Sample Questions and Answers
What is the best practice for securing Azure Storage access?
A) Use Shared Access Signatures (SAS) with limited scope and expiration
B) Share storage account keys publicly
C) Disable encryption
D) Open all ports on firewalls
Answer: A) Use Shared Access Signatures (SAS) with limited scope and expiration
Explanation: Minimizes risk by controlling access granularly.
Which Microsoft technology enables just-in-time (JIT) access to privileged roles?
A) Azure AD Privileged Identity Management (PIM)
B) Azure Key Vault
C) Microsoft Defender for Endpoint
D) Azure Firewall
Answer: A) Azure AD Privileged Identity Management (PIM)
Explanation: Grants time-limited elevated access with approval workflows.
What is the function of Microsoft Defender for Office 365 Safe Links?
A) Protects users by scanning URLs in emails and documents for malicious links
B) Encrypts all email content
C) Blocks all attachments
D) Resets user passwords
Answer: A) Protects users by scanning URLs in emails and documents for malicious links
Explanation: Prevents phishing and malware via malicious URLs.
How does Azure Policy contribute to governance?
A) Enforces compliance by applying policies that govern resource configurations
B) Resets user passwords
C) Encrypts virtual machines
D) Manages firewall rules
Answer: A) Enforces compliance by applying policies that govern resource configurations
Explanation: Ensures resources meet organizational standards.
What is the primary goal of Microsoft Information Protection (MIP)?
A) Classify, label, and protect sensitive data across environments
B) Monitor network traffic
C) Reset user passwords
D) Encrypt only Azure VMs
Answer: A) Classify, label, and protect sensitive data across environments
Explanation: Enables data loss prevention and compliance.
What capability does Azure Sentinel’s UEBA provide?
A) User and Entity Behavior Analytics to detect abnormal activities
B) Encrypts storage accounts
C) Resets user passwords
D) Blocks all network traffic
Answer: A) User and Entity Behavior Analytics to detect abnormal activities
Explanation: Detects insider threats and compromised accounts.
Which Microsoft solution offers data encryption at rest and in transit by default?
A) Azure Storage
B) Azure Sentinel
C) Azure AD
D) Microsoft Intune
Answer: A) Azure Storage
Explanation: Provides encryption to protect stored data.
How can organizations reduce the attack surface for Azure VMs?
A) Implement Azure Defender for Cloud’s adaptive application controls and Just-in-Time VM Access
B) Open all ports for ease of access
C) Disable firewall rules
D) Use weak passwords
Answer: A) Implement Azure Defender for Cloud’s adaptive application controls and Just-in-Time VM Access
Explanation: Limits what apps can run and when VMs are accessible.
What type of threat does Microsoft Defender for Endpoint’s network protection block?
A) Malicious outbound network connections from endpoints
B) Password brute-force attacks
C) Email phishing attempts
D) Unauthorized file access
Answer: A) Malicious outbound network connections from endpoints
Explanation: Prevents communication with malicious IPs/domains.
What is Azure Blueprints used for?
A) To deploy and manage repeatable sets of Azure resources with built-in policies and role assignments
B) Encrypt user data
C) Reset user passwords
D) Monitor endpoint threats
Answer: A) To deploy and manage repeatable sets of Azure resources with built-in policies and role assignments
Explanation: Facilitates consistent environment deployment.
Which service helps secure mobile apps and data in Microsoft Endpoint Manager?
A) App Protection Policies
B) Azure Sentinel
C) Azure Key Vault
D) Azure AD PIM
Answer: A) App Protection Policies
Explanation: Controls data access and sharing within mobile apps.
How does Azure Firewall handle inbound and outbound traffic?
A) By filtering traffic based on rules and threat intelligence
B) Encrypting traffic only
C) Resetting network configurations
D) Managing user identities
Answer: A) By filtering traffic based on rules and threat intelligence
Explanation: Provides centralized network traffic filtering.
What is a key characteristic of Zero Trust security model supported by Microsoft?
A) Never trust, always verify, enforcing least privilege access
B) Trust all internal network traffic by default
C) No authentication required for sensitive data
D) Disable monitoring to improve performance
Answer: A) Never trust, always verify, enforcing least privilege access
Explanation: Assumes breach and verifies every access request.
What role does Microsoft Defender for Endpoint’s Attack Surface Reduction (ASR) play?
A) Blocks actions and behaviors commonly used by malware to infect devices
B) Encrypts data at rest
C) Resets user passwords
D) Manages network firewall
Answer: A) Blocks actions and behaviors commonly used by malware to infect devices
Explanation: Helps prevent attack execution vectors.
Which feature in Azure Sentinel allows for custom threat intelligence ingestion?
A) Threat Intelligence Platforms (TIP) integration
B) Azure Key Vault
C) Microsoft Intune
D) Azure Firewall
Answer: A) Threat Intelligence Platforms (TIP) integration
Explanation: Enables feeding custom threat intel into Sentinel.
What is the primary use of Azure Security Benchmark?
A) Provides security best practices and recommendations for Azure resources
B) Encrypts data
C) Resets passwords
D) Blocks network traffic
Answer: A) Provides security best practices and recommendations for Azure resources
Explanation: Helps organizations meet compliance and security standards.
Which of the following best describes Microsoft Information Governance?
A) Policies and technologies to retain, delete, and protect organizational data
B) Encrypting storage accounts
C) Managing user identities
D) Monitoring network traffic
Answer: A) Policies and technologies to retain, delete, and protect organizational data
Explanation: Ensures compliance with data lifecycle management.
How can Microsoft Sentinel integrate with SOAR?
A) Through Playbooks that automate response workflows
B) By encrypting endpoints
C) By resetting passwords
D) By managing device compliance
Answer: A) Through Playbooks that automate response workflows
Explanation: Enables orchestration and automation of incident response.
What is the benefit of Azure AD Password Protection?
A) Prevents users from using weak or compromised passwords
B) Automatically resets passwords monthly
C) Encrypts passwords at rest
D) Disables password login
Answer: A) Prevents users from using weak or compromised passwords
Explanation: Enhances password security by blocking risky passwords.
Reviews
There are no reviews yet.