Skip to Content

AZ-500 Microsoft Azure Security Technologies Exam Questions and Answers – 3 Part 1

The latest Microsoft AZ-500 Azure Security Technologies certification actual real practice exam question and answer (Q&A) dumps are available free, which are helpful for you to pass the Microsoft AZ-500 Azure Security Technologies exam and earn Microsoft AZ-500 Azure Security Technologies certification.

AZ-500 Microsoft Azure Security Technologies Exam Questions and Answers

Question 201

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

General Overview
Fabrikam, Inc. is a consulting company that has a main office in Montreal and branch offices in Seattle and New York. Fabrikam has IT, human resources (HR), and finance departments.

Existing Environment

Network Environment

  • Fabrikam has a Microsoft 365 subscription and an Azure subscription named subscription1.
  • The network contains an on-premises Active Directory domain named Fabrikam.com. The domain contains two organizational units (OUs) named OU1 and OU2.
  • Azure AD Connect cloud sync syncs only OU1.

The Azure resources hierarchy is shown in the following exhibit.

The Azure resources hierarchy is shown in the following exhibit.

The Azure Active Directory (Azure AD) tenant contains the users shown in the following table.

Name Type Directory-synced Role Delegated to
User1 User Yes User None
Admin1 User No User Access Administrator Tenant Root Group
Admin2 User No Security administrator MG1
Admin3 User No Contributor Subscription1
Admin4 User No Owner RG1
Group1 Group No Not applicable None

Azure AD contains the resources shown in the following table.

Name Type Setting
CAPolicy1 Conditional access policy Users in the finance department must use multi-factor authentication (MFA) when accessing Microsoft SharePoint Online.
Sentinel1 Azure Sentinel workspace Not applicable.
SecPol1 Azure Policy definition Security configuration for virtual machines.

Subscription1 Resources

Subscription1 contains the virtual networks shown in the following table.

Name Subnet Location Peer
VNET1 Subnet1, Subnet2 West US VNET2, VNET3
VNET2 Subnet1 Central US VNET1, VNET3
VNET3 Subnet1 West US VNET1, VNET2

Subscription1 contains the network security groups (NSGs) shown in the following table.

Name Location
NSG2 West US
NSG3 Central US
NSG4 West US

Subscription1 contains the virtual machines shown in the following table.

Name Operating system Location Connected to Associated NSG
VM1 Windows Server 2019 West US VNET1/Subnet1 None
VM2 CentOS-based 8.2 West US VNET1/Subnet2 NSG2
VM3 Windows Server 2016 Central US VNET2/Subnet1 NSG3
VM4 Ubuntu Server 18.04 LTS West US VNET3/Subnet1 NSG4

Subscription1 contains the Azure key vaults shown in the following table.

Name Location Pricing tier Private endpoint
KeyVault1 West US Standard VNET1/Subnet1
KeyVault2 Central US Premium None
KeyVault3 East US Premium VNET1/Subnet1,
VNET2/Subnet1,
VNET3/Subnet1

Subscription1 contains a storage account named storage1 in the West US Azure region.

Planned Changes and Requirements

Planned Changes
Fabrikam plans to implement the following changes:

Create two application security groups as shown in the following table.

Name Location
ASG1 West US
ASG2 Central US
  • Associate the network interface of VM1 to ASG1.
  • Deploy SecPol1 by using Azure Security Center.
  • Deploy a third-party app named App1. A version of App1 exists for all available operating systems.
  • Create a resource group named RG2.
  • Sync OU2 to Azure AD.
  • Add User1 to Group1.

Technical Requirements
Fabrikam identifies the following technical requirements:

  • The finance department users must reauthenticate after three hours when they access SharePoint Online.
  • Storage1 must be encrypted by using customer-managed keys and automatic key rotation.

From Sentinel1, you must ensure that the following notebooks can be launched:

  • Entity Explorer – Account
  • Entity Explorer – Windows Host
  • Guided Investigation Process Alerts

VM1, VM2, and VM3 must be encrypted by using Azure Disk Encryption.

Just in time (JIT) VM access for VM1, VM2, and VM3 must be enabled.

App1 must use a secure connection string stored in KeyVault1.

KeyVault1 traffic must NOT travel over the internet.

You need to encrypt storage1 to meet the technical requirements.
Which key vaults can you use?

A. KeyVault2 and KeyVault3 only
*B. KeyVault1 only
C. KeyVault1 and KeyVault3 only
D. KeyVault1, KeyVault2, and KeyVault3

Explanation

The storage account and the key vault must be in the same region and in the same Azure Active Directory (Azure AD) tenant, but they can be in different subscriptions.
Storage1 is in the West US region. KeyVault1 is the only key vault in the same region.

Question 202

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

General Overview
Fabrikam, Inc. is a consulting company that has a main office in Montreal and branch offices in Seattle and New York. Fabrikam has IT, human resources (HR), and finance departments.

Existing Environment

Network Environment

  • Fabrikam has a Microsoft 365 subscription and an Azure subscription named subscription1.
  • The network contains an on-premises Active Directory domain named Fabrikam.com. The domain contains two organizational units (OUs) named OU1 and OU2.
  • Azure AD Connect cloud sync syncs only OU1.

The Azure resources hierarchy is shown in the following exhibit.

The Azure resources hierarchy is shown in the following exhibit.

The Azure Active Directory (Azure AD) tenant contains the users shown in the following table.

Name Type Directory-synced Role Delegated to
User1 User Yes User None
Admin1 User No User Access Administrator Tenant Root Group
Admin2 User No Security administrator MG1
Admin3 User No Contributor Subscription1
Admin4 User No Owner RG1
Group1 Group No Not applicable None

Azure AD contains the resources shown in the following table.

Name Type Setting
CAPolicy1 Conditional access policy Users in the finance department must use multi-factor authentication (MFA) when accessing Microsoft SharePoint Online.
Sentinel1 Azure Sentinel workspace Not applicable.
SecPol1 Azure Policy definition Security configuration for virtual machines.

Subscription1 Resources

Subscription1 contains the virtual networks shown in the following table.

Name Subnet Location Peer
VNET1 Subnet1, Subnet2 West US VNET2, VNET3
VNET2 Subnet1 Central US VNET1, VNET3
VNET3 Subnet1 West US VNET1, VNET2

Subscription1 contains the network security groups (NSGs) shown in the following table.

Name Location
NSG2 West US
NSG3 Central US
NSG4 West US

Subscription1 contains the virtual machines shown in the following table.

Name Operating system Location Connected to Associated NSG
VM1 Windows Server 2019 West US VNET1/Subnet1 None
VM2 CentOS-based 8.2 West US VNET1/Subnet2 NSG2
VM3 Windows Server 2016 Central US VNET2/Subnet1 NSG3
VM4 Ubuntu Server 18.04 LTS West US VNET3/Subnet1 NSG4

Subscription1 contains the Azure key vaults shown in the following table.

Name Location Pricing tier Private endpoint
KeyVault1 West US Standard VNET1/Subnet1
KeyVault2 Central US Premium None
KeyVault3 East US Premium VNET1/Subnet1,
VNET2/Subnet1,
VNET3/Subnet1

Subscription1 contains a storage account named storage1 in the West US Azure region.

Planned Changes and Requirements

Planned Changes
Fabrikam plans to implement the following changes:

Create two application security groups as shown in the following table.

Name Location
ASG1 West US
ASG2 Central US
  • Associate the network interface of VM1 to ASG1.
  • Deploy SecPol1 by using Azure Security Center.
  • Deploy a third-party app named App1. A version of App1 exists for all available operating systems.
  • Create a resource group named RG2.
  • Sync OU2 to Azure AD.
  • Add User1 to Group1.

Technical Requirements
Fabrikam identifies the following technical requirements:

  • The finance department users must reauthenticate after three hours when they access SharePoint Online.
  • Storage1 must be encrypted by using customer-managed keys and automatic key rotation.

From Sentinel1, you must ensure that the following notebooks can be launched:

  • Entity Explorer – Account
  • Entity Explorer – Windows Host
  • Guided Investigation Process Alerts

VM1, VM2, and VM3 must be encrypted by using Azure Disk Encryption.

Just in time (JIT) VM access for VM1, VM2, and VM3 must be enabled.

App1 must use a secure connection string stored in KeyVault1.

KeyVault1 traffic must NOT travel over the internet.

HOTSPOT –
You implement the planned changes for ASG1 and ASG2.
In which NSGs can you use ASG1, and the network interfaces of which virtual machines can you assign to ASG2?
Hot Area:

NSGs:

  • NSG2 only
  • NSG2 and NSG4 only
  • NSG2, NSG3, and NSG4

Virtual machines:

  • VM3 only
  • VM2 and VM4 only
  • VM1, VM2, and VM4 only
  • VM2, VM3, and VM4 only
  • VM1, VM2, VM3, and VM4

Answer

NSGs: NSG2 and NSG4 only
Virtual machines: VM1, VM2, and VM4 only

Question 203

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

General Overview
Fabrikam, Inc. is a consulting company that has a main office in Montreal and branch offices in Seattle and New York. Fabrikam has IT, human resources (HR), and finance departments.

Existing Environment

Network Environment

  • Fabrikam has a Microsoft 365 subscription and an Azure subscription named subscription1.
  • The network contains an on-premises Active Directory domain named Fabrikam.com. The domain contains two organizational units (OUs) named OU1 and OU2.
  • Azure AD Connect cloud sync syncs only OU1.

The Azure resources hierarchy is shown in the following exhibit.

The Azure resources hierarchy is shown in the following exhibit.

The Azure Active Directory (Azure AD) tenant contains the users shown in the following table.

Name Type Directory-synced Role Delegated to
User1 User Yes User None
Admin1 User No User Access Administrator Tenant Root Group
Admin2 User No Security administrator MG1
Admin3 User No Contributor Subscription1
Admin4 User No Owner RG1
Group1 Group No Not applicable None

Azure AD contains the resources shown in the following table.

Name Type Setting
CAPolicy1 Conditional access policy Users in the finance department must use multi-factor authentication (MFA) when accessing Microsoft SharePoint Online.
Sentinel1 Azure Sentinel workspace Not applicable.
SecPol1 Azure Policy definition Security configuration for virtual machines.

Subscription1 Resources

Subscription1 contains the virtual networks shown in the following table.

Name Subnet Location Peer
VNET1 Subnet1, Subnet2 West US VNET2, VNET3
VNET2 Subnet1 Central US VNET1, VNET3
VNET3 Subnet1 West US VNET1, VNET2

Subscription1 contains the network security groups (NSGs) shown in the following table.

Name Location
NSG2 West US
NSG3 Central US
NSG4 West US

Subscription1 contains the virtual machines shown in the following table.

Name Operating system Location Connected to Associated NSG
VM1 Windows Server 2019 West US VNET1/Subnet1 None
VM2 CentOS-based 8.2 West US VNET1/Subnet2 NSG2
VM3 Windows Server 2016 Central US VNET2/Subnet1 NSG3
VM4 Ubuntu Server 18.04 LTS West US VNET3/Subnet1 NSG4

Subscription1 contains the Azure key vaults shown in the following table.

Name Location Pricing tier Private endpoint
KeyVault1 West US Standard VNET1/Subnet1
KeyVault2 Central US Premium None
KeyVault3 East US Premium VNET1/Subnet1,
VNET2/Subnet1,
VNET3/Subnet1

Subscription1 contains a storage account named storage1 in the West US Azure region.

Planned Changes and Requirements

Planned Changes
Fabrikam plans to implement the following changes:

Create two application security groups as shown in the following table.

Name Location
ASG1 West US
ASG2 Central US
  • Associate the network interface of VM1 to ASG1.
  • Deploy SecPol1 by using Azure Security Center.
  • Deploy a third-party app named App1. A version of App1 exists for all available operating systems.
  • Create a resource group named RG2.
  • Sync OU2 to Azure AD.
  • Add User1 to Group1.

Technical Requirements
Fabrikam identifies the following technical requirements:

  • The finance department users must reauthenticate after three hours when they access SharePoint Online.
  • Storage1 must be encrypted by using customer-managed keys and automatic key rotation.

From Sentinel1, you must ensure that the following notebooks can be launched:

  • Entity Explorer – Account
  • Entity Explorer – Windows Host
  • Guided Investigation Process Alerts

VM1, VM2, and VM3 must be encrypted by using Azure Disk Encryption.

Just in time (JIT) VM access for VM1, VM2, and VM3 must be enabled.

App1 must use a secure connection string stored in KeyVault1.

KeyVault1 traffic must NOT travel over the internet.

You plan to implement JIT VM access.
Which virtual machines will be supported?

A. VM2, VM3, and VM4 only
B. VM1, VM2, VM3, and VM4
* C. VM1 and VM3 only
D. VM1 only

Question 204

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area.

Existing Environment

  • Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4.
  • Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the
  • Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.

The tenant contains the groups shown in the following table.

Name Type Description
Group1 Security group A group that has the Dynamic User membership type, contains all the San Francisco users, and provides access to many Azure AD applications and Azure resources.
Group2 Security group A group that has the Dynamic User membership type and contains the Chicago IT team.

The Azure subscription contains the objects shown in the following table.

Name Type Description
VNet1 Virtual network VNet1 is a virtual network that contains security-sensitive IT resources. VNet1 contains three subnets named Subnet0, Subnet1, and AzureFirewallSubnet.
VM0 Virtual machine VM0 is an Azure virtual machine that runs Windows Server 2016, connects to Subnet0, and has just in time (JIT) VM access configured.
VM1 Virtual machine VM1 is an Azure virtual machine that runs Windows Server 2016 and connects to Subnet0.
SQLDB1 Azure SQL Database SQLDB1 is an Azure SQL database on a SQL Database server named LitwareSQLServer1.
WebApp1 Web App WebApp1 is an Azure web app that is accessible by using https://www.litwareinc.com and http://www.litwareinc.com.
RG1 Resource group RG1 is a resource group that contains VNet1, VM0, and VM1.
RG2 Resource group RG2 is a resource group that contains shared IT resources.

Azure Security Center is set to the Standard tier.

Requirements

Planned Changes

Litware plans to deploy the Azure resources shown in the following table.

Name Type Description
Firewall1 Azure Firewall An Azure firewall on VNet1.
RT1 Route table A route table that will contain a route pointing to Firewall1 as the default gateway and will be assigned to Subnet0.
AKS1 Azure Kubernetes Service (AKS) A managed AKS cluster.

Identity and Access Requirements:

Litware identifies the following identity and access requirements:

  • All San Francisco users and their devices must be members of Group1.
  • The members of Group2 must be assigned the Contributor role to RG2 by using a permanent eligible assignment.
  • Users must be prevented from registering applications in Azure AD and from consenting to applications that access company information on the users’ behalf.

Platform Protection Requirements

Litware identifies the following platform protection requirements:

  • Microsoft Antimalware must be installed on the virtual machines in RG1.
  • The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role.
  • Azure AD users must be able to authenticate to AKS1 by using their Azure AD credentials.
  • Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
  • A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in RG1. Role1 must be available only for RG1.

Security Operations Requirements

  • Litware must be able to customize the operating system security configurations in Azure Security Center.

Data and Application Requirements

  • Litware identifies the following data and applications requirements:
  • The users in Group2 must be able to authenticate to SQLDB1 by using their Azure AD credentials.
  • WebApp1 must enforce mutual authentication.

General Requirements

Litware identifies the following general requirements:

  • Whenever possible, administrative effort must be minimized.
  • Whenever possible, use of automation must be maximized.

DRAG DROP –
You need to deploy AKS1 to meet the platform protection requirements.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
NOTE: More than one order of answer choices is correct. You will receive credit for any of the correct orders you select.
Select and Place:

Actions:

  • Deploy an AKS cluster.
  • Create a client application.
  • Create a server application.
  • Create an RBAC binding.
  • Create a custom RBAC role.

Answer

  • Create a server application.
  • Create a client application.
  • Deploy an AKS cluster.
  • Create an RBAC binding.

Explanation

Scenario: Azure AD users must be able to authenticate to AKS1 by using their Azure AD credentials.
Litware plans to deploy AKS1, which is a managed AKS (Azure Kubernetes Services) cluster.
Step 1: Create a server application
To provide Azure AD authentication for an AKS cluster, two Azure AD applications are created. The first application is a server component that provides user authentication.
Step 2: Create a client application
The second application is a client component that’s used when you’re prompted by the CLI for authentication. This client application uses the server application for the actual authentication of the credentials provided by the client.
Step 3: Deploy an AKS cluster.
Use the az group create command to create a resource group for the AKS cluster.
Use the az aks create command to deploy the AKS cluster.
Step 4: Create an RBAC binding.
Before you use an Azure Active Directory account with an AKS cluster, you must create role-binding or cluster role-binding. Roles define the permissions to grant, and bindings apply them to desired users. These assignments can be applied to a given namespace, or across the entire cluster.

Question 205

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area.

Existing Environment

  • Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4.
  • Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the
  • Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.

The tenant contains the groups shown in the following table.

Name Type Description
Group1 Security group A group that has the Dynamic User membership type, contains all the San Francisco users, and provides access to many Azure AD applications and Azure resources.
Group2 Security group A group that has the Dynamic User membership type and contains the Chicago IT team.

The Azure subscription contains the objects shown in the following table.

Name Type Description
VNet1 Virtual network VNet1 is a virtual network that contains security-sensitive IT resources. VNet1 contains three subnets named Subnet0, Subnet1, and AzureFirewallSubnet.
VM0 Virtual machine VM0 is an Azure virtual machine that runs Windows Server 2016, connects to Subnet0, and has just in time (JIT) VM access configured.
VM1 Virtual machine VM1 is an Azure virtual machine that runs Windows Server 2016 and connects to Subnet0.
SQLDB1 Azure SQL Database SQLDB1 is an Azure SQL database on a SQL Database server named LitwareSQLServer1.
WebApp1 Web App WebApp1 is an Azure web app that is accessible by using https://www.litwareinc.com and http://www.litwareinc.com.
RG1 Resource group RG1 is a resource group that contains VNet1, VM0, and VM1.
RG2 Resource group RG2 is a resource group that contains shared IT resources.

Azure Security Center is set to the Standard tier.

Requirements

Planned Changes

Litware plans to deploy the Azure resources shown in the following table.

Name Type Description
Firewall1 Azure Firewall An Azure firewall on VNet1.
RT1 Route table A route table that will contain a route pointing to Firewall1 as the default gateway and will be assigned to Subnet0.
AKS1 Azure Kubernetes Service (AKS) A managed AKS cluster.

Identity and Access Requirements:

Litware identifies the following identity and access requirements:

  • All San Francisco users and their devices must be members of Group1.
  • The members of Group2 must be assigned the Contributor role to RG2 by using a permanent eligible assignment.
  • Users must be prevented from registering applications in Azure AD and from consenting to applications that access company information on the users’ behalf.

Platform Protection Requirements

Litware identifies the following platform protection requirements:

  • Microsoft Antimalware must be installed on the virtual machines in RG1.
  • The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role.
  • Azure AD users must be able to authenticate to AKS1 by using their Azure AD credentials.
  • Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
  • A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in RG1. Role1 must be available only for RG1.

Security Operations Requirements

  • Litware must be able to customize the operating system security configurations in Azure Security Center.

Data and Application Requirements

  • Litware identifies the following data and applications requirements:
  • The users in Group2 must be able to authenticate to SQLDB1 by using their Azure AD credentials.
  • WebApp1 must enforce mutual authentication.

General Requirements

Litware identifies the following general requirements:

  • Whenever possible, administrative effort must be minimized.
  • Whenever possible, use of automation must be maximized.

You need to ensure that users can access VM0. The solution must meet the platform protection requirements.
What should you do?

* A. Move VM0 to Subnet1.
B. On Firewall, configure a network traffic filtering rule.
C. Assign RT1 to AzureFirewallSubnet.
D. On Firewall, configure a DNAT rule.

Explanation

Azure Firewall has the following known issue:
Conflict with Azure Security Center (ASC) Just-in-Time (JIT) feature.
If a virtual machine is accessed using JIT, and is in a subnet with a user-defined route that points to Azure Firewall as a default gateway, ASC JIT doesn’t work.
This is a result of asymmetric routing – a packet comes in via the virtual machine public IP (JIT opened the access), but the return path is via the firewall, which drops the packet because there is no established session on the firewall.
Solution: To work around this issue, place the JIT virtual machines on a separate subnet that doesnג€™t have a user-defined route to the firewall.
Scenario:

Name Type Description
VM0 Virtual machine VM0 is an Azure virtual machine that runs Windows Server 2016, connects to Subnet0, and has just in time (JIT) VM access configured.

Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.

Name Type Description
Firewall1 Azure Firewall An Azure firewall on VNet1.
RT1 Route table A route table that will contain a route pointing to Firewall1 as the default gateway and will be assigned to Subnet0.

Question 206

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Litware, Inc. is a digital media company that has 500 employees in the Chicago area and 20 employees in the San Francisco area.

Existing Environment

  • Litware has an Azure subscription named Sub1 that has a subscription ID of 43894a43-17c2-4a39-8cfc-3540c2653ef4.
  • Sub1 is associated to an Azure Active Directory (Azure AD) tenant named litwareinc.com. The tenant contains the user objects and the device objects of all the
  • Litware employees and their devices. Each user is assigned an Azure AD Premium P2 license. Azure AD Privileged Identity Management (PIM) is activated.

The tenant contains the groups shown in the following table.

Name Type Description
Group1 Security group A group that has the Dynamic User membership type, contains all the San Francisco users, and provides access to many Azure AD applications and Azure resources.
Group2 Security group A group that has the Dynamic User membership type and contains the Chicago IT team.

The Azure subscription contains the objects shown in the following table.

Name Type Description
VNet1 Virtual network VNet1 is a virtual network that contains security-sensitive IT resources. VNet1 contains three subnets named Subnet0, Subnet1, and AzureFirewallSubnet.
VM0 Virtual machine VM0 is an Azure virtual machine that runs Windows Server 2016, connects to Subnet0, and has just in time (JIT) VM access configured.
VM1 Virtual machine VM1 is an Azure virtual machine that runs Windows Server 2016 and connects to Subnet0.
SQLDB1 Azure SQL Database SQLDB1 is an Azure SQL database on a SQL Database server named LitwareSQLServer1.
WebApp1 Web App WebApp1 is an Azure web app that is accessible by using https://www.litwareinc.com and http://www.litwareinc.com.
RG1 Resource group RG1 is a resource group that contains VNet1, VM0, and VM1.
RG2 Resource group RG2 is a resource group that contains shared IT resources.

Azure Security Center is set to the Standard tier.

Requirements

Planned Changes

Litware plans to deploy the Azure resources shown in the following table.

Name Type Description
Firewall1 Azure Firewall An Azure firewall on VNet1.
RT1 Route table A route table that will contain a route pointing to Firewall1 as the default gateway and will be assigned to Subnet0.
AKS1 Azure Kubernetes Service (AKS) A managed AKS cluster.

Identity and Access Requirements:

Litware identifies the following identity and access requirements:

  • All San Francisco users and their devices must be members of Group1.
  • The members of Group2 must be assigned the Contributor role to RG2 by using a permanent eligible assignment.
  • Users must be prevented from registering applications in Azure AD and from consenting to applications that access company information on the users’ behalf.

Platform Protection Requirements

Litware identifies the following platform protection requirements:

  • Microsoft Antimalware must be installed on the virtual machines in RG1.
  • The members of Group2 must be assigned the Azure Kubernetes Service Cluster Admin Role.
  • Azure AD users must be able to authenticate to AKS1 by using their Azure AD credentials.
  • Following the implementation of the planned changes, the IT team must be able to connect to VM0 by using JIT VM access.
  • A new custom RBAC role named Role1 must be used to delegate the administration of the managed disks in RG1. Role1 must be available only for RG1.

Security Operations Requirements

  • Litware must be able to customize the operating system security configurations in Azure Security Center.

Data and Application Requirements

  • Litware identifies the following data and applications requirements:
  • The users in Group2 must be able to authenticate to SQLDB1 by using their Azure AD credentials.
  • WebApp1 must enforce mutual authentication.

General Requirements

Litware identifies the following general requirements:

  • Whenever possible, administrative effort must be minimized.
  • Whenever possible, use of automation must be maximized.

HOTSPOT –
You need to deploy Microsoft Antimalware to meet the platform protection requirements.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Create a custom policy definition that has effect set to:

  • Append
  • Deny
  • DeployIfNotExists

Create a policy assignment and modify:

  • The create a Managed Identity setting
  • The exclusion settings
  • The scope

Answer

Create a custom policy definition that has effect set to: DeployIfNotExists
Create a policy assignment and modify: The create a Managed Identity setting

Explanation

Scenario: Microsoft Antimalware must be installed on the virtual machines in RG1.
RG1 is a resource group that contains Vnet1, VM0, and VM1.

Box 1: DeployIfNotExists –
DeployIfNotExists executes a template deployment when the condition is met.
Azure policy definition Antimalware
Incorrect Answers:
Append:
Append is used to add additional fields to the requested resource during creation or update. A common example is adding tags on resources such as costCenter or specifying allowed IPs for a storage resource.
Deny:
Deny is used to prevent a resource request that doesn’t match defined standards through a policy definition and fails the request.
Box 2: The Create a Managed Identity setting
When Azure Policy runs the template in the deployIfNotExists policy definition, it does so using a managed identity. Azure Policy creates a managed identity for each assignment, but must have details about what roles to grant the managed identity.

Question 207

Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case stud
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.
The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

Existing Environment

Azure AD
Contoso.com contains the users shown in the following table.

Name City Role
User1 Montreal Global administrator
User2 MONTREAL Security administrator
User3 London Privileged role administrator
User4 Ontario Application administrator
User5 Seattle Cloud application administrator
User6 Seattle User administrator
User7 Sydney Reports reader
User8 Sydney None
User9 Sydney Owner

Contoso.com contains the security groups shown in the following table.

Name Membership type Dynamic membership rule
Group1 Dynamic user user.city -contain “ON”
Group2 Dynamic user user.city -match “*on”

Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User9 creates the virtual networks shown in the following table.

Name Resource group
VNET1 RG1
VNET2 RG2
VNET3 RG3
VNET4 RG4

Sub1 contains the locks shown in the following table.

Name Set on Lock type
Lock1 RG1 Delete
Lock2 RG2 Read-only
Lock3 RG3 Delete
Lock4 RG4 Read-only

Sub1 contains the Azure policies shown in the following table.

Policy definition Resource type Scope
Allowed resource types networkSecurityGroups RG4
Not allowed resource types virtualNetworks/subnets RG5
Not allowed resource types networkSecurityGroups RG5
Not allowed resource types virtualNetworks/virtualNetworkPeerings RG6

Sub2
Sub2 contains the virtual networks shown in the following table.

Name Subnet
VNetwork1 Subnet11, Subnet12, and Subnet13
VNetwork2 Subnet21

Sub2 contains the virtual machines shown in the following table.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21

All virtual machines have public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests.
Sub2 contains the network security groups (NSGs) shown in the following table.

Name Associated to
NSG1 NIC2
NSG2 Subnet11
NSG3 Subnet13
NSG4 Subnet21

NSG1 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG2 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 80 TCP Internet VirtualNetwork Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG3 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any TCP ASG1 ASG1 Allow
150 Any Any ASG2 VirtualNetwork Allow
200 Any Any Any Any Deny
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG4 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any Any Any Any Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any Any Internet Allow
65500 Any Any Any Any Deny

Technical Requirements

Contoso identifies the following technical requirements:

  • Deploy Azure Firewall to VNetwork1 in Sub2.
  • Register an application named App2 in contoso.com.
  • Whenever possible, use the principle of least privilege.
  • Enable Azure AD Privileged Identity Management (PIM) for contoso.com.

HOTSPOT –
What is the membership of Group1 and Group2? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Group1:

  • No members
  • Only User2
  • Only User2 and User4
  • User1, User2, User3, and User4

Group2:

  • No members
  • Only User3
  • Only User1 and User3
  • User1, User2, User3, and User4

Answer

Group1: User1, User2, User3, and User4

Group2: Only User3

Explanation

Box 1: User1, User2, User3, User4
Contains “ON” is true for Montreal (User1), MONTREAL (User2), London (User 3), and Ontario (User4) as string and regex operations are not case sensitive.

Box 2: Only User3 –
Match “*on” is only true for London (User3) as “London” is the only word that ends with “on”.
Scenario:
Contoso.com contains the users shown in the following table.

Name City Role
User1 Montreal Global administrator
User2 MONTREAL Security administrator
User3 London Privileged role administrator
User4 Ontario Application administrator
User5 Seattle Cloud application administrator
User6 Seattle User administrator
User7 Sydney Reports reader
User8 Sydney None

Contoso.com contains the security groups shown in the following table.

Name Membership type Dynamic membership rule
Group1 Dynamic user user.city -contain “ON”
Group2 Dynamic user user.city -match “*on”

Question 208

Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case stud
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.
The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

Existing Environment

Azure AD
Contoso.com contains the users shown in the following table.

Name City Role
User1 Montreal Global administrator
User2 MONTREAL Security administrator
User3 London Privileged role administrator
User4 Ontario Application administrator
User5 Seattle Cloud application administrator
User6 Seattle User administrator
User7 Sydney Reports reader
User8 Sydney None
User9 Sydney Owner

Contoso.com contains the security groups shown in the following table.

Name Membership type Dynamic membership rule
Group1 Dynamic user user.city -contain “ON”
Group2 Dynamic user user.city -match “*on”

Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User9 creates the virtual networks shown in the following table.

Name Resource group
VNET1 RG1
VNET2 RG2
VNET3 RG3
VNET4 RG4

Sub1 contains the locks shown in the following table.

Name Set on Lock type
Lock1 RG1 Delete
Lock2 RG2 Read-only
Lock3 RG3 Delete
Lock4 RG4 Read-only

Sub1 contains the Azure policies shown in the following table.

Policy definition Resource type Scope
Allowed resource types networkSecurityGroups RG4
Not allowed resource types virtualNetworks/subnets RG5
Not allowed resource types networkSecurityGroups RG5
Not allowed resource types virtualNetworks/virtualNetworkPeerings RG6

Sub2
Sub2 contains the virtual networks shown in the following table.

Name Subnet
VNetwork1 Subnet11, Subnet12, and Subnet13
VNetwork2 Subnet21

Sub2 contains the virtual machines shown in the following table.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21

All virtual machines have public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests.
Sub2 contains the network security groups (NSGs) shown in the following table.

Name Associated to
NSG1 NIC2
NSG2 Subnet11
NSG3 Subnet13
NSG4 Subnet21

NSG1 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG2 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 80 TCP Internet VirtualNetwork Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG3 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any TCP ASG1 ASG1 Allow
150 Any Any ASG2 VirtualNetwork Allow
200 Any Any Any Any Deny
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG4 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any Any Any Any Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any Any Internet Allow
65500 Any Any Any Any Deny

Technical Requirements

Contoso identifies the following technical requirements:

  • Deploy Azure Firewall to VNetwork1 in Sub2.
  • Register an application named App2 in contoso.com.
  • Whenever possible, use the principle of least privilege.
  • Enable Azure AD Privileged Identity Management (PIM) for contoso.com.

HOTSPOT –
You are evaluating the security of the network communication between the virtual machines in Sub2.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

  • From VM1, you can successfully ping the public IP address of VM2.
  • From VM1, you can successfully ping the public IP address of VM3.
  • From VM1, you can successfully ping the public IP address of VM5.

Answer

  • From VM1, you can successfully ping the public IP address of VM2: Yes
  • From VM1, you can successfully ping the public IP address of VM3: Yes
  • From VM1, you can successfully ping the public IP address of VM5: No

Explanation

Box 1: Yes. All traffic is allowed out to the Internet so you can ping the public IP.
NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any Any Internet Allow
65500 Any Any Any Any Deny

Box 2: Yes. VM3 is on Subnet12. There is no NSG attached to Subnet12 so the traffic will be allowed by default.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21
Name Associated to
NSG1 NIC2
NSG2 Subnet11
NSG3 Subnet13
NSG4 Subnet21

Box 3: No (because VM5 is in a separate VNet).
Note: Sub2 contains the virtual machines shown in the following table.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21
Name Subnet
VNetwork1 Subnet11, Subnet12, and Subnet13
VNetwork2 Subnet21

Question 209

Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case stud
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.
The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

Existing Environment

Azure AD
Contoso.com contains the users shown in the following table.

Name City Role
User1 Montreal Global administrator
User2 MONTREAL Security administrator
User3 London Privileged role administrator
User4 Ontario Application administrator
User5 Seattle Cloud application administrator
User6 Seattle User administrator
User7 Sydney Reports reader
User8 Sydney None
User9 Sydney Owner

Contoso.com contains the security groups shown in the following table.

Name Membership type Dynamic membership rule
Group1 Dynamic user user.city -contain “ON”
Group2 Dynamic user user.city -match “*on”

Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User9 creates the virtual networks shown in the following table.

Name Resource group
VNET1 RG1
VNET2 RG2
VNET3 RG3
VNET4 RG4

Sub1 contains the locks shown in the following table.

Name Set on Lock type
Lock1 RG1 Delete
Lock2 RG2 Read-only
Lock3 RG3 Delete
Lock4 RG4 Read-only

Sub1 contains the Azure policies shown in the following table.

Policy definition Resource type Scope
Allowed resource types networkSecurityGroups RG4
Not allowed resource types virtualNetworks/subnets RG5
Not allowed resource types networkSecurityGroups RG5
Not allowed resource types virtualNetworks/virtualNetworkPeerings RG6

Sub2
Sub2 contains the virtual networks shown in the following table.

Name Subnet
VNetwork1 Subnet11, Subnet12, and Subnet13
VNetwork2 Subnet21

Sub2 contains the virtual machines shown in the following table.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21

All virtual machines have public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests.
Sub2 contains the network security groups (NSGs) shown in the following table.

Name Associated to
NSG1 NIC2
NSG2 Subnet11
NSG3 Subnet13
NSG4 Subnet21

NSG1 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG2 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 80 TCP Internet VirtualNetwork Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG3 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any TCP ASG1 ASG1 Allow
150 Any Any ASG2 VirtualNetwork Allow
200 Any Any Any Any Deny
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG4 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any Any Any Any Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any Any Internet Allow
65500 Any Any Any Any Deny

Technical Requirements

Contoso identifies the following technical requirements:

  • Deploy Azure Firewall to VNetwork1 in Sub2.
  • Register an application named App2 in contoso.com.
  • Whenever possible, use the principle of least privilege.
  • Enable Azure AD Privileged Identity Management (PIM) for contoso.com.

HOTSPOT –
You are evaluating the effect of the application security groups on the network communication between the virtual machines in Sub2.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

  • From VM1, you can successfully ping the private IP address of VM4.
  • From VM2, you can successfully ping the private IP address of VM4.
  • From VM1, you can connect to the web server on VM4.

Answer

  • From VM1, you can successfully ping the private IP address of VM4: No
  • From VM2, you can successfully ping the private IP address of VM4: Yes
  • From VM1, you can connect to the web server on VM4: Yes

Explanation

Box 1: No. VM4 is in Subnet13 which has NSG3 attached to it.
VM1 is in ASG1. NSG3 would only allow ICMP pings from ASG2 but not ASG1. Only TCP traffic is allowed from ASG1.
NSG3 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any TCP ASG1 ASG1 Allow
150 Any Any ASG2 VirtualNetwork Allow
200 Any Any Any Any Deny
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

Box 2: Yes.
VM2 is in ASG2. Any protocol is allowed from ASG2 so ICMP ping would be allowed.
Box3. VM1 is in ASG1. TCP traffic is allowed from ASG1 so VM1 could connect to the web server as connections to the web server would be on ports TCP 80 or
TCP 443.

Question 210

Case Study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case stud
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview
Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.
The company hosts its entire server infrastructure in Azure.
Contoso has two Azure subscriptions named Sub1 and Sub2. Both subscriptions are associated to an Azure Active Directory (Azure AD) tenant named contoso.com.

Existing Environment

Azure AD
Contoso.com contains the users shown in the following table.

Name City Role
User1 Montreal Global administrator
User2 MONTREAL Security administrator
User3 London Privileged role administrator
User4 Ontario Application administrator
User5 Seattle Cloud application administrator
User6 Seattle User administrator
User7 Sydney Reports reader
User8 Sydney None
User9 Sydney Owner

Contoso.com contains the security groups shown in the following table.

Name Membership type Dynamic membership rule
Group1 Dynamic user user.city -contain “ON”
Group2 Dynamic user user.city -match “*on”

Sub1
Sub1 contains six resource groups named RG1, RG2, RG3, RG4, RG5, and RG6.
User9 creates the virtual networks shown in the following table.

Name Resource group
VNET1 RG1
VNET2 RG2
VNET3 RG3
VNET4 RG4

Sub1 contains the locks shown in the following table.

Name Set on Lock type
Lock1 RG1 Delete
Lock2 RG2 Read-only
Lock3 RG3 Delete
Lock4 RG4 Read-only

Sub1 contains the Azure policies shown in the following table.

Policy definition Resource type Scope
Allowed resource types networkSecurityGroups RG4
Not allowed resource types virtualNetworks/subnets RG5
Not allowed resource types networkSecurityGroups RG5
Not allowed resource types virtualNetworks/virtualNetworkPeerings RG6

Sub2
Sub2 contains the virtual networks shown in the following table.

Name Subnet
VNetwork1 Subnet11, Subnet12, and Subnet13
VNetwork2 Subnet21

Sub2 contains the virtual machines shown in the following table.

Name Network interface Application security group Connected to
VM1 NIC1 ASG1 Subnet11
VM2 NIC2 ASG2 Subnet11
VM3 NIC3 None Subnet12
VM4 NIC4 ASG1 Subnet13
VM5 NIC5 None Subnet21

All virtual machines have public IP addresses and the Web Server (IIS) role installed. The firewalls for each virtual machine allow ping requests and web requests.
Sub2 contains the network security groups (NSGs) shown in the following table.

Name Associated to
NSG1 NIC2
NSG2 Subnet11
NSG3 Subnet13
NSG4 Subnet21

NSG1 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG2 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 80 TCP Internet VirtualNetwork Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG3 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any TCP ASG1 ASG1 Allow
150 Any Any ASG2 VirtualNetwork Allow
200 Any Any Any Any Deny
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG4 has the inbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
100 Any Any Any Any Allow
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any AzureLoadBalancer Any Allow
65500 Any Any Any Any Deny

NSG1, NSG2, NSG3, and NSG4 have the outbound security rules shown in the following table.

Priority Port Protocol Source Destination Action
65000 Any Any VirtualNetwork VirtualNetwork Allow
65001 Any Any Any Internet Allow
65500 Any Any Any Any Deny

Technical Requirements

Contoso identifies the following technical requirements:

  • Deploy Azure Firewall to VNetwork1 in Sub2.
  • Register an application named App2 in contoso.com.
  • Whenever possible, use the principle of least privilege.
  • Enable Azure AD Privileged Identity Management (PIM) for contoso.com.

You need to meet the technical requirements for VNetwork1.
What should you do first?

* A. Create a new subnet on VNetwork1.
B. Remove the NSGs from Subnet11 and Subnet13.
C. Associate an NSG to Subnet12.
D. Configure DDoS protection for VNetwork1.

Explanation

From scenario: Deploy Azure Firewall to VNetwork1 in Sub2.
Azure firewall needs a dedicated subnet named AzureFirewallSubnet.