New Microsoft AZ-801 Dumps Questions – 100% Pass Materials For Configuring Windows Server Hybrid Advanced Services Exam

Yesterday, we have introduced AZ-800 new dumps for helping you achieve your Microsoft Certified: Windows Server Hybrid Administrator Associate certification, today, AZ-801 dumps are available online for your preparation. New AZ-801 dumps questions coming with actual questions and answers, which are 100% pass materials online for Configuring Windows Server Hybrid Advanced Services certification exam. It is recommended to practice all the AZ-801 exam dumps questions and answers of DumpsBase to make sure you spend enough time in reading and then you can answer Microsoft AZ-801 exam smoothly.

Check Microsoft AZ-801 Free Dumps Before Getting New AZ-801 Dumps Questions

1. Testlet 1

Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you

would like to complete each case. However, there may be additional case studies and sections on this

exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

Fabrikam, Inc. is a manufacturing company that has a main office in Chicago and a branch office in Paris.

Existing Environment

Identity Infrastructure

Fabrikam has an Active Directory Domain Services (AD DS) forest that syncs with an Azure Active Directory (Azure AD) tenant. The AD DS forest contains two domains named corp.fabrikam.com and europe.fabrikam.com.

Chicago Office On-Premises Servers

The office in Chicago contains on-premises servers that run Windows Server 2016 as shown in the following table.

All the servers in the Chicago office are in the corp.fabrikam.com domain.

All the virtual machines in the Chicago office are hosted on HV1 and HV2. HV1 and HV2 are nodes in a failover cluster named Cluster1.

WEB1 and WEB2 run an Internet Information Services (IIS) website. Internet users connect to the website by using a URL of https://www.fabrikam.com.

All the users in the Chicago office run an application that connects to a UNC path of \Fileserver1Data. Paris On-Premises Servers

The office in Paris contains a physical server named dc2.europe.fabrikam.com that runs Windows Server 2016 and is a domain controller for the europe.fabrikam.com domain. Network Infrastructure

The networks in both the Chicago and Paris offices have local internet connections. The Chicago and Paris offices are connected by using VPN connections.

The client computers in the Chicago office get IP addresses from DHCP1.

Security Risks

Fabrikam identifies the following security risks:

Some accounts connect to AD DS resources by using insecure protocols such as NTLMv1, SMB1, and unsigned LDAP.

Servers have Windows Defender Firewall enabled. Server administrators sometimes modify firewall rules

and allow risky connections.

Requirements

Security Requirements

Fabrikam identifies the following security requirements:

Prevent server administrators from configuring Windows Defender Firewalls rules.

Encrypt all the data disks on the servers by using BitLocker Drive Encryption (BitLocker).

Ensure that only authorized applications can be installed or run on the servers in the forest.

Implement Microsoft Sentinel as a reporting solution to identify all connections to the domain controllers that use insecure protocols.

On-Premises Migration Plan

Fabrikam plans to migrate all the existing servers and identifies the following migration requirements:

Move the APP1 and APP2 virtual machines in the Chicago office to a new Hyper-V failover cluster named Cluster2 that will run Windows Server 2022.

- Cluster2 will contain two new nodes named HV3 and HV4.

- All virtual machine files will be stored on a Cluster Shared Volume (CSV).

Migrate Archive1 to a new failover cluster named Cluster3 that will run Windows Server 2022.

- Cluster3 will contain two physical nodes named Node1 and Node2.

- The file shares on Cluster3 will be a failover cluster role in active-passive mode.

Migrate all users, groups, and client computers from europe.fabrikam.com to corp.fabrikam.com.

- The migration will be performed by using the Active Directory Migration Tool (ADMT).

- A computer named ADMT computer will be deployed to the corp.fabrikam.com domain to run ADMT migration procedures.

- User accounts will retain their existing password.

Migrate the data share from Fileserver1 to a new server named Fileserver2 that will run Windows Server 2022. After the migration, the data share must be accessible by using the existing UNC path.

Azure Migration Plan

Fabrikam plans to migrate some resources to Azure and identifies the following migration requirements:

Create an Azure subscription named Sub1.

Create an Azure virtual network named Vnet1.

Use ExpressRoute to connect the Paris and Chicago offices to Vnet1.

License all servers for Microsoft Defender for servers.

Migrate APP3 and APP4 to Azure.

Migrate the www.fabrikam.com website to an Azure App Service web app named WebApp1.

Decommission WEB1 and WEB2.

DHCP Migration Plan

Fabrikam plans to replace DHCP1 with a new server named DHCP2 and identifies the following migration requirements:

Ensure that DHCP2 provides the same IP addresses that are currently available from DHCP1.

Prevent DHCP1 from servicing clients once services are enabled on DHCP2.

Ensure that the existing leases and reservations are migrated.

DRAG DROP

You are planning the implementation of Cluster2 to support the on-premises migration plan.

You need to ensure that the disks on Cluster2 meet the security requirements.

In which order should you perform the actions? To answer, move all actions from the list of actions to the

answer area and arrange them in the correct order.

2. HOTSPOT

You need to implement a security policy solution to authorize the applications. The solution must meet the security requirements.

Which service should you use to enforce the security policy, and what should you use to manage the policy settings? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

3. You are remediating the firewall security risks to meet the security requirements.

What should you configure to reduce the risks?

4. You are planning the deployment of Microsoft Sentinel.

Which type of Microsoft Sentinel data connector should you use to meet the security requirements?

5. Testlet 2

Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you

would like to complete each case. However, there may be additional case studies and sections on this

exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

Contoso, Ltd. is a manufacturing company that has a main office in Seattle and branch offices in Los Angeles and Montreal.

Existing Environment

Active Directory Environment

Contoso has an on-premises Active Directory Domain Services (AD DS) domain named contoso.com that syncs with an Azure Active Directory (Azure AD) tenant.

The AD DS domain contains the domain controllers shown in the following table.

Contoso recently purchased an Azure subscription.

The functional level of the forest is Windows Server 2012 R2. The functional level of the domain is Windows Server 2012. The forest has the Active Directory Recycle Bin enabled.

The contoso.com domain contains the users shown in the following table.

The contoso.com domain has the Group Policy Objects (GPOs) shown in the following table.

The contoso.com domain has the Password Settings Objects (PSOs) shown in the following table.

Server Infrastructure

The contoso.com domain contains servers that run Windows Server 2022 as shown in the following table.

By using Windows Firewall with Advanced Security, the servers have isolation connection security rules configured as shown in the following table.

Server4 has no connection security rules.

Server4 Configurations

Server4 has the effective Group Policy settings for user rights as shown in the following table.

Server4 has the disk configurations shown in the following exhibit.

Virtualization Infrastructure

The contoso.com domain has the Hyper-V failover clusters shown in the following table.

Technical Requirements

Contoso identifies the following technical requirements:

Promote a new server named DC4 that runs to Windows Server 2022 to a domain controller.

Replicate the virtual machines from Cluster2 to an Azure Recovery Services vault.

Centrally manage performance alerts in Azure for all the domain controllers.

Ensure that User1 can recover objects from the Active Directory Recycle Bin.

Migrate Share1 to Server2, including all the share and folder permissions.

Back up Server4 and all data to an Azure Recovery Services vault.

Use Hyper-V Replica to protect the virtual machines in Cluster3.

Implement BitLocker Drive Encryption (BitLocker) on Server4.

Whenever possible, use the principle of least privilege.

HOTSPOT

You need to configure BitLocker on Server4.

On which volumes can you turn on BitLocker, and on which volumes can you turn on auto-unlock? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

6. HOTSPOT

What is the effective minimum password length for User1 and Admin1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

7. HOTSPOT

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

8. HOTSPOT

With which servers can Server1 and Server3 communicate? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

9. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a server named Server1 that runs Windows Server.

You need to ensure that only specific applications can modify the data in protected folders on Server1.

Solution: From Virus & threat protection, you configure Controlled folder access.

Does this meet the goal?

10. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have

more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a server named Server1 that runs Windows Server.

You need to ensure that only specific applications can modify the data in protected folders on Server1. Solution: From Virus & threat protection, you configure Tamper Protection.

Does this meet the goal?

11. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a server named Server1 that runs Windows Server.

You need to ensure that only specific applications can modify the data in protected folders on Server1.

Solution: From App & browser control, you configure the Exploit protection settings.

Does this meet the goal?

12. DRAG DROP

You have an on-premises Active Directory Domain Services (AD DS) domain that syncs with an Azure Active Directory (Azure AD) tenant.

The AD DS domain contains a domain controller named DC1. DC1 does NOT have internet access. You need to configure password security for on-premises users.

The solution must meet the following requirements:

Prevent the users from using known weak passwords.

Prevent the users from using the company name in passwords.

What should you do? To answer, drag the appropriate configurations to the correct targets. Each configuration may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

13. HOTSPOT

The Default Domain Policy Group Policy Object (GPO) is shown in the GPO exhibit. (Click the GPO tab.)

The members of a group named Service Accounts are shown in the Group exhibit. (Click the Group tab.)

An organizational unit (OU) named Service Accounts is shown in the OU exhibit. (Click the OU tab.)

You create a Password Settings Object (PSO) as shown in the PSO exhibit. (Click the PSO tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

14. DRAG DROP

Your network contains an Active Directory Domain Services (AD DS) domain.

You need to implement a solution that meets the following requirements:

Ensures that the members of the Domain Admins group are allowed to sign in only to domain controllers Ensures that the lifetime of Kerberos Ticket Granting Ticket (TGT) for the members of the Domain Admins group is limited to one hour

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

15. You have an Azure virtual machine named VM1 that runs Windows Server. You plan to deploy a new line-of-business (LOB) application to VM1. You need to ensure that the application can create child processes.

What should you configure on VM1?

16. HOTSPOT

Your network contains an Active Directory Domain Services (AD DS) domain named contoso.com.

The domain contains the organizational units (OUs) shown in the following table.

In the domain, you create the Group Policy Objects (GPOs) shown in the following table.

You need to implement IPsec authentication to ensure that only authenticated computer accounts can connect to the members in the domain. The solution must minimize administrative effort.

Which GPOs should you apply to the Domain Controllers OU and the Domain Servers OU? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

17. You have 100 Azure virtual machines that run Windows Server. The virtual machines are onboarded to Microsoft Defender for Cloud.

You need to shut down a virtual machine automatically if Microsoft Defender for Cloud generates the "Antimalware disabled in the virtual machine" alert for the virtual machine.

What should you use in Microsoft Defender for Cloud?

18. You have a Microsoft Sentinel deployment and 100 Azure Arc-enabled on-premises servers. All the Azure Arc enabled resources are in the same resource group.

You need to onboard the servers to Microsoft Sentinel. The solution must minimize administrative effort.

What should you use to onboard the servers to Microsoft Sentinel?

19. You have an on-premises Active Directory Domain Services (AD DS) domain that syncs with an Azure Active Directory (Azure AD) tenant by using password hash synchronization. You have a Microsoft 365 subscription.

All devices are hybrid Azure AD-joined.

Users report that they must enter their password manually when accessing Microsoft 365 applications.

You need to reduce the number of times the users are prompted for their password when they access

Microsoft 365 and Azure services.

What should you do?

20. You have an Azure subscription that has Microsoft Defender for Cloud enabled.

You have 50 Azure virtual machines that run Windows Server.

You need to ensure that any security exploits detected on the virtual machines are forwarded to Defender for Cloud.

Which extension should you enable on the virtual machines?

21. HOTSPOT

Your network contains an Active Directory Domain Services (AD DS) forest.

The forest contains the domains shown in the following table.

You are implementing Microsoft Defender for Identity sensors.

You need to install the sensors on the minimum number of domain controllers. The solution must ensure that Defender for Identity will detect all the security risks in both the domains.

What should you identify? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

22. You have 10 servers that run Windows Server in a workgroup.

You need to configure the servers to encrypt all the network traffic between the servers. The solution must be as secure as possible.

Which authentication method should you configure in a connection security rule?

23. You have an Azure virtual machine named VM1 that runs Windows Server.

You need to encrypt the contents of the disks on VM1 by using Azure Disk Encryption.

What is a prerequisite for implementing Azure Disk Encryption?

24. Your network contains an Active Directory Domain Services (AD DS) domain. The domain contains two servers named Server1 and Server2 that run Windows Server.

You need to ensure that you can use the Computer Management console to manage Server2. The solution must use the principle of least privilege.

Which two Windows Defender Firewall with Advanced Security rules should you enable on Server2? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

25. You have a server that runs Windows Server. The server is configured to encrypt all incoming traffic by using a connection security rule.

You need to ensure that Server1 can respond to the unencrypted tracert commands initiated from computers on the same network.

What should you do from Windows Defender Firewall with Advanced Security?

26. You have an Azure virtual machine named VM1.

You enable Microsoft Defender SmartScreen on VM1.

You need to ensure that the SmartScreen messages displayed to users are logged.

What should you do?

27. You are planning the migration of Archive1 to support the on-premises migration plan.

What is the minimum number of IP addresses required for the node and cluster roles on Cluster3?

28. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have

more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a failover cluster named Cluster1 that hosts an application named App1.

The General tab in App1 Properties is shown in the General exhibit. (Click the General tab.)

The Failover tab in App1 Properties is shown in the Failover exhibit. (Click the Failover tab.)

Server1 shuts down unexpectedly.

You need to ensure that when you start Server1, App1 continues to run on Server2.

Solution: From the Failover settings, you select Prevent failback.

Does this meet the goal?

29. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a failover cluster named Cluster1 that hosts an application named App1.

The General tab in App1 Properties is shown in the General exhibit. (Click the General tab.)

The Failover tab in App1 Properties is shown in the Failover exhibit. (Click the Failover tab.)

Server1 shuts down unexpectedly.

You need to ensure that when you start Server1, App1 continues to run on Server2. Solution: You increase Maximum failures in the specified period for the App1 cluster role..

Does this meet the goal?

30. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a failover cluster named Cluster1 that hosts an application named App1.

The General tab in App1 Properties is shown in the General exhibit. (Click the General tab.)

The Failover tab in App1 Properties is shown in the Failover exhibit. (Click the Failover tab.)

Server1 shuts down unexpectedly.

You need to ensure that when you start Server1, App1 continues to run on Server2.

Solution: From the General settings, you move Server2 up.

Does this meet the goal?


 

Real DP-420 Exam Dumps [2023] Microsoft Azure Cosmos DB DP-420 Dumps Questions
[2022] New AZ-800 Dumps - Best AZ-800 Preparation Materials Online

Add a Comment

Your email address will not be published. Required fields are marked *