|
Certkingdom's provide the best learning material includes the maximum exquisite features, prepared with the aid of the identical dedicated specialists who have come collectively to provide an incorporated solution. We provide the maximum outstanding and simple approach to bypass your certification exams on the first strive "assured"
AZ-500 Microsoft Azure Security Technologies Exam
Candidates for this exam should have subject matter expertise implementing Azure
security controls that protect identity, access, data, applications, and
networks in cloud and hybrid environments as part of an end-to-end
infrastructure.
Responsibilities for an Azure security engineer include managing the security
posture, identifying and remediating vulnerabilities, performing threat
modeling, implementing threat protection, and responding to security incident
escalations.
Azure security engineers often serve as part of a larger team to plan and
implement cloud-based management and security.
Candidates for this exam should have practical experience in administration of
Azure and hybrid environments. Candidates should have experience with
infrastructure as code, security operations processes, cloud capabilities, and
Azure services.
You may be eligible for ACE college credit if you pass this certification exam.
See ACE college credit for certification exams for details.
Exam AZ-500: Microsoft Azure Security Technologies
Languages: English, Japanese, Chinese (Simplified), Korean, German, French,
Spanish, Portuguese (Brazil), Arabic (Saudi Arabia), Russian, Chinese
(Traditional), Italian, Indonesian (Indonesia)
Retirement date: none
This exam measures your ability to accomplish the following technical tasks:
manage identity and access; implement platform protection; manage security
operations; and secure data and applications.
Skills measured
The English language version of this exam will be updated on February 2,
2023. Review the study guide linked in the preceding Tip box for details about
the skills measured and upcoming changes.
Manage identity and access (30-35%)
Implement platform protection (15-20%)
Manage security operations (20-25%)
Secure data and applications (20-25%)
Audience profile
The Azure Security Engineer implements, manages, and monitors security for
resources in Azure, multi-cloud, and hybrid environments as part of an
end-to-end infrastructure. They recommend security components and configurations
to protect identity & access, data, applications, and networks.
Responsibilities for an Azure Security Engineer include managing the security
posture, identifying and remediating vulnerabilities, performing threat
modelling, and implementing threat protection. They may also participate in
responding to security incidents.
Azure Security Engineers work with architects, administrators, and developers to
plan and implement solutions that meet security and compliance requirements.
The Azure Security Engineer should have practical experience in administration
of Microsoft Azure and hybrid environments. The Azure Security Engineer should
have a strong familiarity with compute, network, and storage in Azure, as well
as Azure Active Directory, part of Microsoft Entra.
* Manage identity and access (2530%)
* Secure networking (2025%)
* Secure compute, storage, and databases (2025%)
* Manage security operations (2530%)
Manage identity and access (2530%)
Manage identities in Azure AD
* Secure users in Azure AD * Secure directory groups in Azure AD
* Recommend when to use external identities
* Secure external identities
* Implement Azure AD Identity Protection
Manage authentication by using Azure AD
* Configure Microsoft Entra Verified ID
* Implement multi-factor authentication (MFA)
* Implement passwordless authentication
* Implement password protection
* Implement single sign-on (SSO)
* Integrate single sign on (SSO) and identity providers
* Recommend and enforce modern authentication protocols
Manage authorization by using Azure AD
* Configure Azure role permissions for management groups, subscriptions,
resource groups, and resources
* Assign built-in roles in Azure AD
* Assign built-in roles in Azure
* Create and assign custom roles, including Azure roles and Azure AD roles
* Implement and manage Microsoft Entra Permissions Management
* Configure Azure AD Privileged Identity Management (PIM)
* Configure role management and access reviews by using Microsoft Entra Identity
Governance
* Implement Conditional Access policies
Manage application access in Azure AD
* Manage access to enterprise applications in Azure AD, including OAuth
permission grants
* Manage app registrations in Azure AD
* Configure app registration permission scopes
* Manage app registration permission consent
* Manage and use service principals
* Manage managed identities for Azure resources
* Recommend when to use and configure authentication for an Azure AD Application
Proxy
Secure networking (2025%)
Plan and implement security for virtual networks
* Plan and implement Network Security Groups (NSGs) and Application Security
Groups (ASGs)
* Plan and implement user-defined routes (UDRs)
* Plan and implement VNET peering or VPN gateway * Plan and implement Virtual
WAN, including secured virtual hub
* Secure VPN connectivity, including point-to-site and site-to-site * Implement
encryption over ExpressRoute
* Configure firewall settings on PaaS resources * Monitor network security by
using Network Watcher, including NSG flow logging
Plan and implement security for private access to Azure resources
* Plan and implement virtual network Service Endpoints
* Plan and implement Private Endpoints
* Plan and implement Private Link services
* Plan and implement network integration for Azure App Service and Azure
Functions
* Plan and implement network security configurations for an App Service
Environment (ASE)
* Plan and implement network security configurations for an Azure SQL Managed
Instance
Plan and implement security for public access to Azure resources
* Plan and implement TLS to applications, including Azure App Service and
API Management
* Plan, implement, and manage an Azure Firewall, including Azure Firewall
Manager and firewall policies
* Plan and implement an Azure Application Gateway
* Plan and implement an Azure Front Door, including Content Delivery Network (CDN)
* Plan and implement a Web Application Firewall (WAF)
* Recommend when to use Azure DDoS Protection Standard
Secure compute, storage, and databases (2025%)
Plan and implement advanced security for compute
* Plan and implement remote access to public endpoints, including Azure Bastion
and JIT
* Configure network isolation for Azure Kubernetes Service (AKS)
* Secure and monitor AKS
* Configure authentication for AKS * Configure security monitoring for Azure
Container Instances (ACIs)
* Configure security monitoring for Azure Container Apps (ACAs)
* Manage access to Azure Container Registry (ACR)
* Configure disk encryption, including Azure Disk Encryption (ADE), encryption
as host, and confidential disk encryption
* Recommend security configurations for Azure API Management
Plan and implement security for storage
* Configure access control for storage accounts
* Manage life cycle for storage account access keys * Select and configure an
appropriate method for access to Azure Files
* Select and configure an appropriate method for access to Azure Blob Storage
* Select and configure an appropriate method for access to Azure Tables
* Select and configure an appropriate method for access to Azure Queues
* Select and configure appropriate methods for protecting against data security
threats, including soft delete, backups, versioning, and immutable storage
* Configure Bring your own key (BYOK)
* Enable double encryption at the Azure Storage infrastructure level Plan and
implement security for Azure SQL Database and Azure SQL Managed Instance
* Enable database authentication by using Microsoft Azure Active Directory
(Azure AD), part of Microsoft Entra
* Enable database auditing
* Identify use cases for the Microsoft Purview governance portal
* Implement data classification of sensitive information by using the Microsoft
Purview governance portal
* Plan and implement dynamic masking
* Implement Transparent Database Encryption (TDE)
* Recommend when to use Azure SQL Database Always Encrypted
Manage security operations (2530%)
Plan, implement, and manage governance for security
* Create, assign, and interpret security policies and initiatives in Azure
Policy
* Configure security settings by using Azure Blueprint
* Deploy secure infrastructures by using a landing zone
* Create and configure an Azure Key Vault * Recommend when to use a Dedicated
HSM
* Configure access to Key Vault, including vault access policies and Azure Role
Based Access Control
* Manage certificates, secrets, and keys
* Configure key rotation
* Configure backup and recovery of certificates, secrets, and keys
Manage security posture by using Microsoft Defender for Cloud
* Identify and remediate security risks by using the Microsoft Defender for
Cloud Secure Score and Inventory
* Assess compliance against security frameworks and Microsoft Defender for Cloud
* Add industry and regulatory standards to Microsoft Defender for Cloud * Add
custom initiatives to Microsoft Defender for Cloud
* Connect hybrid cloud and multi-cloud environments to Microsoft Defender for
Cloud
* Identify and monitor external assets by using Microsoft Defender External
Attack Surface Management
Configure and manage threat protection by using Microsoft Defender for Cloud
* Enable workload protection services in Microsoft Defender for Cloud, including
Microsoft Defender for Storage, Databases, Containers, App Service, Key Vault,
Resource Manager, and DNS
* Configure Microsoft Defender for Servers
* Configure Microsoft Defender for Azure SQL Database
* Manage and respond to security alerts in Microsoft Defender for Cloud
* Configure workflow automation by using Microsoft Defender for Cloud
* Evaluate vulnerability scans from Microsoft Defender for Server
Configure and manage security monitoring and automation solutions
* Monitor security events by using Azure Monitor
* Configure data connectors in Microsoft Sentinel
* Create and customize analytics rules in Microsoft Sentinel
* Evaluate alerts and incidents in Microsoft Sentinel
* Configure automation in Microsoft Sentinel
AZ-500 Brain Dumps Exam + Online / Offline and Android Testing Engine & 4500+ other exams included
$50 - $25 (you save $25)
Buy Now
QUESTION 1
Your company recently created an Azure subscription.
You have been tasked with making sure that a specified user is able to implement
Azure AD Privileged Identity Management (PIM).
Which of the following is the role you should assign to the user?
A. The Global administrator role.
B. The Security administrator role.
C. The Password administrator role.
D. The Compliance administrator role.
Answer: A
Explanation:
To start using PIM in your directory, you must first enable PIM.
1. Sign in to the Azure portal as a Global Administrator of your directory.
You must be a Global Administrator with an organizational account (for example,
@yourdomain.com), not a
Microsoft account (for example, @outlook.com), to enable PIM for a directory.
Scenario: Technical requirements include: Enable Azure AD Privileged Identity
Management (PIM) for contoso.com
QUESTION 2
Note: The question is included in a number of questions that depicts the
identical set-up. However,
every question has a distinctive result. Establish if the solution satisfies the
requirements.
Your company has an Active Directory forest with a single domain, named
weylandindustries.com. They also
have an Azure Active Directory (Azure AD) tenant with the same name.
You have been tasked with integrating Active Directory and the Azure AD tenant.
You intend to deploy Azure AD Connect.
Your strategy for the integration must make sure that password policies and user
logon limitations affect user
accounts that are synced to the Azure AD tenant, and that the amount of
necessary servers are reduced.
Solution: You recommend the use of pass-through authentication and seamless SSO
with password hash synchronization.
Does the solution meet the goal?
A. Yes
B. No
Answer: B
Explanation:
For pass-through authentication, you need one or more (we recommend three)
lightweight agents installed on existing servers. These agents must have access
to your on-premises Active Directory Domain Services,
including your on-premises AD domain controllers. They need outbound access to
the Internet and access to your domain controllers. For this reason, it's not
supported to deploy the agents in a perimeter network.
QUESTION 3
Note: The question is included in a number of questions that depicts the
identical set-up. However,
every question has a distinctive result. Establish if the solution satisfies the
requirements.
Your company has an Active Directory forest with a single domain, named
weylandindustries.com. They also have an Azure Active Directory (Azure AD)
tenant with the same name.
You have been tasked with integrating Active Directory and the Azure AD tenant.
You intend to deploy Azure AD Connect.
Your strategy for the integration must make sure that password policies and user
logon limitations affect user
accounts that are synced to the Azure AD tenant, and that the amount of
necessary servers are reduced. Solution:
You recommend the use of federation with Active Directory Federation Services
(AD FS).
Does the solution meet the goal?
A. Yes
B. No
Answer: B
Explanation:
A federated authentication system relies on an external trusted system to
authenticate users. Some companies want to reuse their existing federated system
investment with their Azure AD hybrid identity
solution. The maintenance and management of the federated system falls outside
the control of Azure AD. It's up to the organization by using the federated
system to make sure it's deployed securely and can handle the authentication
load.
QUESTION 4
Note: The question is included in a number of questions that depicts the
identical set-up. However, every question has a distinctive result. Establish if
the solution satisfies the requirements.
Your company has an Active Directory forest with a single domain, named
weylandindustries.com. They also have an Azure Active Directory (Azure AD)
tenant with the same name.
You have been tasked with integrating Active Directory and the Azure AD tenant.
You intend to deploy Azure AD Connect.
Your strategy for the integration must make sure that password policies and user
logon limitations affect user accounts that are synced to the Azure AD tenant,
and that the amount of necessary servers are reduced.
Solution: You recommend the use of password hash synchronization and seamless
SSO.
Does the solution meet the goal?
A. Yes
B. No
Answer: A
Explanation:
Password hash synchronization requires the least effort regarding
deployment, maintenance, and infrastructure. This level of effort typically
applies to organizations that only need their users to sign in to Office
365, SaaS apps, and other Azure AD-based resources. When turned on, password
hash synchronization is part of the Azure AD Connect sync process and runs every
two minutes.
QUESTION 5
Your company has an Active Directory forest with a single domain, named
weylandindustries.com. They also have an Azure Active Directory (Azure AD)
tenant with the same name.
After syncing all on-premises identities to Azure AD, you are informed that
users with a givenName attribute starting with LAB should not be allowed to sync
to Azure AD.
Which of the following actions should you take?
A. You should make use of the Synchronization Rules Editor to create an
attribute-based filtering rule.
B. You should configure a DNAT rule on the Firewall.
C. You should configure a network traffic filtering rule on the Firewall.
D. You should make use of Active Directory Users and Computers to create an
attribute-based filtering rule.
Answer: A
Explanation:
Use the Synchronization Rules Editor and write attribute-based filtering
rule.
QUESTION 6
You have been tasked with applying conditional access policies for your
companyβs current Azure Active Directory (Azure AD).
The process involves assessing the risk events and risk levels.
Which of the following is the risk level that should be configured for users
that have leaked credentials?
A. None
B. Low
C. Medium
D. High
Answer: D
Explanation:
These six types of events are categorized in to 3 levels of risks β High,
Medium & Low:
Jsaon
I always enjoy Scott Duffy training videos. I like how this followed the skills
outline from Microsoft.
It was a great course which helped me to clear AZ-500, I had previous experience
in QnA Maker and Bot services but other major areas are very well covered by
Scott. In the practice test I scored 70% in the first attempt.. but it gave
proper understanding and logic building thrust.
Jessica
This course is a great walkthrough Azure Cognitive Services, but definitely not
prep material for AZ-500 exam.
Scott: cleard my exam in one week
Despite being recently updated this course feels out of date, for example there
are 31 minutes of videos on QnA maker, but this service does not appear on the
current study guide and its not clear from the course content how this differs
from its replacement (Azure Cognitive Service for Language).
Furthermore, 10 minutes of videos on knowledge mining feels low for an area that
makes up 15-20% of the exam
Richel
I have cleared exam today with 900!, these mock tests were very helpful to me
and highly recommended. Thank you
David
Successfully cleared AZ-500 exam today with 960 marks. All the questions similar
and came from this Mock tests. Thanks a lot certkingdom.
Hillary - CANADA
Oct 26, 2022
Rating: 4.3 / 5.0
I studied and pass my exams using cerkingdom material carefully and took every
question seriously. At last, I passed the exam with high score. Prepare well and
study much more.