.

Your company uses Microsoft Entra conditional access policies.

You plan to use a sign-in risk condition in a conditional access policy.

Which service is required to use a sign-in risk condition in a conditional access


policy?
Select only one answer.
Microsoft Entra ID Protection
Microsoft Entra Privileged Identity Management
Microsoft Defender for Endpoint
Microsoft Intune
ChatGPT
To use a sign-in risk condition in a conditional access policy, you need to use
Microsoft Entra ID Protection.

Microsoft Entra ID Protection provides risk-based conditional access and helps


protect your organization's resources by ensuring that users are who they say they
are. It evaluates sign-in attempts and assigns a risk level to each sign-in based
on various factors such as user behavior, location, and device trust. Conditional
access policies can then be configured to enforce additional authentication
requirements or block access based on the sign-in risk level.

Therefore, the correct answer is: Microsoft Entra ID Protection.


Your company uses Microsoft Entra conditional access policies.

You plan to use a sign-in risk condition in a conditional access policy.

Which service is required to use a sign-in risk condition in a conditional access


policy?
Select only one answer.
Microsoft Entra ID Protection
Microsoft Entra Privileged Identity Management
Microsoft Defender for Endpoint
Microsoft Intune
ChatGPT
To use a sign-in risk condition in a conditional access policy, you need to use
Microsoft Entra Identity Protection.

Microsoft Entra Identity Protection is a feature within Microsoft Entra that


evaluates the risk level of each sign-in attempt based on various factors such as
user behavior, location, and device trust. Conditional access policies can then be
configured to enforce additional authentication requirements or block access based
on the sign-in risk level determined by Microsoft Entra Identity Protection.

Therefore, the correct answer is: Microsoft Entra Identity Protection.

Your company plans to use Microsoft Entra ID Protection.

You need to require multi-factor authentication (MFA) if a user attempts to access


a Microsoft Entra enterprise application from an anonymous IP address.

What should you configure?


Select only one answer.
a sign-in risk policy
a user risk policy
an Azure security policy
an MFA registration policy
ChatGPT
To require multi-factor authentication (MFA) if a user attempts to access a
Microsoft Entra enterprise application from an anonymous IP address, you should
configure a sign-in risk policy in Microsoft Entra ID Protection.

A sign-in risk policy allows you to define conditions for sign-in risk levels,
including factors such as anonymous IP addresses. You can configure this policy to
require MFA when a sign-in attempt is deemed risky based on these conditions.

Therefore, the correct answer is: a sign-in risk policy.

Your company is evaluating role-based access control (RBAC) in Azure.

A user who is assigned the Owner role on a resource has highest level of
permissions.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
No.

While the Owner role in Azure provides extensive permissions, it's not necessarily
the highest level of permissions. The Owner role can perform all actions on a
resource, including managing access to the resource, but there are other built-in
roles in Azure that provide more specific permissions or restrictions. For example,
the User Access Administrator role grants permissions to manage access to Azure
resources, but it doesn't have the ability to delete or modify the resources
themselves.

Therefore, the statement "A user who is assigned the Owner role on a resource has
the highest level of permissions" is not always true.

The correct answer is: No.

Your company is evaluating role-based access control (RBAC) in Azure.

From the Azure portal, you can assign roles by using Access control (IAM).

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

From the Azure portal, you can indeed assign roles using the "Access control (IAM)"
blade. This allows you to manage role assignments for Azure resources by assigning
built-in roles or custom roles to users, groups, or service principals.

Therefore, the statement is true: Yes.

You have an Azure resource group named RG1 that contains two virtual machines named
VM1 and VM2.

A user named User1 is assigned the Virtual Machine Contributor role on RG1.

You need to deny User1 the Virtual Machine Contributor role on VM1.

What should you use?


Select only one answer.
a lock
a virtual machine extension
an Azure Blueprint
an Azure policy
ChatGPT
To deny User1 the Virtual Machine Contributor role on VM1 specifically, you should
use an Azure policy.

Azure policies are used to enforce organizational standards and compliance by


evaluating resources for compliance with those standards. With Azure policies, you
can specify conditions under which certain actions are allowed or denied. In this
case, you can create a policy to deny the assignment of the Virtual Machine
Contributor role to User1 on VM1 within the RG1 resource group.

Therefore, the correct answer is: an Azure policy.

Your company is evaluating application security groups.

An application security group can be used in network security groups (NSGs) in


multiple virtual networks.
Select Yes if the statement is true. Otherwise, select No.
Select only one answer.
Yes
No
ChatGPT
Yes.

An application security group (ASG) can indeed be used in network security groups
(NSGs) across multiple virtual networks (VNets). ASGs are used to simplify network
security management by allowing you to define security group memberships based on
application workloads rather than individual IP addresses.

Once you create an ASG, you can associate it with NSG rules in multiple VNets,
providing consistent security policies across those VNets.

Therefore, the statement is true: Yes.

Your company plans to modify a network security group (NSG).

You can create an NSG security rule that has a priority of 10.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

In Azure, when configuring network security group (NSG) rules, you can indeed
assign priorities to the rules. The priority determines the order in which the
rules are evaluated, with lower numerical values taking precedence over higher
numerical values.

Therefore, you can create an NSG security rule with a priority of 10.

The statement is true: Yes.

Your company is evaluating network security groups (NSGs).

You can use source service tags and destination service tags in NSGs.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

In Azure, you can indeed use source service tags and destination service tags in
network security groups (NSGs) to define rules based on predefined sets of IP
addresses representing Azure services. Service tags simplify NSG rule management by
allowing you to define rules based on the source or destination being an Azure
service rather than specific IP addresses.

Therefore, the statement is true: Yes.

Your company plans to modify a network security group (NSG).

You can delete the NSG default security rules.


Select Yes if the statement is true. Otherwise, select No.
Select only one answer.
Yes
No
ChatGPT
No.

In Azure, you cannot delete the default security rules of a network security group
(NSG). These default rules are system-generated and are automatically applied to
every NSG. They are designed to ensure basic network connectivity and security.

While you can add custom rules to override or supplement the default rules, the
default rules themselves cannot be deleted.

Therefore, the statement is false: No.

Your company plans to modify a network security group (NSG).

You can specify multiple IP addresses in a single NSG security rule.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

In Azure, you can indeed specify multiple IP addresses, IP ranges, or service tags
in a single network security group (NSG) security rule. This allows you to define
more complex access control policies by including multiple sources or destinations
in a single rule.

Therefore, the statement is true: Yes.

Your company is evaluating whether to use secure score in Microsoft Defender for
Cloud.

A higher secure score means a lower identified risk level in an Azure subscription.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

In Microsoft Defender for Cloud (formerly Azure Security Center), a higher secure
score indeed indicates a lower identified risk level in an Azure subscription.
Secure score is a numerical representation of the overall security posture of your
Azure environment, with higher scores indicating stronger security practices and
lower risk levels.

Therefore, the statement is true: Yes.

Your company is monitoring Azure virtual machines by using the Microsoft Defender
for Cloud.

What should you use to configure which applications can run on virtual machines?
Select only one answer.
adaptive application controls
application control policies
Azure security policies
software restriction policies
ChatGPT
To configure which applications can run on Azure virtual machines using Microsoft
Defender for Cloud, you should use adaptive application controls.

Adaptive application controls allow you to define policies that control which
applications are allowed to run on your virtual machines based on their behavior
and reputation. These policies help prevent unauthorized or malicious software from
executing on your virtual machines, enhancing security.

Therefore, the correct answer is: adaptive application controls.

Your company has recently implemented Microsoft Sentinel.

You need to provide an automated response to threats in Microsoft Sentinel.

What should you create?


Select only one answer.
a playbook
a Microsoft Power App
an automation account
an Azure function
ChatGPT
To provide an automated response to threats in Microsoft Sentinel, you should
create a playbook.

Playbooks in Microsoft Sentinel allow you to automate response actions to security


incidents and threats detected in your environment. You can define a series of
automated steps and responses that should be taken when specific conditions or
alerts are triggered, helping to mitigate threats more effectively and efficiently.

Therefore, the correct answer is: a playbook.

Your company is evaluating whether to use secure score in Microsoft Defender for
Cloud.

Enabling multi-factor authentication (MFA) will increase your secure score.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
Yes.

Enabling multi-factor authentication (MFA) for user accounts is considered a


security best practice and can significantly improve the security posture of your
organization's Azure environment. Therefore, enabling MFA is likely to increase
your secure score in Microsoft Defender for Cloud.

Therefore, the statement is true: Yes.

Your company is evaluating whether to use secure score in Microsoft Defender for
Cloud.
A secure score can be manually updated by administrators.

Select Yes if the statement is true. Otherwise, select No.


Select only one answer.
Yes
No
ChatGPT
No.

In Microsoft Defender for Cloud, secure scores are calculated automatically based
on various factors such as security configuration settings, compliance status, and
detected security issues within your Azure environment. These scores are not
manually updated by administrators; instead, they are continuously updated and
recalculated by the platform to reflect the current security posture of your
environment.

Therefore, the statement is false: No.

You have an Azure Storage account named account1.

You need to grant users access to account1 from October 1 to October 14 only.

What should you do?


Select only one answer.
Configure Firewall and virtual networks settings for storage1.
Generate a shared access signature (SAS) for storage1 and provide the SAS to the
users.
Grant users access by assigning them role-based access control (RBAC) roles for
storage1.
Provide the users with the access key for storage1.
ChatGPT
To grant users access to an Azure Storage account named account1 for a specific
time period (October 1 to October 14 only), you should generate a shared access
signature (SAS) for storage1 and provide the SAS to the users.

A Shared Access Signature (SAS) provides a secure way to grant limited access to
resources in an Azure Storage account without sharing the account's access keys.
When generating the SAS, you can specify the start time and expiry time to limit
the access to the desired time period.

Therefore, the correct answer is: Generate a shared access signature (SAS) for
storage1 and provide the SAS to the users.

You create an Azure Storage account named storage1 that contains the following
data:

Two blob containers


One file share
One table

How many access keys does storage1 have?


Select only one answer.
1
2
3
4
ChatGPT
An Azure Storage account typically has two access keys generated by default for
authentication and authorization purposes. These access keys are used to
authenticate applications or users accessing the storage account resources.

Therefore, the correct answer is: 2.

You have an Azure Storage account named storage1 that contains a file share named
share1.

You enable identity-based authentication for the file shares in storage1 and
perform the following actions:

Create a directory named Directory1 in share1.


Add a file named File1 to Directory1.

For which resource can you assign the Storage File Data SMB Share Reader role?
Select only one answer.
Directory1
File1
share1
ChatGPT
The Storage File Data SMB Share Reader role allows reading file data and metadata,
listing directories and files, and accessing files over SMB.

In this scenario, the role can be assigned to the share1 resource. Assigning this
role at the share level grants permissions for reading data within the entire
share, including all directories and files contained within it, such as Directory1
and File1.

Therefore, the correct answer is: share1.

You recently deploy Microsoft Entra Connect and synchronize your on-premises Active
Directory Domain Services (AD DS) to Microsoft Entra.

You plan to deploy Windows Hello for Business.

To which Active Directory Domain Services global group should you add the Microsoft
Entra Connect service account?
Select only one answer.
Cert Publishers
Certificate Service DCOM Access
Key Admins
Windows Authorization Access Group
ChatGPT
To deploy Windows Hello for Business in an environment with Microsoft Entra
Connect, you should add the Microsoft Entra Connect service account to the Cert
Publishers group in Active Directory Domain Services.

The Cert Publishers group has the necessary permissions to publish certificates to
the Active Directory Domain Services. This is essential for Windows Hello for
Business, as it involves the issuance and management of certificates for
authentication purposes.

Therefore, the correct answer is: Cert Publishers.

You have two Windows 10 devices named Device1 and Device2. You use both devices to
sign into the same Microsoft Entra account.

You configure Windows Hello for Business to use a PIN on Device1.

What should you do from Device2 to use Windows Hello for Business?
Select only one answer.
Sign in by using the PIN from Device1 and configure PIN or Biometric authentication
for Device2.
Sign in by using the username and password. Configure PIN or Biometric
authentication for Device2 by using a new PIN.
Use the PIN from Device1 only.
ChatGPT
To use Windows Hello for Business on Device2, you should sign in using the username
and password, and then configure PIN or Biometric authentication for Device2 by
setting up a new PIN or biometric authentication method.

Since Windows Hello for Business uses a per-device configuration for PIN or
biometric authentication, the setup needs to be completed individually on each
device. Therefore, signing in using the username and password on Device2 and
configuring PIN or biometric authentication for Device2 would be the correct
approach.

Therefore, the correct answer is: Sign in by using the username and password.
Configure PIN or Biometric authentication for Device2 by using a new PIN.

You plan to deploy FIDO2 security keys in a cloud-only deployment.

What should you deploy first?


Select only one answer.
Microsoft Entra conditional access
Microsoft Entra Multi-Factor Authentication
Microsoft Entra ID Protection
Microsoft Entra self-service password reset
ChatGPT
To deploy FIDO2 security keys in a cloud-only deployment, you should first deploy
Microsoft Entra Multi-Factor Authentication.

Microsoft Entra Multi-Factor Authentication enables additional authentication


factors, such as FIDO2 security keys, to enhance the security of user sign-ins.
Once Multi-Factor Authentication is deployed, you can then configure and manage the
use of FIDO2 security keys for authentication.

Therefore, the correct answer is: Microsoft Entra Multi-Factor Authentication.

You plan to deploy Azure SQL Database for MySQL.

Which type of encryption at rest is available for Azure Database for MySQL?
Select only one answer.
Azure disk encryption only
Transparent data encryption (TDE) and Azure disk encryption
Transparent data encryption (TDE) only
ChatGPT
For Azure Database for MySQL, the available type of encryption at rest is
Transparent data encryption (TDE) only.

Transparent Data Encryption (TDE) helps protect Azure Database for MySQL by
encrypting databases, associated backups, and transaction log files at rest. This
encryption is transparent to the application accessing the database and is managed
by the service.

Therefore, the correct answer is: Transparent data encryption (TDE) only.

You plan to deploy an Azure Linux VM and use Azure Disk Encryption.
Which type of encryption is used for the Azure Linux VM disks?
Select only one answer.
Bitlocker
dm-crypt
LUKS
Veracrypt
ChatGPT
For Azure Linux VMs with Azure Disk Encryption, the type of encryption used for the
disks is dm-crypt.

dm-crypt is the Linux kernel's device mapper subsystem that provides transparent
disk encryption functionality. It is commonly used to encrypt individual partitions
or entire block devices in Linux-based systems, including Azure Linux VMs when
Azure Disk Encryption is enabled.

Therefore, the correct answer is: dm-crypt.

You are configuring an Azure storage account to store Azure virtual machine disks.

What cryptographic algorithm is implemented by the Storage Service Encryption?


Select only one answer.
AES-256
Bitlocker
RSA-2048
SHA-512
ChatGPT
The cryptographic algorithm implemented by the Storage Service Encryption (SSE) in
Azure storage accounts is AES-256.

AES-256 (Advanced Encryption Standard with a 256-bit key size) is widely recognized
as a secure and efficient encryption algorithm. Azure Storage Service Encryption
automatically encrypts data before persisting it to the storage disks and decrypts
it before retrieval, using AES-256 encryption.

Therefore, the correct answer is: AES-256.

You might also like