00:20:00

Microsoft Azure Security Engineer Associate Practice Test (AZ-500)

Use the form below to configure your Microsoft Azure Security Engineer Associate Practice Test (AZ-500). The practice test can be configured to only include certain exam objectives and domains. You can choose between 5-100 questions and set a time limit.

Logo for Microsoft Azure Security Engineer Associate AZ-500
Questions
Number of questions in the practice test
Free users are limited to 20 questions, upgrade to unlimited
Seconds Per Question
Determines how long you have to finish the practice test
Exam Objectives
Which exam objectives should be included in the practice test

Microsoft Azure Security Engineer Associate AZ-500 Information

About the Microsoft Azure Security Engineer Associate (AZ-500) Exam

The Microsoft Azure Security Engineer Associate certification, achieved by passing the AZ-500 exam, is a critical credential for professionals dedicated to securing Azure environments. This exam is designed for individuals who implement, manage, and monitor security for resources in Azure, as well as in multi-cloud and hybrid environments. Candidates are expected to have practical experience with the administration of Microsoft Azure and a solid understanding of security principles. The exam validates a candidate's expertise in managing identity and access, implementing platform protection, managing security operations, and securing data and applications. With 95% of Fortune 500 companies utilizing Azure, professionals with validated security skills are in high demand.

Key Domains and Skills Measured

The AZ-500 exam typically consists of 40–60 questions and requires a score of 700 out of 1,000 to pass. The questions, which can include multiple-choice, case studies, and scenario-based formats, are divided into four main domains. These domains include securing identity and access (15–20%), securing networking (20–25%), securing compute, storage, and databases (20–25%), and managing security with Microsoft Defender for Cloud and Microsoft Sentinel (30–35%). This structure ensures that certified professionals are proficient in a wide range of security tasks, from configuring Azure Active Directory for secure access to using advanced tools like Microsoft Sentinel for threat detection and response.

The Value of Practice Exams in Preparation

A crucial component of a successful study plan for the AZ-500 exam is the use of practice exams. These tools are invaluable for several reasons. Firstly, they provide a realistic simulation of the actual exam environment, helping to reduce anxiety and build confidence by familiarizing candidates with the question formats and time constraints. Secondly, practice tests are an excellent way to identify knowledge gaps. By reviewing incorrect answers and the provided explanations, you can pinpoint specific areas that require further study and focus your learning efforts more effectively. Finally, consistently taking practice exams helps in tracking progress over time, offering motivation as scores improve and ensuring a deep, practical understanding of Azure security technologies rather than mere memorization of facts. Microsoft even offers a free practice assessment on its official certification page to help candidates gauge their readiness.

Microsoft Azure Security Engineer Associate AZ-500 Logo
  • Free Microsoft Azure Security Engineer Associate AZ-500 Practice Test

  • 20 Questions
  • Unlimited
  • Secure identity and access
    Secure networking
    Secure compute, storage, and databases
    Secure Azure using Microsoft Defender for Cloud and Microsoft Sentinel

Free Preview

This test is a free preview, no account required.
Subscribe to unlock all content, keep track of your scores, and access AI features!

Question 1 of 20

You administer an Azure Key Vault named ContosoVault that contains an RSA key named AppKey. Several applications reference the key by using the base URI (https://contosovault.vault.azure.net/keys/AppKey). Compliance requires that AppKey be rotated automatically every 30 days while the existing URI remains valid. You want a solution that involves the least ongoing administrative effort. What should you do?

  • Create an Azure Automation runbook that calls az keyvault key rotate on AppKey every 30 days.

  • Configure a key rotation policy on AppKey with a lifetime action of Rotate set to 30 days.

  • Enable soft delete and purge protection on ContosoVault.

  • Set the key's activation and expiration dates so that it expires 30 days after creation.

Question 2 of 20

An Azure virtual network contains a Windows Server 2022 VM named VM1 that has no public IP. Administrators connect to VM1 through an Azure Bastion host in the same virtual network. You need to enable just-in-time (JIT) access so that VM1 remains reachable only via Bastion. Which JIT rule configuration should you apply?

  • Open TCP port 443 for the AzureBastionSubnet address range.

  • Open TCP port 3389 for the Internet service tag.

  • Open TCP port 22 for any source address.

  • Open TCP port 3389 for the VirtualNetwork service tag.

Question 3 of 20

Your company's security policy requires the following:

  • Helpdesk staff must be able to reset any user's password in Microsoft Entra ID.
  • Helpdesk staff must not be able to create, delete, or update user properties other than the password.

You decide to create a custom Microsoft Entra (Azure AD) administrative role and assign it to the Helpdesk group.

Which Microsoft Graph permission should you include in the custom role to meet the requirements?

  • microsoft.directory/applications/standard/read

  • microsoft.directory/users/createAsOwner

  • microsoft.directory/users/password/update

  • microsoft.directory/users/basic/update

Question 4 of 20

Your company has an Azure SQL Database named db1 in the East US region. You need to ensure that developers on the corporate network can connect to db1 through the existing site-to-site VPN without exposing the database to the public internet. The solution must use only private IP addressing and minimize changes to routing. What should you configure?

  • Enable a virtual network service endpoint for Microsoft.Sql on the subnet that contains the VPN gateway.

  • Create a Private Endpoint for db1 in the virtual network that is connected by the VPN, and link a private DNS zone to that network.

  • Deploy an Azure Front Door instance with Web Application Firewall in front of db1.

  • Configure IP firewall rules on db1 to allow the on-premises public IP address space.

Question 5 of 20

You need to publish an e-commerce site through a single public endpoint (https://www.contoso.com/). Origins:

  • Azure Storage static website for product images
  • Azure App Service for the web application Requirements:
  1. Route /images and /app paths to the correct origin.
  2. Cache only /images at Microsoft edge POPs.
  3. Inspect all traffic with a built-in WAF.
  4. Deploy the fewest Azure services.

Which design meets all requirements?

  • Use Azure CDN Standard for the Storage site and place an Azure Application Gateway with WAF in front of the App Service, publishing both through the same DNS zone.

  • Configure Azure Traffic Manager to direct traffic to separate Azure CDN endpoints for images and application content, each secured by its own WAF.

  • Create an Azure Front Door (classic) profile with origin groups for the Storage account and App Service, relying on default caching for both paths.

  • Deploy Azure Front Door Standard, add both origins, create a cached /images route to Storage and an uncached /app route to the App Service, and attach a Front Door WAF policy.

Question 6 of 20

You enabled Microsoft Defender for Servers Plan 2 on an Azure subscription that contains several virtual machines (VMs). You must now turn on agentless vulnerability assessment for the VMs. The solution must succeed without installing any additional extensions or agents.

Which prerequisite must each VM meet before agentless scanning can be successfully enabled?

  • The Log Analytics agent must already be installed on the VM.

  • The VM must use Azure managed disks for all attached disks.

  • Azure Disk Encryption must be enabled on the OS disk.

  • The VM must be tagged with DefenderForServers-Scan=Enabled.

Question 7 of 20

Contoso runs identical web applications on Azure App Service in East US and West Europe. You must expose a single public endpoint that: terminates TLS with a custom certificate; evaluates a Web Application Firewall policy as close to users as possible; supports cookie-based session affinity; and automatically directs clients to the nearest healthy backend. Which Azure service meets all requirements?

  • Azure Front Door Standard or Premium with an attached WAF policy

  • Azure Traffic Manager in Performance mode front-ending the two App Service instances

  • Separate Azure Application Gateway v2 instances in each region configured for multi-site hosting

  • An Azure Load Balancer Standard paired with Azure DDoS Protection Standard

Question 8 of 20

You administer an Azure storage account that hosts several Azure Files SMB shares. All employees sign in to their Windows 10 computers by using on-premises Active Directory accounts that are synchronized to Microsoft Entra ID. The security team insists that users must map the shares with their existing Kerberos credentials and that no storage account keys or SAS tokens are to be distributed. Which configuration meets these requirements?

  • Regenerate and deploy the two storage account access keys to users every 90 days by using a Group Policy script.

  • Enable a private endpoint for the storage account and disable all public network access.

  • Create stored-access-policy SAS tokens for each share and distribute the SAS URIs to users.

  • Enable Microsoft Entra Kerberos authentication for Azure Files without deploying Azure AD Domain Services.

Question 9 of 20

Your SOC must ingest Syslog from 40 on-premises Linux servers into Microsoft Sentinel. The data should also be copied to an existing Log Analytics workspace used by the IT ops team. You want the simplest deployment that avoids installing multiple agents per server. Which agent should you use?

  • Azure Diagnostics extension for Linux

  • Log Analytics agent (MMA/OMS)

  • Dependency agent

  • Azure Monitor agent managed through a Data Collection Rule

Question 10 of 20

Contoso publishes several internal REST APIs through a single Azure API Management (APIM) instance. The security team issues the following requirements for one of the APIs:

  1. Client applications must authenticate with Microsoft Entra ID, and APIM-not the backend-must validate the issued access tokens.
  2. Any request whose payload exceeds 128 KB must be rejected before it reaches the backend service.
  3. Business analysts who use the APIM developer portal must be able to obtain test tokens without exposing a client secret in the browser.

Which APIM configuration meets all of these requirements?

  • Require mutual TLS on the API, add an IP-filter policy that allows only APIM gateway IP addresses, and add a rate-limit-by-key policy that limits each caller to 50 requests per minute.

  • Enable the implicit-grant flow for the developer portal, add an enforce-https policy, and add a validate-jwt policy that references the Microsoft Entra ID metadata endpoint.

  • Deploy the APIM instance in internal VNet mode, enable static IP whitelisting on the backend, and add a set-body policy that replaces any request body larger than 128 KB with an error message.

  • Create an OAuth 2.0 authorization server in APIM that uses the authorization-code grant, add a validate-azure-ad-token inbound policy to the API, and add a validate-content inbound policy that sets a 128-KB maximum body size.

Question 11 of 20

You have an Azure Storage account named contososa and create a private endpoint for it in VNET1. Virtual machines in VNET1 resolve contososa.blob.core.windows.net to the private IP, but on-premises servers connected through a site-to-site VPN still receive the public IP. You must ensure on-premises servers use the private endpoint without changing connection strings. What should you do?

  • Configure the on-premises DNS servers to forward the zone privatelink.blob.core.windows.net to a DNS forwarder hosted in VNET1.

  • Disable public network access on the storage account.

  • Enable an Azure Storage service endpoint on the VPN gateway subnet.

  • Add an A record for contososa.blob.core.windows.net in the on-premises DNS zone that points to the private IP address.

Question 12 of 20

You have two Azure Functions running in separate Azure subscriptions. Both functions must read secrets from the same Azure Key Vault, and your solution must minimize secret-management overhead. You want a single identity that you can grant Key Vault access once and reuse from both functions without handling credential rotation. Which option should you choose?

  • Use a shared access signature (SAS) token stored in Azure App Configuration and reference it from both Function Apps.

  • Register an Azure AD application, generate a client secret, and store the secret in each Function App's configuration.

  • Enable a system-assigned managed identity on each Function App and add both identities to the Key Vault access policy.

  • Create a single user-assigned managed identity and assign it to both Function Apps, then grant that identity access to the Key Vault.

Question 13 of 20

You manage an Azure route-based VPN gateway (VpnGw2 SKU) connected to an on-premises hardware VPN device. Governance mandates IPsec/IKE Phase 2 integrity as SHA256, encryption as AES256, and Diffie-Hellman Group 14. You must enforce these parameters from Azure without disrupting the existing tunnel. What should you do first?

  • Create and apply a custom IPsec/IKE policy on the current site-to-site VPN connection.

  • Change the gateway to active-active mode and re-establish the tunnel.

  • Enable policy-based traffic selectors on the VPN connection.

  • Convert the connection to ExpressRoute for private connectivity.

Question 14 of 20

Your company runs multiple Azure workloads and is deciding whether to enable Azure DDoS Protection Standard for a new subscription. You must deploy the service only if there is a clear business justification beyond the default Basic protection. In which of the following scenarios would enabling Azure DDoS Protection Standard be most appropriate?

  • Development and test virtual machines that occasionally expose Remote Desktop over a public IP

  • An internet-facing payment processing application that requires an SLA-backed DDoS mitigation service and cost protection against scale-out during volumetric attacks

  • An internal line-of-business API that is reachable only through a Private Endpoint

  • A publicly accessible static website hosted in Azure Storage fronted by Azure Front Door Premium

Question 15 of 20

Your company runs an Azure App Service web app that is not in an App Service Environment. You deploy an Azure SQL Managed Instance inside an Azure virtual network. The web app must connect to the managed instance using only private IP addresses, and the traffic must remain on the Microsoft backbone without traversing the public Internet. Which feature should you enable on the web app to meet these requirements?

  • Service endpoint for Microsoft.Sql

  • Gateway-required VNet Integration

  • Private Endpoint for the web app

  • Regional VNet Integration

Question 16 of 20

You run a production web application on Azure App Service. A recent penetration test shows that the app still accepts TLS 1.0 and TLS 1.1 connections. The security team mandates that the site must allow only TLS 1.2 or later, and no code changes or downtime are acceptable. Which action should you take to meet the requirement?

  • Place the app behind an Azure Application Gateway configured with a custom TLS policy that disables TLS 1.0 and TLS 1.1.

  • Upload a new server certificate that explicitly supports only TLS 1.2 cipher suites.

  • Add a rewrite rule in web.config that redirects all HTTP and TLS 1.0/1.1 traffic to HTTPS with TLS 1.2.

  • In the App Service TLS/SSL settings, change the Minimum TLS Version setting to 1.2.

Question 17 of 20

Your company has an AWS Organization that contains about 300 member accounts. As an Azure security engineer, you need to onboard every current AWS account to Microsoft Defender for Cloud while minimizing ongoing administrative effort. Which onboarding approach should you choose?

  • Create one single-account AWS connector for each of the 300 member accounts.

  • Install Azure Arc-enabled servers agent on every EC2 instance in the organization.

  • Create an AWS Organization connector in Defender for Cloud that uses a CloudFormation StackSet deployed from the management account.

  • Use Azure Lighthouse to delegate the AWS accounts to the Azure tenant and then enable Defender for Cloud.

Question 18 of 20

You manage dozens of virtual networks that span multiple subscriptions. You must ensure that no virtual machine in any virtual network can ever receive inbound SSH (TCP 22) traffic from the public Internet, even if an administrator later modifies or deletes local Network Security Groups (NSGs). You want a centrally managed, always-enforced control that applies across subscriptions.

Which Azure Virtual Network Manager feature should you implement first?

  • Create a security admin configuration with a deny inbound TCP 22 rule and assign it to the relevant network groups.

  • Enable Azure DDoS Protection Standard on each virtual network and configure a custom policy to drop TCP 22.

  • Deploy a connectivity configuration in hub-and-spoke mode that advertises custom routes blocking TCP 22.

  • Place all virtual machines in an Application Security Group and reference that group in subnet-level NSG rules that deny TCP 22.

Question 19 of 20

You plan to implement a Conditional Access policy that requires multifactor authentication for any interactive management of Azure resources. The policy must take effect when users connect through the Azure portal, Azure PowerShell, Azure CLI, or the Azure Resource Manager REST API, but it must not affect access to productivity SaaS applications such as Microsoft 365. Which cloud-app selection should you configure in the policy?

  • Microsoft Admin Center

  • All cloud apps

  • Azure Active Directory Graph

  • Microsoft Azure Management

Question 20 of 20

You manage Azure virtual networks configured in a hub-and-spoke layout. A security engineer reports that an NVA deployed in a spoke may be rewriting outbound packets. Without installing any agent inside the affected Linux VM, you must collect packet-level data as the traffic leaves the VM to validate the claim. Which Network Watcher capability should you use?

  • IP flow verify

  • NSG flow logs

  • Connection monitor

  • Packet capture