MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022)

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) simplifies exam prep with well-structured content and practice questions.

Mia Johnson
Contributor
5.0
65
9 months ago
Preview (31 of 489 Pages)
100%
Purchase to unlock

Page 1

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 1 preview image

Loading page image...

Page 2

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 2 preview image

Loading page image...

Page 3

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 3 preview image

Loading page image...

Table of ContentsCoverTitle PageCopyrightAcknowledgmentsAbout the AuthorAbout the Technical EditorIntroductionWhat Does This Book Cover?Who Should Read This BookStudy Guide FeaturesInteractive Online Learning Environment and Test BankAdditional ResourcesMCA Azure Security Engineer Study Guide Exam ObjectivesObjective MapHow to Contact Wiley or the AuthorAssessment TestAnswers to Assessment TestChapter 1: Introduction to Microsoft AzureWhat Is Microsoft Azure?Cloud Environment Security ObjectivesCommon Security IssuesThe AAAs of Access ManagementEncryptionNetwork SegmentationCybersecurity Considerations for the Cloud EnvironmentMajor Cybersecurity ThreatsSummary

Page 4

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 4 preview image

Loading page image...

Exam EssentialsReview QuestionsChapter 2: Managing Identity and Access in Microsoft AzureIdentity and Access ManagementIAM in the Microsoft Azure PlatformManaging Application AccessManaging Access ControlSummaryExam EssentialsReview QuestionsChapter 3: Implementing Platform ProtectionsImplementing Advanced Network SecurityConfiguring Enhanced Security for ComputeExam EssentialsReview QuestionsChapter 4: Managing Security OperationsConfigure Centralized Policy ManagementConfiguring and Managing Threat ProtectionConfiguring and Managing Security Monitoring SolutionsSummaryExam EssentialsReview QuestionsChapter 5: Securing Data and ApplicationsConfiguring Security for Storage in AzureSummaryExam EssentialsReview QuestionsAppendix A: An Azure Security Tools OverviewChapter 2, “Managing Identity and Access on Microsoft

Page 5

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 5 preview image

Loading page image...

Azure”Chapter 3, “Implementing Platform Protections”Chapter 4, “Managing Security Operations”Chapter 5, “Securing Data and Applications”Appendix B: Answers to Review QuestionsChapter 1: Introduction to Microsoft AzureChapter 2: Managing Identity and Access in Microsoft AzureChapter 3: Implementing Platform ProtectionsChapter 4: Managing Security OperationsChapter 5: Securing Data and ApplicationsIndexEnd User License AgreementList of TablesChapter 2TABLE 2.1 Differences between system-assigned and user-assigned managed iden...TABLE 2.2 PIM terminologyTABLE 2.3 Breakdown of identity access rolesTABLE 2.4 Examples of built-in Azure rolesTABLE 2.5 Breakdown of the custom role propertiesChapter 3TABLE 3.1 Setting options for your Front Door applicationTABLE 3.2 Setting options for your backend poolsTABLE 3.3 Settings for creating a WAFTABLE 3.4 Basic settings for creating a private link serviceTABLE 3.5 Outbound settings for a private link serviceTABLE 3.6 Settings for linking to a private endpoint

Page 6

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 6 preview image

Loading page image...

TABLE 3.7 Settings for the Resource values in a privateendpointTABLE 3.8 Configuration settings for a private endpointTABLE 3.9 Steps to configure Microsoft Endpoint ProtectionTABLE 3.10 Microsoft Defender for Cloud featuresTABLE 3.11 Features that handle inbound and outboundrequests to your applic...TABLE 3.12 Microsoft inbound use case recommendationsTABLE 3.13 Microsoft outbound use case recommendationsChapter 4TABLE 4.1 Threat modeling toolsTABLE 4.2 Activity log alert severity levelsTABLE 4.3 Various platform log types and descriptionsTABLE 4.4 Various log destinations and descriptionsTABLE 4.5 Features of Azure Monitor LogsTABLE 4.6 Azure Monitor Metrics features and descriptionsTABLE 4.7 The built-in Microsoft Sentinel rules and theirdescriptionsChapter 5TABLE 5.1 Various storage accounts and their usageTABLE 5.2 Migration scenario breakdownTABLE 5.3 Built-in share-level permissions(https://docs.microsoft.com/en-us...TABLE 5.4 Users and their definitionsTABLE 5.5 Calling the Get User Delegation Key operationTABLE 5.6 Specifying the local hostname and blob serviceportTABLE 5.7 Request headers

Page 7

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 7 preview image

Loading page image...

TABLE 5.8 Supported fields when creating a user delegationSAS token (https:...TABLE 5.9 DDM rule descriptionsTABLE 5.10 Settings for creating a network security group inAzureTABLE 5.11 Benefits of Cosmos DBTABLE 5.12 Benefits of Azure Synapse LinkTABLE 5.13 Roles supported by Azure Key VaultAppendix ATABLE A.1 Rule collection groupsTABLE A.2 Various Azure-supported storage accounts andtheir breakdownTABLE A.3 Summary of Azure Cosmo's benefits and featuresTABLE A.4 Azure Synapse Analytics FeaturesTABLE A.5 Key benefits of using Azure Synapse LinksList of IllustrationsChapter 1FIGURE 1.1 The CIA triadFIGURE 1.2 Defense in depthFIGURE 1.3 Symmetric encryptionFIGURE 1.4 Asymmetric encryptionFIGURE 1.5 A DMZ setupFIGURE 1.6 Sample phishing emailFIGURE 1.7 How botnets workChapter 2FIGURE 2.1 Enabling a system-assigned managed identity on

Page 8

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 8 preview image

Loading page image...

a VMFIGURE 2.2 Adding a user-assigned managed identityFIGURE 2.3 Guest Invite SettingsFIGURE 2.4 How conditional access policies workFIGURE 2.5 Benefits of passwordless authenticationFIGURE 2.6 Naming your access reviewFIGURE 2.7 Selecting an end for your access reviewFIGURE 2.8 Enabling notificationFIGURE 2.9 Additional Content for Reviewer EmailFIGURE 2.10 Security principalsFIGURE 2.11 Levels of scopeFIGURE 2.12 Custom rolesChapter 3FIGURE 3.1 How VPN tunneling worksFIGURE 3.2 How an Azure firewall worksFIGURE 3.3 Creating an application gatewayFIGURE 3.4 Adding a public IP addressFIGURE 3.5 The contoso-frontendFIGURE 3.6 Adding a backendFIGURE 3.7 Click Add to complete the configuration.FIGURE 3.8 Specify the domain to route requests toFIGURE 3.9 Create the backend pool.FIGURE 3.10 Azure backbone explainedFIGURE 3.11 Adding a service endpoint to your subnetFIGURE 3.12 How service endpoints control informationflow

Page 9

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 9 preview image

Loading page image...

FIGURE 3.13 How Update Management works in AzureFIGURE 3.14 Results from the latest update assessmentFIGURE 3.15 Choosing update deploymentsFIGURE 3.16 Azure's shared responsibility matrixFIGURE 3.17 How app-assigned addressing worksFIGURE 3.18 Inbound access restrictionsFIGURE 3.19 Gateway-required VNet integrationFIGURE 3.20 Azure ExpressRouteChapter 4FIGURE 4.1 Vulnerability Assessment findingsFIGURE 4.2 Clicking Scan in the Vulnerability AssessmenttoolFIGURE 4.3 Vulnerability Scan report findingsFIGURE 4.4 Threat modeling tool previewFIGURE 4.5 Data visualizationFIGURE 4.6 Creating alert rulesFIGURE 4.7 Choosing advanced optionsFIGURE 4.8 Selecting a resourceFIGURE 4.9 Destination DetailsFIGURE 4.10 Custom metricsFIGURE 4.11 Metric database data chartFIGURE 4.12 Changing the time rangeFIGURE 4.13 SOAR and SIEM elements in AzureFIGURE 4.14 Creating incident alertsChapter 5FIGURE 5.1 Granting access to Azure file resources withAzure AD credentials...

Page 10

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 10 preview image

Loading page image...

FIGURE 5.2 Audit log infoFIGURE 5.3 Security InsightsFIGURE 5.4 Data maskingFIGURE 5.5 Various category controlsFIGURE 5.6 Azure FirewallFIGURE 5.7 Network isolation through ACLsFIGURE 5.8 Azure Synapse Link for CosmosFIGURE 5.9 RBAC in Azure Key VaultFIGURE 5.10 Creating a key rotation policyFIGURE 5.11 Configuring a rotation policyAppendix AFIGURE A.1 Components of a firewall policyFIGURE A.2 Secure hubs configurationFIGURE A.3 Web Application FirewallFIGURE A.4 Preventing data leakageFIGURE A.5 Azure Synapse

Page 11

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 11 preview image

Loading page image...

MCAMicrosoft Certified AssociateAzure Security EngineerStudy GuideExam AZ-500Shimon Brathwaite

Page 12

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 12 preview image

Loading page image...

Page 13

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 13 preview image

Loading page image...

Copyright © 2023 by John Wiley & Sons, Inc. All rights reserved.Published by John Wiley & Sons, Inc., Hoboken, New Jersey.Published simultaneously in Canada and the United Kingdom.ISBN: 978-1-119-87037-1ISBN: 978-1-119-87039-5 (ebk.)ISBN: 978-1-119-87038-8 (ebk.)No part of this publication may be reproduced, stored in a retrieval system, or transmitted inany form or by any means, electronic, mechanical, photocopying, recording, scanning, orotherwise, except as permitted under Section 107 or 108 of the 1976 United States CopyrightAct, without either the prior written permission of the Publisher, or authorization throughpayment of the appropriate per-copy fee to the Copyright Clearance Center, Inc., 222Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 750-4470, or on the web atwww.copyright.com. Requests to the Publisher for permission should be addressed to thePermissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030,(201) 748-6011, fax (201) 748-6008, or online atwww.wiley.com/go/permission.Trademarks:Wiley, the Wiley logo, and the Sybex logo are trademarks or registeredtrademarks of John Wiley & Sons, Inc. and/or its affiliates, in the United States and othercountries, and may not be used without written permission. Microsoft and Azure areregistered trademarks of Microsoft Corporation. All other trademarks are the property of theirrespective owners. John Wiley & Sons, Inc. is not associated with any product or vendormentioned in this book.Microsoft Certified Associate Azure Security Engineer Study Guideisan independent publication and is neither affiliated with, nor authorized, sponsored, orapproved by, Microsoft Corporation.Limit of Liability/Disclaimer of Warranty:While the publisher and author have usedtheir best efforts in preparing this book, they make no representations or warranties withrespect to the accuracy or completeness of the contents of this book and specifically disclaimany implied warranties of merchantability or fitness for a particular purpose. No warrantymay be created or extended by sales representatives or written sales materials. The advice andstrategies contained herein may not be suitable for your situation. You should consult with aprofessional where appropriate. Further, readers should be aware that websites listed in thiswork may have changed or disappeared between when this work was written and when it isread. Neither the publisher nor authors shall be liable for any loss of profit or any othercommercial damages, including but not limited to special, incidental, consequential, or otherdamages.For general information on our other products and services or for technical support, pleasecontact our Customer Care Department within the United States at (800) 762-2974, outsidethe United States at (317) 572-3993 or fax (317) 572-4002.Wiley also publishes its books in a variety of electronic formats. Some content that appears inprint may not be available in electronic formats. For more information about Wiley products,visit our web site atwww.wiley.com.Library of Congress Control Number: 2022945256Cover image: © Jeremy Woodhouse/Getty ImagesCover design: Wiley

Page 14

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 14 preview image

Loading page image...

AcknowledgmentsI have had the pleasure of working with professionals from Wiley tocreate this study guide.I would like to thank Kenyon Brown, senior acquisitions editor, forrecruiting me and working with me to get my proposal approved forproduction. He was very helpful in helping me to understand therequirements and getting started with writing the book.I would like to thank Christine O'Connor and Janette Neal, whooversaw the edits for my book. They are extremely helpful in makingsure that my book was up to Wiley's production standards and helpedto coordinate my interactions with everyone else on the team.I am very grateful for Magesh Elangovan, who worked as the contentrefinement specialist. He helped me to ensure that the quality of theimages and overall content of the book was appropriate for all readersand that the ideas of the book will be conveyed clearly to all readers.Lastly, I would like to thank Mahalingam, the technical editor whohelped me refine the book's content. He was extremely knowledgeableon Microsoft Azure and provided excellent feedback on technicalconcepts that helped me to improve the overall quality of the book.

Page 15

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 15 preview image

Loading page image...

About the AuthorShimon Brathwaiteis author and editor-in-chief ofsecuritymadesimple.org, a website dedicated to teaching businessowners how to secure their businesses and helping cybersecurityprofessionals start and advance their careers.Before starting his career in cybersecurity, Shimon was a co-opstudent at Toronto Metropolitan University in Toronto, Canada, wherehe received a degree in their Business Technology Managementprogram before deciding to specialize in cybersecurity. Through hiswork at Toronto Metropolitan University and post-graduation, heaccumulated over five years of work experience in cybersecurity acrossfinancial institutions, startups, and consulting companies. His workwas primarily focused on incident response, where he helpedcompanies resolve security incidents and perform digitalinvestigations.

Page 16

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 16 preview image

Loading page image...

About the Technical EditorMahalingamis an Azure Consultant and works with enterprises todesign and implement their solutions in Azure. He also assesses large-scale applications hosted on Azure and provides recommendations tooptimize them. He started his Azure journey five years ago and is acertified Azure Solutions Architect Expert, Azure Security EngineerAssociate, and Azure Administrator Associate. In addition, he is aMicrosoft Certified Trainer and delivers workshops on Azure IaaS andPaaS.

Page 17

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 17 preview image

Loading page image...

IntroductionThe Microsoft Azure Platform is one of the most popular and diversecloud-computing platforms in existence. It includes a wide range ofsecurity features designed to help clients protect their cloudenvironments. The Microsoft Azure Security Technologies exam, AZ-500, focuses on testing a candidate's ability to be a subject matterexpert on implementing Azure security controls. The exam focuses onfour main areas:Managing identity and accessImplementing platform protectionsManaging security operationsSecuring data and applications

Page 18

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 18 preview image

Loading page image...

What Does This Book Cover?This book covers the topics outlined in the Microsoft CertifiedAssociate Azure Security Engineer exam guide available athttps://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE3VC70Exam policies can change from time to time. We highlyrecommend that you check the Microsoft site for the most up-to-date information when you begin your preparing, when youregister, and again a few days before your scheduled exam date.The book's outline is as follows:Chapter 1: Introduction to Microsoft AzureChapter 1outlines cloud computing best practices. The exam focuses onhow to implement security controls that achieve specific goals inthe Azure environment. In this chapter, you learn what thesegoals are for your cloud environment. Each of following chapterswill correspond to one or more of these best practices. Beforebeginning this chapter you can may want to complete theassessment test to help you obtain a baseline of your currentunderstanding of security and the Azure platform.Chapter 2: Managing Identity and Access on MicrosoftAzureChapter 2 focuses on how to implement good identity andaccess management practices on Azure. Topics include managingAzure Active Directory (AD) identities, securing access toresources and applications, and implementing role-based accesscontrol (RBAC).Chapter 3: Implementing Platform ProtectionsChapter 3discusses how to implement good network security on the Azureplatform. Topics include firewall configuration, endpointprotection, network monitoring, and how to use the Azure-specific security tools to accomplish these tasks. It begins with

Page 19

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 19 preview image

Loading page image...

network security, exploring topics such as security groups;Windows Application Firewall (WAF); endpoint protection; DDoSprotection; operational security, such as vulnerabilitymanagement; disk encryption; and Secure SocketLayer/Transport Layer Security (SSL/TLS) certifications.Chapter 4: Managing Security OperationsChapter 4focuses on how to use Azure tools like Azure Sentinel and SecurityCenter to manage security operations. It includes discussions oncreating custom alerts, policy management, vulnerability scans,and security configurations for the platforms. We then delve intohow to configure good network monitoring using Azure Monitor,Azure Security Center, Azure Policy, Azure Blueprint, and AzureSentinel.Chapter 5: Securing Data and ApplicationsThis chapterwill focus on how to secure data and applications on the Azureplatform. Topics include using secure data storage, creating databackups seamlessly, implementing database security, andleveraging Azure tools like Azure Defender and Key Vault. We alsocover how to protect application backend databases byimplementing database encryption, database authentication, anddatabase auditing.Appendix A: Azure Security Tools OverviewThis appendixfocuses on Microsoft Azure security tools that are used to create asecure platform. In this chapter, I review the tools' functions andhow they can be used and integrated together to create securityoperations, compliance, networking monitoring, automatedalerts, and proper logging. It also includes tools like MicrosoftAzure Sentinel, Azure Key Vault, Azure Defender, Azure Firewall,Azure Policy, and Azure Monitor.Who Should Read This BookAs the title implies, this book is intended for people who have aninterest in understanding and implementing security features inAzure. These people probably fall into two basic groups:

Page 20

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 20 preview image

Loading page image...

Security Professionals in an Azure EnvironmentThey canbe IT administrators or security professionals who are responsiblefor securing their organization's Azure cloud environment.Candidates for the AZ-500 ExamThis book is meant to be astudy guide for anyone interested in taking the AZ-500 exam. Itgives readers a clear understanding of the topics needed to passthe exam. It also comes with hundreds of practice questions/teststo help readers prepare for the type of questions they can expecton the exam.This book is designed for people who have some experience incybersecurity. While we give a breakdown of all key foundationalconcepts relevant to the course, it's impossible to give readers all theinformation they would need in this book. For those of you with acybersecurity/IT background, this will be no issue, but for the rest ofyou this might be a steep learning curve. So we encourage you to doyour research if you ever need more context for the cybersecurityconcepts found in this book.You can use this book in two ways. The most straightforward (andtime consuming) is to start at the beginning and follow all the steps togain a good overall understanding of security controls in Azure.Alternatively, you can skip around from chapter to chapter and onlylook at the areas of interest to you. For example, if you are havingtrouble understanding how to implement access management in yourenvironment, then you may want to skip to Chapter 2 and just focuson that. Each chapter includes step-by-step instructions on how toimplement the controls that we talk about in that chapter.Study Guide FeaturesThis study guide uses several common elements to help you prepare.These include the following:SummariesThe summary section of each chapter brieflyexplains the chapter, allowing you to easily understand what itcovers.Exam EssentialsThe exam essentials focus on major exam

Page 21

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 21 preview image

Loading page image...

topics and critical knowledge that you should take into the test.The exam essentials focus on the exam objectives provided byMicrosoft.Chapter Review QuestionsA set of questions at the end ofeach chapter will help you assess your knowledge and if you areready to take the exam based on your knowledge of that chapter'stopics.The review questions, assessment test, and other testingelements included in this book arenotderived from the actualexam questions, so don't memorize the answers to these questionsand assume that doing so will enable you to pass the exam. Youshould learn the underlying topic, as described in the text of thebook. This will let you answer the questions provided with thisbookandpass the exam. Learning the underlying topic is also theapproach that will serve you best in the workplace—the ultimategoal of a certification.Interactive Online Learning Environment andTest BankStudying the material in theMicrosoft Certified Associate AzureSecurity Engineer Study Guideis an important part of preparing forthe Azure Security Engineer Associate certification exam, but we alsoprovide additional tools to help you prepare. The online tools will helpyou understand the types of questions that will appear on thecertification exam:The practice tests include all the questions in each chapter as wellas the questions from the assessment test.In addition,there aretwo practice exams with 50 questions each. You can use thesetests to evaluate your understanding and identify areas that mayrequire additional study.

Page 22

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 22 preview image

Loading page image...

The flashcards will push the limits of what you should know forthe certification exam. There are 100 questions, which areprovided in digital format. Each flashcard has one question andone correct answer.The online glossary is a searchable list of key terms introduced inthis exam guide that you should know for the exam.To start using these tools to study for the exam, go towww.wiley.com/go/sybextestprepand register your book to receiveyour unique PIN. Once you have the PIN, return towww.wiley.com/go/sybextestprep, find your book, and click Register toregister a new account or add this book to an existing account.Like all exams, the Microsoft Certified Associate AzureSecurity Engineer certification is updated periodically and mayeventually be retired or replaced. At some point after Microsoft isno longer offering this exam, the old editions of our books andonline tools will be retired. If you have purchased this book afterthe exam was retired, or you are attempting to register in the Sybexonline learning environment after the exam was retired, pleaseknow that we make no guarantees that this exam's online Sybextools will be available once the exam is no longer available.Additional ResourcesPeople learn in different ways. For some, a book is an ideal way tostudy whereas others may find practice test sites a more efficient wayto study. Some of these websites come with exam pass guarantees andconsistently update their content with some of the exact examquestions you will see on the official exam. These websites includewww.udemy.com,www.exam-labs.com,https://acloudguru.com, andwww.whizlabs.com.MCA Azure Security Engineer Study Guide

Page 23

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 23 preview image

Loading page image...

Exam ObjectivesThis table provides the extent, by percentage, each section isrepresented on the actual examination.Section% of ExaminationSection 1: Manage Identity and Access30–35%Section 2: Implement Platform Protection 15–20%Section 3: Manage Security Operations25–30%Section 4: Secure Data and Applications25–30%Exam objectives are subject to change at any timewithout prior notice and at Microsoft's sole discretion. Please visitthe Exam AZ-500: Microsoft Azure Security Technologies website(https://docs.microsoft.com/en-us/certifications/exams/az-500)for the most current listing of exam objectives.Objective MapThe following objective map will allow you to find the chapter in thisbook that covers each objective for the exam.ObjectiveChapterSection 1: Manage Identity and Access21.1 Manage Azure Directory (Azure AD) Identities21.2 Manage secure access by using Azure AD21.3 Manage Application Access21.4 Manage Access Control2Section 2: Implement Platform Protection32.1 Implement advanced network security32.2 Configure advanced security for compute3

Page 24

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 24 preview image

Loading page image...

Section 3: Manage security operations43.1 Configure centralized policy management43.2 Configure and manage threat protection43.3 Configure and manage security monitoring solutions 4Section 4: Secure data and applications54.1 Configure security for storage54.2 Configure security for data54.3 Configure and manage Azure Key Vault5How to Contact Wiley or the AuthorIf you believe you have found a mistake in this book, please bring it toour attention. At John Wiley & Sons, we understand how important itis to provide our customers with accurate content, but even with ourbest efforts an error may occur.In order to submit your possible errata, please email it to ourCustomer Service Team atwileysupport@wiley.comwith the subjectline “Possible Book Errata Submission.”Assessment Test1. What is Azure AD?A. It's a cloud version of Windows Active Directory (AD).B. It is a cloud-based identity management service.C. It is used for enabling multifactor authentication (MFA).D. It protects accounts from authentication-based attacks.2. What is a managed identity?A. A shared user accountB. A user account managed by another userC. An identity that your Azure services can use for

Page 25

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 25 preview image

Loading page image...

authenticationD. A tool for controlling access to a user account3. What is Privileged Identity Management (PIM)?A. Protection for highly valuable Azure resourcesB. Protection of your organization's most privileged accountsC. Protection for admin-level Azure accountsD. A type of role-based access control (RBAC)4. What is role-based access control (RBAC)?A. Assigning individual permissions based on a user's jobsB. Controlling assess based solely on an individual's job titlesC. An Azure tool for controlling access to resources in AzureD. A method where you assign permissions to a job role/identityas needed, rather than assigning permissions to an individual5. What isnota feature of Azure Firewall Manager?A. DDoS protectionB. Azure Firewall deployment and configurationC. Creation of global and local firewall policiesD. Integration with third-party security features6. What is the function of an Azure Application Gateway?A. It's a tool for building and operating scalable applications.B. It's an application load balancer.C. It filters web traffic to applications.D. It's Azure's native web application firewall.7. What is the function of Azure Front Door?A. DDoS protectionB. Protection against web-based attacks on applications

Page 26

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 26 preview image

Loading page image...

C. Filtering of web application attacksD. Launching and operating of scalable applications8. Where can you configure basic Azure DDoS Protection?A. The Azure portalB. Under Target Resources settingsC. It doesn't require configuration.D. The Azure command line9. What is the purpose of an Azure policy?A. To enforce the standards of your organization and ensurecompliance of your Azure resourcesB. To set parameters on what resources can be createdC. To set parameters on who can access the resourcesD. To act as a documentation tool10. What isnota feature of Microsoft Defender for Cloud?A. Real-time protectionB. Automatic and manual scanningC. Detection and remediationD. Capture of logs11. What is the purpose of threat modeling?A. Identifying threats currently on your networkB. Mapping out potential threats and their mitigationC. Identifying vulnerabilities in upcoming applicationsD. Mapping out the secure architecture of a software product12. What is the function of Microsoft Sentinel?A. It provides logging and monitoring for your Azureenvironment.B. It is an endpoint security tool for protecting network

Page 27

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 27 preview image

Loading page image...

resources.C. It is the cloud-native security information and eventmanagement (SIEM) and security orchestration, automation,and response (SOAR) platform that performs threat detectionand analytics.D. It allows you to manage Azure firewalls from a centrallocation.13. What is the purpose of an Azure storage account?A. It contains a list of usernames and passwords forauthentication.B. It's a container for grouping databases.C. It's a type of user account.D. It stores data.14. What is the function of Azure Cosmos Database (DB)?A. To store secrets in AzureB. To acts as a fully managed NoSQL database designed formodern application developmentC. To manage databasesD. To manage virtual endpoints15. What is Azure Key Vault used for?A. It's a cloud service for securely storing and accessing secrets.B. It's a cloud password manager.C. It provides physical protection for Azure servers.D. It stores data objects in Azure.16. What is a threat vector?A. A nation-state threat actorB. A group or individual with malicious intentC. A type of malware

Page 28

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 28 preview image

Loading page image...

D. A path or means for exploiting a vulnerability17. Which of the following is a type of administrative securitycontrol?A. The separation of dutiesB. Security guardsC. Security group policiesD. Computer logging18. Which of the following is a NoSQL store for structured data?A. Azure filesB. Azure blobsC. Azure tablesD. Azure disks19. What are threat actors?A. A type of hacker groupB. A group or individual with malicious intentC. A group with knowledge of company vulnerabilitiesD. Insider threats20. What tool is best used for threat hunting?A. Microsoft's Threat Modeling ToolB. Azure StorageC. Microsoft SentinelD. Azure Active Directory (AD)Answers to Assessment Test1. B. Azure AD allows employees (or anyone on an on-premisesnetwork) to access external resources with proper authentication.

Page 29

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 29 preview image

Loading page image...

2. C. Managed identities allow your Azure Services to authenticate.3. B. Azure PIM has special features for managing, controlling, andmonitoring access to your organization's most privilegedaccounts.4. D. In RBAC, you assign permissions to a job role/identity, andthen assign that role/identity to users as needed.5. A. Azure has a dedicated tool for DDoS protection.6. B. Azure Application Gateway is an application load balancer formanaging traffic to backend resources.7. D. Azure Front Door is a tool for launching web applications.8. C. Azure DDoS protection is enabled by default.9. A. An Azure policy allows you check whether resources meet thestandards you set and to correct those resources automatically.10. D. Microsoft Defender for Cloud does log analytics but it doesn'tcapture logs.11. B. Threat modeling is the process of identifying potential threatsand mitigation of such threats.12. C. Microsoft Sentinel provides SIEM and SOAR functionality inAzure.13. D. Storage accounts contain all the different types of data objectsin Azure.14. B. Azure Cosmos DB is a service for creating NoSQL databases forapplication development.15. A. Azure Key Vault is a service for securely storing secrets inAzure.16. D. A threat vector is the path or means that a threat actor takes forexploiting a vulnerability.17. A. The separation of duties is an admin security control where acompany requires more than one person to complete a given taskin order to prevent fraud.

Page 30

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 30 preview image

Loading page image...

18. C. Azure tables are a NoSQL store for the storage of structureddata.19. B. Threat actors are any group with a malicious intent that hacksinto a company.20. C. Microsoft Sentinel is Azure's premier threat-hunting solutionas well as a SOAR and SIEM platform.

Page 31

MCA Microsoft Certified Associate Azure Security Engineer Study Guide: Exam AZ-500 (2022) - Page 31 preview image

Loading page image...

Chapter 1Introduction to Microsoft AzureTHE MCA MICROSOFT CERTIFIED ASSOCIATE AZURESECURITY ENGINEER ASSESSMENT TEST TOPICSCOVERED IN THIS CHAPTER INCLUDE:What Is Microsoft Azure?Cloud Environment Security ObjectivesConfidentialityIntegrityAvailabilityNonrepudiationCommon Security IssuesPrinciple of Least PrivilegeZero-Trust ModelDefense in DepthAvoid Security through ObscurityThe AAAs of Access ManagementEncryptionEnd-to-End EncryptionSymmetric Key EncryptionAsymmetric Key EncryptionNetwork SegmentationBasic Network ConfigurationUnsegmented Network Example
Preview Mode

This document has 489 pages. Sign in to access the full document!

Study Now!

XY-Copilot AI
Unlimited Access
Secure Payment
Instant Access
24/7 Support
Document Chat

Document Details

Related Documents

View all