00:20:00

Microsoft Azure Security Engineer Associate Practice Test (AZ-500)

Use the form below to configure your Microsoft Azure Security Engineer Associate Practice Test (AZ-500). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft Azure Security Engineer Associate AZ-500
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft Azure Security Engineer Associate AZ-500 Information

About the Microsoft Azure Security Engineer Associate (AZ-500) Exam

The Microsoft Azure Security Engineer Associate certification, achieved by passing the AZ-500 exam, is a critical credential for professionals dedicated to securing Azure environments. This exam is designed for individuals who implement, manage, and monitor security for resources in Azure, as well as in multi-cloud and hybrid environments. Candidates are expected to have practical experience with the administration of Microsoft Azure and a solid understanding of security principles. The exam validates a candidate's expertise in managing identity and access, implementing platform protection, managing security operations, and securing data and applications. With 95% of Fortune 500 companies utilizing Azure, professionals with validated security skills are in high demand.

Key Domains and Skills Measured

The AZ-500 exam typically consists of 40–60 questions and requires a score of 700 out of 1,000 to pass. The questions, which can include multiple-choice, case studies, and scenario-based formats, are divided into four main domains. These domains include securing identity and access (15–20%), securing networking (20–25%), securing compute, storage, and databases (20–25%), and managing security with Microsoft Defender for Cloud and Microsoft Sentinel (30–35%). This structure ensures that certified professionals are proficient in a wide range of security tasks, from configuring Azure Active Directory for secure access to using advanced tools like Microsoft Sentinel for threat detection and response.

The Value of Practice Exams in Preparation

A crucial component of a successful study plan for the AZ-500 exam is the use of practice exams. These tools are invaluable for several reasons. Firstly, they provide a realistic simulation of the actual exam environment, helping to reduce anxiety and build confidence by familiarizing candidates with the question formats and time constraints. Secondly, practice tests are an excellent way to identify knowledge gaps. By reviewing incorrect answers and the provided explanations, you can pinpoint specific areas that require further study and focus your learning efforts more effectively. Finally, consistently taking practice exams helps in tracking progress over time, offering motivation as scores improve and ensuring a deep, practical understanding of Azure security technologies rather than mere memorization of facts. Microsoft even offers a free practice assessment on its official certification page to help candidates gauge their readiness.

Microsoft Azure Security Engineer Associate AZ-500 Logo
  • Free Microsoft Azure Security Engineer Associate AZ-500 Practice Test

  • 20 Questions
  • Unlimited
  • Secure identity and access
    Secure networking
    Secure compute, storage, and databases
    Secure Azure using Microsoft Defender for Cloud and Microsoft Sentinel
Question 1 of 20

Your company hosts multiple workloads in Azure SQL Managed Instance. The security team wants to centralize audit records with virtual machine logs that are already collected in an Azure Monitor Log Analytics workspace. They also require that every existing and future database in the managed instance be audited without additional configuration effort. What should you do first to meet these requirements?

  • Enable Azure SQL Auditing at the managed-instance level and configure the destination as the existing Log Analytics workspace.

  • Enable Microsoft Defender for SQL (Advanced Threat Protection) on the managed instance and send alerts to Azure Monitor.

  • Create an Azure Monitor diagnostic setting for the managed instance to stream SQLInsights metrics to an Azure Storage account.

  • Configure database-level auditing on each database and set the destination to an Event Hub.

Question 2 of 20

Your company runs multiple Azure workloads and is deciding whether to enable Azure DDoS Protection Standard for a new subscription. You must deploy the service only if there is a clear business justification beyond the default Basic protection. In which of the following scenarios would enabling Azure DDoS Protection Standard be most appropriate?

  • Development and test virtual machines that occasionally expose Remote Desktop over a public IP

  • An internal line-of-business API that is reachable only through a Private Endpoint

  • A publicly accessible static website hosted in Azure Storage fronted by Azure Front Door Premium

  • An internet-facing payment processing application that requires an SLA-backed DDoS mitigation service and cost protection against scale-out during volumetric attacks

Question 3 of 20

You registered an Azure AD application named WebApp1 and created its service principal. A GitHub Actions workflow will use this service principal, authenticated by a client secret, to add and update secrets in a single Azure Key Vault. Following the principle of least privilege, which built-in Azure role and scope should you assign to the service principal?

  • Key Vault Administrator at the subscription scope

  • Contributor at the resource group scope

  • Key Vault Secrets Officer at the Key Vault scope

  • Key Vault Reader at the Key Vault scope

Question 4 of 20

You manage an Azure virtual network with a subnet named ProdSubnet. A user-defined route forces 0.0.0.0/0 traffic through a network virtual appliance (NVA). Application VMs must reach an Azure SQL database with the lowest latency, and SQL traffic must stay on the Microsoft backbone, bypassing the NVA. All other outbound traffic must continue through the NVA. Which configuration change should you make on ProdSubnet?

  • Add a route to the ProdSubnet route table that directs the Azure SQL public IP prefix to the Internet next hop.

  • Associate a NAT gateway with ProdSubnet to provide direct outbound connectivity.

  • Enable a virtual network service endpoint for the Microsoft.Sql service on ProdSubnet.

  • Create a private endpoint for the Azure SQL database and remove the 0.0.0.0/0 user-defined route.

Question 5 of 20

You are a security engineer for a subscription protected by Microsoft Defender for Cloud. The alert "Brute force attack against an Azure virtual machine" is triggered several times a day against test VMs. The traffic originates from your organization's approved penetration-testing IP range and should no longer raise alerts, but you must still detect the same attack from other sources. What should you do?

  • Mark the affected virtual machines as exempt items in Secure Score.

  • Disable the related recommendation in the subscription's Security policy.

  • Create an alert suppression rule in Microsoft Defender for Cloud that targets the alert type and specifies the penetration-testing IP range.

  • Configure an Azure Monitor alert rule with a filter that excludes the penetration-testing IP addresses.

Question 6 of 20

You clone the built-in Contributor role to create a custom role. The new role should allow operators to start and stop Azure virtual machines but must prevent them from deleting any VM. According to the Azure role definition schema for custom roles, what is the correct way to block the delete permission?

  • Remove the "Microsoft.Compute/virtualMachines/delete" operation from the Actions property inherited from Contributor.

  • Add the "Microsoft.Compute/virtualMachines/delete" operation to the NotActions property of the role definition.

  • Add the "Microsoft.Compute/virtualMachines/write" operation to the NotDataActions property of the role definition.

  • Add the "Microsoft.Compute/virtualMachines/delete" operation to the DataActions property of the role definition.

Question 7 of 20

You are securing an Azure SQL Database named SalesDB hosted on the logical server sqlprod01. You need to create Microsoft Entra ID contained database users in SalesDB and allow interactive sign-in with multifactor authentication. Before you can create the users, which prerequisite must be completed on sqlprod01?

  • Assign a Microsoft Entra administrator to the SQL server.

  • Add a server-level firewall rule that allows the public Internet.

  • Enable Azure AD-only authentication on the server.

  • Set the database containment option to PARTIAL.

Question 8 of 20

Your team runs an Azure App Service web app that is bound to the custom domain contoso.com. Security policy requires that: 1) clients can connect only over TLS 1.2 or later, and 2) the certificate must renew automatically without additional cost or downtime. Which approach should you implement to satisfy both requirements?

  • Upload a third-party PFX certificate for the domain and enable HTTPS Only.

  • Migrate the app to an App Service Environment and bind a wildcard certificate purchased from Azure.

  • Store a third-party certificate in Azure Key Vault, reference it from the app, and set the Minimum TLS Version to 1.0.

  • Generate an App Service managed certificate for contoso.com and set the app's Minimum TLS Version to 1.2.

Question 9 of 20

You are designing a new Azure Kubernetes Service (AKS) cluster for a confidential workload. Security requirements state that:

  • The Kubernetes API server endpoint must not be reachable from the public Internet.
  • Pods must be able to communicate with resources located in the same virtual network without network address translation (SNAT).

Which AKS deployment option satisfies both requirements?

  • Create an AKS private cluster that uses the Azure CNI network plugin.

  • Create an AKS public cluster that uses Kubenet networking and Azure Network Policies.

  • Create an AKS public cluster behind an Application Gateway Ingress Controller with a private frontend.

  • Create an AKS public cluster and restrict the API server using authorized IP address ranges.

Question 10 of 20

You manage security for hundreds of Windows and Linux Azure virtual machines across several production subscriptions. The security team must receive operating-system and software vulnerability findings, but they refuse to allow any new agents, extensions, or scripts to run inside the guest operating systems because of performance and change-control concerns. Which action should you take to satisfy the requirement?

  • Enable Microsoft Defender for Servers Plan 1 on all subscriptions and deploy the Log Analytics agent to every VM.

  • Use Defender for Cloud auto-provisioning to install the built-in Qualys vulnerability assessment extension on each VM.

  • Onboard every VM to Microsoft Defender for Endpoint by applying the onboarding script from the security center.

  • Enable Microsoft Defender for Servers Plan 2 on all subscriptions and turn on agentless vulnerability assessments for machines.

Question 11 of 20

An Azure virtual network contains a Windows Server 2022 VM named VM1 that has no public IP. Administrators connect to VM1 through an Azure Bastion host in the same virtual network. You need to enable just-in-time (JIT) access so that VM1 remains reachable only via Bastion. Which JIT rule configuration should you apply?

  • Open TCP port 3389 for the Internet service tag.

  • Open TCP port 3389 for the VirtualNetwork service tag.

  • Open TCP port 22 for any source address.

  • Open TCP port 443 for the AzureBastionSubnet address range.

Question 12 of 20

You manage an Azure Storage account in the hot access tier. Developers occasionally delete or overwrite blobs by mistake. You must allow authorized users to restore any blob to its previous state for up to 14 days after the delete or overwrite, without changing existing client code and while minimizing storage costs. Which feature should you enable on the storage account?

  • Enable blob versioning.

  • Configure immutable blob storage with time-based retention.

  • Add code to create blob snapshots before every update.

  • Enable soft delete for blobs.

Question 13 of 20

You assigned the built-in Azure Policy "Allowed locations" at the production subscription scope. After a merger, three resource groups must remain in an unsupported region for the next six months. You need to prevent those resource groups from being reported as non-compliant without removing or modifying the existing policy assignment. What should you configure?

  • Wrap the existing policy in an initiative definition and assign the initiative instead.

  • Create a policy exemption for each of the three resource groups.

  • Create a new policy assignment with the Allowed locations policy but set the effect to Disabled at the resource-group scope.

  • Add a role assignment granting the Policy Contributor role to each resource group.

Question 14 of 20

Your organization operates several Azure Kubernetes Service (AKS) clusters. You must prevent developers from deploying containers that request host networking or run privileged containers. Violations must be denied at admission time and surfaced as policy compliance results in Microsoft Defender for Cloud. Which feature should you enable on each cluster?

  • Azure Policy add-on for Kubernetes in the AKS cluster

  • Only enable Microsoft Defender for Cloud at the subscription level

  • Azure Monitor Container Insights

  • Kubernetes Pod Security Admission enforcement

Question 15 of 20

You are an Azure Security Engineer for Contoso. A storage account named contosodata currently relies on Microsoft-managed keys for encryption at rest. Compliance now requires Bring your own key (BYOK) encryption that uses a key your organization generated on-premises and imported into Azure Key Vault. The key's URI is https://kv-prod.vault.azure.net/keys/ContosoKey. Before you can switch contosodata to customer-managed keys, which Key Vault configuration must you complete so that the storage service can successfully access the key?

  • Enable soft-delete for keys in the Key Vault.

  • Grant the storage service principal or managed identity Get, Wrap Key, and Unwrap Key permissions on the ContosoKey object.

  • Upload the same key as a secret in the Key Vault and reference the secret's URI instead of the key URI.

  • Configure the Key Vault firewall to allow access only through a private endpoint.

Question 16 of 20

You need to give Tier 1 support engineers the ability to view Microsoft Defender for Cloud recommendations and Azure AD Identity Protection risk events across all subscriptions, while ensuring they cannot change any security settings or other Azure resources. Which Azure built-in role should you assign to the support engineers at the subscription scope?

  • Security Reader

  • Security Admin

  • Reader

  • Global Reader

Question 17 of 20

You need to create an alert rule that notifies the security team whenever a container in an Azure Container Instance (ACI) is stopped because it exceeds the memory limit defined in its YAML template. You will stream diagnostic data from the container group to an existing Log Analytics workspace and then query that data for alerting. Which diagnostic log category must you enable on the container group so the required stop-event information is available in the workspace?

  • ContainerSystemLogs

  • ContainerInstanceEvents

  • ContainerInstanceLogs

  • ContainerGroupInsights

Question 18 of 20

Your company has a resource group named RG1 that contains only virtual machines plus their disks and network interfaces. You need to allow a developer named dev1 to start, stop, create, and delete virtual machines within RG1. dev1 must not grant permissions to others or manage any non-VM resources. Following the principle of least privilege, which Azure built-in role should you assign to dev1 on RG1?

  • User Access Administrator

  • Contributor

  • Owner

  • Virtual Machine Contributor

Question 19 of 20

Your virtual network has a Spoke-App subnet with a route table that contains one user-defined route (0.0.0.0/0 → virtual appliance 10.10.100.4). Virtual network gateway route propagation is disabled on the table. A site-to-site VPN gateway advertises 172.16.0.0/16 to Azure by BGP. After the route table is applied, Spoke-App can no longer reach 172.16.0.0/16. You must restore that connectivity without changing the default egress through the firewall. What should you do?

  • Enable virtual network gateway route propagation for the route table.

  • Add a route for 172.16.0.0/16 with next hop type Virtual appliance and next hop IP 10.10.100.4.

  • Remove the 0.0.0.0/0 route and rely on system routes.

  • Change the next hop type of the 0.0.0.0/0 route to Virtual network gateway.

Question 20 of 20

You manage a three-tier solution in a single Azure virtual network. Ten VMs in the app subnet must reach ten VMs in the db subnet over TCP 1433. One NSG is associated with both subnets, and VM NICs receive new private IPs whenever the solution scales. You need the fewest, maintenance-free NSG rules that allow only the application tier to initiate the SQL traffic. What should you do?

  • Create two Application Security Groups, add the application VMs to one and the database VMs to the other, and add a single NSG rule that allows TCP 1433 from the application ASG to the database ASG.

  • Create an NSG rule that allows TCP 1433 from the current private IP addresses of the application VMs to the database subnet.

  • Enable a Microsoft.Sql service endpoint on the app subnet and delete all existing NSG rules that block port 1433.

  • Deploy Azure Firewall, force-tunnel all subnet traffic through it, and create a firewall rule that permits TCP 1433 from the app subnet to the db subnet.