00:20:00

Microsoft Azure Security Engineer Associate Practice Test (AZ-500)

Use the form below to configure your Microsoft Azure Security Engineer Associate Practice Test (AZ-500). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft Azure Security Engineer Associate AZ-500
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft Azure Security Engineer Associate AZ-500 Information

About the Microsoft Azure Security Engineer Associate (AZ-500) Exam

The Microsoft Azure Security Engineer Associate certification, achieved by passing the AZ-500 exam, is a critical credential for professionals dedicated to securing Azure environments. This exam is designed for individuals who implement, manage, and monitor security for resources in Azure, as well as in multi-cloud and hybrid environments. Candidates are expected to have practical experience with the administration of Microsoft Azure and a solid understanding of security principles. The exam validates a candidate's expertise in managing identity and access, implementing platform protection, managing security operations, and securing data and applications. With 95% of Fortune 500 companies utilizing Azure, professionals with validated security skills are in high demand.

Key Domains and Skills Measured

The AZ-500 exam typically consists of 40–60 questions and requires a score of 700 out of 1,000 to pass. The questions, which can include multiple-choice, case studies, and scenario-based formats, are divided into four main domains. These domains include securing identity and access (15–20%), securing networking (20–25%), securing compute, storage, and databases (20–25%), and managing security with Microsoft Defender for Cloud and Microsoft Sentinel (30–35%). This structure ensures that certified professionals are proficient in a wide range of security tasks, from configuring Azure Active Directory for secure access to using advanced tools like Microsoft Sentinel for threat detection and response.

The Value of Practice Exams in Preparation

A crucial component of a successful study plan for the AZ-500 exam is the use of practice exams. These tools are invaluable for several reasons. Firstly, they provide a realistic simulation of the actual exam environment, helping to reduce anxiety and build confidence by familiarizing candidates with the question formats and time constraints. Secondly, practice tests are an excellent way to identify knowledge gaps. By reviewing incorrect answers and the provided explanations, you can pinpoint specific areas that require further study and focus your learning efforts more effectively. Finally, consistently taking practice exams helps in tracking progress over time, offering motivation as scores improve and ensuring a deep, practical understanding of Azure security technologies rather than mere memorization of facts. Microsoft even offers a free practice assessment on its official certification page to help candidates gauge their readiness.

Microsoft Azure Security Engineer Associate AZ-500 Logo
  • Free Microsoft Azure Security Engineer Associate AZ-500 Practice Test

  • 20 Questions
  • Unlimited
  • Secure identity and access
    Secure networking
    Secure compute, storage, and databases
    Secure Azure using Microsoft Defender for Cloud and Microsoft Sentinel
Question 1 of 20

You are exposing a custom multi-tenant web API through an Azure app registration. While defining the Finance.Read permission, you must ensure that:

  • Only tenant administrators can grant consent for the permission.
  • The permission can be granted to signed-in users, not to background daemon apps. Which combination of settings meets these requirements when you create the Finance.Read scope?
  • Permission type: Delegated; Who can consent: Administrators only

  • Permission type: Application; Who can consent: Administrators only

  • Permission type: Delegated; Who can consent: Administrators and users

  • Permission type: Application; Who can consent: Administrators and users

Question 2 of 20

Your company hosts several production workloads in Azure Container Instances (ACI). The security team wants to analyze container start or stop events and console output in a central Log Analytics workspace to detect suspicious activity. You must configure the environment so that both existing and future container groups automatically stream these logs, without modifying any container images. Which action should you take?

  • Enable Azure Monitor for containers (Container Insights) for the subscription that hosts the container groups.

  • Create an Azure Policy assignment that deploys a diagnostic setting on container groups to send the ContainerInstanceConsoleLogs and ContainerInstanceEvents categories to the Log Analytics workspace.

  • Install the Azure Monitor agent inside each container image and configure data collection rules to send logs to the workspace.

  • Enable the Microsoft Defender for Containers plan in the subscription to onboard the container groups.

Question 3 of 20

You have two Azure virtual networks, VNet1 and VNet2. VNet1 contains a VPN gateway that connects to your on-premises datacenter. You create a peering between VNet1 and VNet2. You must allow on-premises traffic to reach resources in VNet2 through the existing gateway in VNet1 without deploying another gateway. Which peering setting should you enable on the VNet2 side of the peering?

  • Use remote gateways

  • Allow gateway transit

  • Allow virtual network access

  • Allow forwarded traffic

Question 4 of 20

A third-party multi-tenant SaaS application (service principal) is listed under Enterprise applications in Microsoft Entra ID. The app requests the Microsoft Graph delegated permission User.ReadBasic.All. To prevent users from seeing a consent prompt while still limiting the permission scope to only this delegated permission, you must pre-authorize the permission for all current and future users in the tenant. Which action should you take?

  • Assign the User.ReadBasic.All app role to a security group using Azure role-based access control (RBAC).

  • Enable the admin consent workflow so each user can request approval for the permission when they sign in.

  • In Enterprise applications, open the application, select Permissions, and choose Grant admin consent for the tenant.

  • In App registrations, add the User.ReadBasic.All permission to the manifest and set the requiredResourceAccess entry to Admin consent required.

Question 5 of 20

You must require multi-factor authentication (MFA) whenever any user signs in to the Azure portal, Azure PowerShell, or the Azure CLI, while leaving access to Microsoft 365 apps unchanged. You decide to create a Conditional Access policy that applies to all users. Which cloud app selection should you configure in the policy to meet the requirement?

  • Microsoft Azure Management

  • All cloud apps

  • Azure Resource Manager API

  • Office 365

Question 6 of 20

Your organization is developing a web API that is registered in Microsoft Entra ID. Security policy states that ordinary users must be prevented from granting the API any permissions themselves; only a tenant administrator can approve access. Within the API's app registration, which change will enforce this policy for every new permission scope you expose?

  • Mark each delegated permission scope as Admin consent required under Expose an API.

  • Assign a system-assigned managed identity to the app registration.

  • Switch the app registration from multitenant to single-tenant access only.

  • Enable the User assignment required property on the enterprise application that represents the API.

Question 7 of 20

You manage an Azure SQL Database that has a dynamic data masking rule applied to the Salary column of the dbo.Employees table. Members of the Analytics database role must run ad-hoc read-only queries that display the real Salary values, but they must not be able to modify data, alter the table schema, or change masking policies. Following the principle of least privilege, which single permission should you grant to the Analytics role?

  • Grant the UNMASK permission on OBJECT::dbo.Employees to the Analytics role.

  • Grant the ALTER ANY MASK permission on the database to the Analytics role.

  • Grant the CONTROL permission on dbo.Employees to the Analytics role.

  • Grant the UNMASK permission on the database to the Analytics role.

Question 8 of 20

You are creating a custom Azure role that security analysts will use when responding to incidents. The role must let them read the diagnostic settings for any Azure resource but must not allow them to change those settings or perform other configuration tasks. Which action should you include in the role definition to meet the requirement?

  • Microsoft.Insights/diagnosticSettings/delete

  • Microsoft.Insights/diagnosticSettings/read

  • Microsoft.Insights/diagnosticSettings/write

  • Microsoft.Resources/deployments/read

Question 9 of 20

Your company hosts 200 Azure SQL Databases in the same logical server, and additional databases are created weekly by an automation pipeline. The security team mandates that every database emit audit logs without any action from database administrators. Which action meets the requirement with the least administrative effort?

  • Enable Azure Monitor diagnostic settings for each database as they are created.

  • Deploy a SQL Server Audit object in each user database by using a T-SQL script.

  • Enable database auditing only in the master database.

  • Enable Azure SQL auditing at the server level for the logical server and send the logs to an Azure Storage account.

Question 10 of 20

You are designing access for an Azure Virtual Machine Scale Set and an Azure App Service web app that are deployed in the same tenant. Both workloads must retrieve secrets from the same Azure Key Vault. Management wants to minimize the number of role assignments and ensure the identity persists even if either workload is redeployed. Which managed identity approach should you recommend?

  • Enable a system-assigned managed identity on the scale set and share it with the web app.

  • Create a separate user-assigned managed identity for each resource and grant each identity access to the Key Vault.

  • Register a new application in Microsoft Entra ID, generate a client secret, and store the secret in each workload's configuration settings.

  • Create a single user-assigned managed identity, assign it to both resources, and grant it access to the Key Vault.

Question 11 of 20

You manage an existing route-based VPN gateway that uses the VpnGw2 SKU and currently provides a site-to-site connection to your on-premises datacenter. The security team asks you to add point-to-site (P2S) remote access so that users authenticate with Azure Active Directory and perform multifactor authentication (MFA). In addition, the SSTP tunneling protocol must not be allowed. Which action should you perform on the VPN gateway to meet these requirements?

  • Replace the route-based gateway with a policy-based VPN gateway and enable IKEv1 for P2S connections.

  • Configure Extensible Authentication Protocol-Transport Layer Security (EAP-TLS) with user certificates and enforce MFA through Conditional Access.

  • Downgrade the gateway to the Basic SKU and configure RADIUS authentication for P2S users.

  • Enable the OpenVPN protocol on the existing VpnGw2 gateway and configure Azure AD as the P2S authentication method.

Question 12 of 20

Your company is deploying Azure Front Door Standard/Premium in front of an Azure App Service that already listens on HTTPS. A compliance audit requires that every hop is encrypted: traffic from clients to Front Door and from Front Door to the App Service must use TLS, and no clear-text HTTP must be permitted. Which Front Door configuration meets the requirement without changing the application code?

  • Enable the built-in HTTP-to-HTTPS redirection feature in the App Service.

  • Enable HTTPS on the front-end endpoint and set the origin protocol policy for the App Service origin to HTTPS only.

  • Configure a Private Link origin connection for the App Service backend.

  • Attach a Web Application Firewall policy that allows only HTTPS traffic.

Question 13 of 20

You manage an Azure Application Gateway deployed on the v1 SKU. The gateway terminates TLS by using a PFX certificate that you uploaded manually. New security policy mandates that certificates must be stored in Azure Key Vault and rotated automatically, while keeping administrative overhead to a minimum. What should you do first to meet the new requirement?

  • Migrate the Application Gateway to the v2 SKU and assign it a managed identity.

  • Enable the Auto-Rotation setting on the certificate object within the current Application Gateway.

  • Create an Azure Automation runbook that uploads the certificate to the gateway whenever the Key Vault secret is updated.

  • Import the current TLS certificate into Azure Key Vault and reference its secret identifier from the existing listener.

Question 14 of 20

You need to grant a group of on-premises developers temporary read and write access to a specific Azure Blob Storage container. You must avoid exposing the storage account access key and be able to revoke the developers' access without rotating the account keys. What should you use?

  • Generate a service SAS for the container by using the storage account access key.

  • Distribute the storage account access key to the developers and configure Shared Key authentication stored in Azure Key Vault.

  • Generate a shared access signature (SAS) that is signed with a user-delegation key.

  • Enable public anonymous access for the container and share its URL.

Question 15 of 20

You administer an Azure Container Registry (ACR) named contosoacr that holds several image repositories, including one named dev. An on-premises build server must be able to pull images from the dev repository only and must not be able to list or access any other repositories in the registry. You also want to issue short-lived credentials that are independent of Azure Active Directory. What should you do?

  • Assign the built-in Azure role AcrPull to the build server's service principal at the registry scope.

  • Create a scope map that grants content/read on the dev repository, generate an ACR token associated with the scope map, and supply the token's password to the build server.

  • Enable the admin user for contosoacr and share the admin username and password with the build server.

  • Enable anonymous pull on contosoacr and use an Azure Storage firewall rule to restrict access to the dev repository path.

Question 16 of 20

You manage an Azure subscription that already has Microsoft Defender for Servers Plan 1 enabled. The security team asks you to assess operating-system vulnerabilities and detect malicious files on 200 existing Azure virtual machines without deploying or maintaining any additional agents on those machines. You must minimize administrative overhead while meeting the requirement. Which action should you perform?

  • Deploy the built-in Qualys vulnerability assessment extension to all virtual machines.

  • Upgrade the subscription to Microsoft Defender for Servers Plan 2 and turn on Agentless scanning for machines in Microsoft Defender for Cloud.

  • Enable Microsoft Defender Vulnerability Management preview for the subscription.

  • Install the Log Analytics agent on each virtual machine and keep using the SecurityCenterFree pricing tier.

Question 17 of 20

You registered an ASP.NET Core web API named ContosoApi in Microsoft Entra ID. Background services in other Azure AD tenants will call the API by using the OAuth 2.0 client-credentials flow. Each consuming tenant's administrator must grant consent, and the API must not expose any delegated permissions.

In the Azure portal, which change should you make to the ContosoApi app registration to satisfy these requirements?

  • Add a delegated permission scope and set "User consent enabled" to Yes.

  • Change Supported account types to "Accounts in this organizational directory only".

  • Add an application role that has Allowed member type set to "Application" and admin consent required enabled.

  • Enable the "Allow public client flows" option in Authentication settings.

Question 18 of 20

Your company stores secrets in an Azure Key Vault that currently allows traffic only from selected networks. An Azure Function app is deployed in a dedicated App Service plan and is integrated with the subnet AppSubnet in VNet CorpNet. You must permit the function app to retrieve secrets while keeping all other Azure services blocked. What should you configure on the Key Vault?

  • Turn on the Allow trusted Microsoft services to bypass the firewall setting.

  • Enable a service endpoint for Microsoft.KeyVault on AppSubnet and add AppSubnet as a virtual network rule.

  • Set Public network access to Enabled and configure the function app to use its system-assigned managed identity.

  • Add the function app's outbound IP addresses as firewall IP address rules.

Question 19 of 20

You have an Azure Storage account named contososa and create a private endpoint for it in VNET1. Virtual machines in VNET1 resolve contososa.blob.core.windows.net to the private IP, but on-premises servers connected through a site-to-site VPN still receive the public IP. You must ensure on-premises servers use the private endpoint without changing connection strings. What should you do?

  • Configure the on-premises DNS servers to forward the zone privatelink.blob.core.windows.net to a DNS forwarder hosted in VNET1.

  • Enable an Azure Storage service endpoint on the VPN gateway subnet.

  • Disable public network access on the storage account.

  • Add an A record for contososa.blob.core.windows.net in the on-premises DNS zone that points to the private IP address.

Question 20 of 20

You are designing an Azure Policy that enforces the presence of the CostCenter tag on every resource group in the production subscription. The policy must automatically add the tag and value to existing and future resource groups, and it must block the deployment only if the tag cannot be added automatically. Which policy effect should you use?

  • Audit

  • Append

  • Modify

  • Deny