Microsoft AZ-800 Administering Windows Server Hybrid Core Infrastructure Exam Dumps and Practice Test Questions Set 3 Q31-45
Visit here for our full Microsoft AZ-800 exam dumps and practice test questions.
Question 31
You manage a hybrid deployment where Windows Server domain controllers exist both on-premises and in Azure IaaS. You must ensure that Azure-hosted applications can verify Kerberos tickets and maintain low-latency authentication even if on-prem domain connectivity becomes interrupted. Which solution should you implement?
A) Deploy additional read-only domain controllers in Azure
B) Implement client-side Kerberos delegation
C) Configure NTLM-only fallback policies
D) Disable Active Directory replication schedules
Answer: A) Deploy additional read-only domain controllers in Azure
Explanation:
Hybrid identity environments require careful planning to maintain continuous authentication reliability regardless of physical location or temporary outages. Deploying additional read-only domain controllers in Azure ensures that authentication services remain available for cloud-hosted workloads without needing constant connectivity to on-premises domain controllers. These cloud-hosted controllers can validate Kerberos tickets, authenticate Active Directory users, and reduce authentication latency when cloud applications interact with domain resources. They also help maintain security by limiting the exposure of writable directory copies while still providing domain join and credential verification. This solution supports hybrid infrastructure resiliency, improved performance for cloud-based workloads, and continuity during outages or site failures.
Client-side Kerberos delegation does not solve domain authentication availability issues. Delegation simply allows one service to use a client’s identity when accessing another service. It assists applications performing multi-tier authentication tasks but does not provide any independent domain verification capabilities. If domain controllers become unreachable, delegation does not maintain identity continuity and does nothing to improve Kerberos ticket validation responsiveness for Azure-hosted workloads.
Configuring NTLM-only fallback policies undermines modern security practices. NTLM is older, less secure, and lacking the mutual authentication improvements that Kerberos provides. For hybrid environments that rely heavily on cloud trust boundaries, relying solely on NTLM is unsafe and does not help ensure authentication resiliency during domain connectivity failures. It increases vulnerabilities to replay attacks, credential theft, and pass-the-hash exploits. Additionally, NTLM does not support features needed by modern Azure workloads.
Disabling Active Directory replication schedules would severely harm directory consistency. Without synchronization, domain controllers become stale, authentication failures increase, and identity changes such as password updates may not propagate correctly. This is counter to best practices for hybrid identity operations. Instead of increasing resiliency, removing scheduled replication can magnify failure impact by causing divergence between environments.
Deploying read-only domain controllers in Azure is the correct and highly recommended strategy. It adds redundancy to authentication services for workloads running in cloud infrastructure while minimizing security risk and controlling changes made to the directory. With RODCs, authentication remains operational even if VPN or ExpressRoute connectivity to the on-prem environment is temporarily unavailable. Because Kerberos ticket validation can occur locally in Azure, the result is improved performance, reduced WAN dependency, and enhanced resilience. Hybrid architectures rely on identity services at both locations to deliver seamless authentication experiences and ensure that workloads can always verify user access rights.
Question 32
Your organization needs to enforce administrative separation in a hybrid deployment by ensuring that privileged accounts used for server management cannot be used for accessing regular services such as email or SharePoint Online. The solution must extend across both on-premises Active Directory and Azure Active Directory. What feature should be used?
A) Privileged Access Workstations
B) Privileged Identity Management with dedicated administrative accounts
C) Self-Service Password Reset
D) Azure AD App Proxy
Answer: B) Privileged Identity Management with dedicated administrative accounts
Explanation:
Privileged Identity Management with dedicated administrative accounts ensures separation of duties between everyday user activities and privileged administrative control. Administrators maintain a standard identity for normal business operations while having a distinct identity for administrative tasks. This prevents elevated privileges from being exposed in normal applications and enhances control of high-risk activities. Azure AD Privileged Identity Management introduces just-in-time elevation for cloud administration roles while integrating with on-premises environments via hybrid identity federation. This enforces governance policies, audit trail visibility, multifactor authentication controls, and time-bound privilege assignment. It aligns perfectly with the requirement to secure privileged access across the hybrid environment while maintaining strict separation from general user tasks.
Privileged Access Workstations focus on providing a secure device for managing administrative tasks but do not prevent elevated accounts from accessing regular services if policies are not enforced account-wise. They reduce endpoint risk exposure but do not inherently restrict permission assignments or authentication scopes across cloud and on-prem environments. They are beneficial in layered defenses but insufficient alone for identity compartmentalization requirements.
Self-Service Password Reset enables users to manage password changes without administrative assistance. Although valuable for operational efficiency and user support, it does not involve access segregation. It provides no mechanism for enforcing privileged identity restrictions or differentiating user and admin operational scopes.
Azure AD App Proxy allows secure remote access to on-premises applications through Azure AD. It focuses on secure publishing and access control, not privileged identity governance or separation. It cannot enforce the strict controls around administrative role activation that PIM offers.
Privileged Identity Management with separate administrative accounts is therefore the correct solution. It ensures privileged accounts are used only when needed, grants time-limited access, applies multifactor authentication, and builds identity governance controls into hybrid operations. It decreases risk of credential compromise and lateral movement, ensuring compliance with strict security policies in modern hybrid deployments.
Question 33
You administer a hybrid infrastructure using Windows Server 2022. You must allow developers to spin up isolated virtual instances for testing without affecting physical servers or production networks. The solution must support automation tools like Azure Arc and ensure centralized governance. What should you implement?
A) Azure Stack HCI clusters
B) Workgroup-based Hyper-V hosts
C) Direct physical server access
D) SMB-only storage arrays
Answer: A) Azure Stack HCI clusters
Explanation:
Azure Stack HCI clusters deliver a hyperconverged infrastructure platform capable of running virtualized workloads at the edge or on-premises while maintaining centralized cloud governance through Azure Arc. Developers can create isolated test environments without impacting production systems because workloads remain contained on the hyperconverged cluster. This solution integrates directly with Azure-based monitoring, automated provisioning, policy enforcement, and lifecycle governance. It allows administrators to scale compute and storage resources cost-effectively while preserving operational consistency with cloud tooling. It also enables hybrid containerization strategies and improves resilience with built-in clustering and failover mechanisms, ensuring workloads remain available even in testing scenarios.
Workgroup-based Hyper-V hosts lack centralized directory integration and governance management, making automation difficult. They do not support unified hybrid policies, vulnerability compliance, or seamless orchestration using Azure Arc. Although VMs can be created locally, these deployments become fragmented, less secure, and difficult to manage consistently across infrastructure.
Direct physical server access for developers presents severe risks. Allowing manipulation of production hardware introduces potential outages, misconfigurations, and irreversible damage to critical assets. It eliminates isolation, breaking governance requirements and introducing unacceptable levels of operational exposure.
SMB-only storage arrays provide network-based file storage but do not enable virtualization orchestration or dynamic provisioning environments. They lack integrated compute capabilities essential for running test workloads and cannot deliver developer self-service automation or hybrid control plane features.
Azure Stack HCI clusters are therefore the correct solution because they provide hybrid-aligned virtualization, centralized governance, developer isolation, integration with automation tools, and production-safe resource segmentation. They modernize on-prem infrastructure while aligning operational practices with the cloud.
Question 34
You are configuring a new Windows Server Hybrid environment. You must ensure that servers located in branch offices can authenticate users locally when WAN connectivity to the main datacenter is unavailable. At the same time, you want to limit risks by preventing attackers in branch offices from obtaining full writable copies of Active Directory. Which solution should you deploy?
A) Read-only domain controllers
B) Azure Bastion
C) DNS forwarding only
D) Workgroup mode servers
Answer: A) Read-only domain controllers
Explanation:
Read-only domain controllers are specifically designed to extend authentication services to locations where physical security cannot be guaranteed or reliable connectivity cannot always be assumed. They store only a read-only copy of the Active Directory database so no unauthorized changes can affect the main directory. When WAN connections to the primary domain controllers fail, users in the branch office can continue to authenticate locally because credentials have been pre-cached. This capability supports continuity of operations in hybrid environments where local resiliency is important. Because writable operations are not allowed, attackers cannot manipulate domain privileges or inject malicious data into the directory. This reduces risk while ensuring performance remains optimized at distributed locations. Administrators retain centralized control while benefiting from localized authentication support.
Azure Bastion enables secure remote server administration through a browser but does not provide authentication continuity for domain users in remote offices. It focuses on privileged access rather than directory replication or caching. Even if WAN connectivity is disrupted, Bastion would not enable local domain-based authentication to continue functioning.
DNS forwarding only assists in name resolution management, not identity services. It does not validate credentials or store directory information. Without domain controllers physically present or reachable, users would lose authentication capability. DNS forwarding alone does not create resiliency in hybrid directory environments.
Workgroup mode servers remove the ability to authenticate through Active Directory entirely. Each machine must use local credentials only. This completely abandons centralized identity control and introduces security fragmentation. It does not enable continuity of hybrid identity services, provide directory replication, or offer governance at scale.
Read-only domain controllers are the only option capable of delivering secure identity continuity with no writable exposure. They strengthen hybrid resiliency and maintain reliable user experience in branch offices where security cannot be tightly controlled. They also integrate with password replication policies to ensure only approved users’ credentials are stored locally. Through RODCs, hybrid environments achieve high availability for authentication while minimizing risk of domain compromise in remote sites. This strategic balance makes the solution ideal for branch scenarios and aligns directly with hybrid infrastructure principles.
Question 35
An audit reveals that admin credentials are being used interactively on multiple servers in your hybrid environment, increasing the risk of credential theft through lateral movement. Security policy mandates that privileged access must only be performed on secure, hardened endpoints that enforce MFA and isolate admin credentials from internet-accessible systems. What should you implement?
A) Privileged Access Workstations
B) Remote Desktop Connection Broker only
C) Local Administrator Password Solution
D) Storage Replica
Answer: A) Privileged Access Workstations
Explanation:
Privileged Access Workstations are designed specifically to protect elevated credentials by restricting high-risk activities and enforcing strong security baselines. These hardened workstations prevent web browsing, email access, and uncontrolled software installations. By isolating domain admin accounts from standard desktops, the attack surface for credential theft is reduced dramatically. Integration with multifactor authentication ensures that even if a compromised password exists, unauthorized users cannot escalate privileges. These workstations align with zero trust models and hybrid security enforcement, ensuring administrative operations occur only on trusted endpoints. By keeping privileged accounts separate from regular user activity, lateral movement becomes significantly more difficult for attackers.
Remote Desktop Connection Broker only manages connections in RDS deployments. While helpful for user session management, it does not enforce administrative isolation policies or prevent privileged account misuse across servers. It cannot ensure MFA usage or provide workstation-level security hardening. It solves an entirely different problem unrelated to identity segmentation.
Local Administrator Password Solution helps randomize and manage local admin account passwords on each server. Although beneficial for securing unmanaged local accounts, it does not separate admin usage from everyday operations nor enforce strict endpoint controls. It addresses password hygiene but not secure privileged workflows.
Storage Replica replicates data volumes for disaster recovery and high availability. It affects storage resiliency rather than credential security. It offers no protections against credential harvesting or unauthorized privileged access. It has no control over administrative behavior or endpoint policy enforcement.
Privileged Access Workstations deliver the required segmentation, isolating admin credentials onto controlled endpoints. They support hybrid environments by protecting sensitive identities regardless of where servers reside and ensuring strong compliance posture. This makes PAWs the correct and only effective choice that fulfills all audit requirements and mitigates credential exposure in both cloud-connected and on-prem infrastructures.
Question 36
You are standardizing security configurations across all Windows Server machines operating in a hybrid environment. You must ensure consistent application of policies regardless of whether the server is domain-joined on-premises or Azure Arc–enabled in the cloud. The solution must centralize and automate protection baselines. Which technology should you implement?
A) Microsoft Security Compliance Toolkit with Group Policy + Azure Policy
B) Local Security Policy only
C) DHCP option-based configuration
D) Windows Server Essentials Experience
Answer: A) Microsoft Security Compliance Toolkit with Group Policy + Azure Policy
Explanation:
Microsoft Security Compliance Toolkit provides predefined, industry-aligned security configuration baselines. When combined with Group Policy for domain-joined servers, it ensures consistent implementation across local infrastructure. For Azure Arc–enabled servers that may not always connect to a domain controller, Azure Policy enforces configuration from the cloud. This dual-governance approach ensures servers adhere to identical baselines regardless of physical location or identity binding. Automation ensures drift is detected and corrected, while unified reporting improves audit readiness. Hybrid governance requires tools that enforce policy through multiple channels, and this combined approach fulfills modern compliance needs across mixed topologies.
Local Security Policy affects only one server at a time. It scales poorly and cannot enforce centralized controls. It lacks automation and does not ensure consistency, making it inappropriate for hybrid governance where standardization is essential.
DHCP option-based configuration is limited to networking settings during IP assignment. It cannot enforce complex security baselines or apply hardened system policies. It does not ensure continuing compliance and contributes nothing to governance integrity.
Windows Server Essentials Experience targets small business environments and lacks enterprise-level hybrid governance capabilities. It offers limited policy management scope and no Azure-native compliance integration.
Therefore, using Microsoft Security Compliance Toolkit alongside Group Policy and Azure Policy is the correct approach. It allows enterprises to maintain continuous enforcement of security standards and adapt to evolving hybrid infrastructure practices with centralized oversight.
Question 37
You manage domain controllers that are being migrated from Windows Server 2012 R2 to Windows Server 2022 in a hybrid deployment. You need to ensure secure replication and that modern cryptographic standards are enforced during directory synchronization. What should be configured to meet the requirement?
A) Active Directory replication using DFSR and secure LDAP
B) AD LDS standalone instance
C) SMB v1 compatibility
D) Unencrypted RPC communication
Answer: A) Active Directory replication using DFSR and secure LDAP
Explanation:
Active Directory replication using DFSR combined with secure LDAP enables modern encryption and ensures compliance with updated cryptographic standards required in contemporary hybrid infrastructures. When modern domain controllers replicate data, DFSR is used to synchronize SYSVOL securely with better performance and integrity protection than older replication methods such as FRS. In addition, enabling secure LDAP enforces TLS encryption for directory communications, preventing exposure of authentication information or replication data. Hybrid architectures must ensure domain controllers handling sensitive identity operations remain protected from interception attacks both on-premises and across cloud-connected networks. Using secure LDAP ensures encrypted transmission of credentials and directory queries, meeting current security standards. It also allows for secure federation and credential validation when Azure services interoperate with on-prem domain controllers. This approach minimizes attack surfaces, hardens identity perimeter protections, and ensures a successful modernization path as older platforms are retired.
AD LDS standalone instance does not replace the core functionality of Active Directory domain controllers. It operates separately and does not manage domain authentication, group policies, or primary identity infrastructure. While useful for applications requiring directory services without full domain capabilities, it does not contribute to secure domain replication or modernization required during an upgrade from older domain controllers.
SMB v1 compatibility should be avoided entirely in hybrid identity environments. SMB v1 is deprecated and vulnerable to several well-known exploits such as WannaCry. Keeping it enabled introduces critical exposure risks. It does not enhance replication security and contradicts best practices for compliance-driven environments migrating to newer systems.
Unencrypted RPC communication makes directory functionality vulnerable to eavesdropping and man-in-the-middle attacks. During domain controller replication and administration, sensitive identity data is exchanged. Allowing such communications without encryption jeopardizes integrity, confidentiality, and general trustworthiness in hybrid connectivity scenarios.
Thus, Active Directory replication using DFSR and secure LDAP is the correct solution because it supports identity modernization, protects sensitive replication traffic, and aligns with hybrid security expectations. It prepares infrastructure for long-term cloud integration and ensures compliance with evolving security mandates while enabling seamless replication and strong cryptographic enforcement.
Question 38
You are configuring Windows Admin Center to administer hybrid Windows Server workloads hosted on-premises and in Azure. You want to ensure secure remote access without requiring VPN and provide gateway-based authentication with MFA support. Which feature should you configure?
A) Azure AD authentication for Windows Admin Center gateway
B) RDP open to the internet
C) Local-only user accounts for every server
D) Telnet-based remote administration
Answer: A) Azure AD authentication for Windows Admin Center gateway
Explanation:
Configuring Azure AD authentication for the Windows Admin Center gateway ensures remote administration is secured via cloud-based identity verification, including multifactor authentication, conditional access controls, passwordless authentication strategies, and centralized audit management. Admins can authenticate securely before WAC establishes communication with servers. This eliminates the need for direct network access, such as VPN connections. Because Azure AD authentication supports just-in-time access and privileged role assignments, it prevents unauthorized privilege escalation and reinforces security practices across hybrid environments. Administrators gain convenience without sacrificing security as tasks executed through Windows Admin Center remain gated behind identity governance mechanisms required to protect servers hosted in both locations.
Opening RDP to the internet exposes servers to brute force attempts, credential stuffing, ransomware distribution, and session hijacking. Internet-exposed RDP has become one of the highest exploited attack surfaces globally; therefore, relying on it for server administration violates essential hybrid security guidelines. It provides no conditional access, MFA enforcement, or access segmentation and creates persistent attack exposure.
Configuring local-only user accounts for every server removes centralized identity governance and complicates privileged account management. Admin credential sprawl increases risks of credential reuse and inconsistent security posture. Local accounts lack cloud-enforced MFA, role-based access control, and policy synchronization. They significantly weaken the administration model for hybrid environments.
Telnet-based remote administration transmits authentication information in clear text and lacks encryption security. Attackers easily intercept sensitive commands and credentials. Telnet is deprecated and unacceptable for managing hybrid servers that contain essential enterprise services and protected workloads.
Azure AD authentication for the Windows Admin Center gateway is, therefore, the correct solution. It delivers strong zero-trust driven access control, integrates hybrid resource administration with cloud security posture, and removes unnecessary network exposure. It ensures operational efficiency while enforcing strict compliance and centralized identity governance required in hybrid modernization. It also removes the dependency on VPN infrastructure while ensuring all privileged operations are auditable and aligned with best security practices.
Question 39
You need to configure backup protection for Windows Server file shares hosted on-premises. The backups must be securely stored in the cloud, allow retention for long-term compliance, and support restore operations directly back to on-premises systems when needed. What should you implement?
A) Azure Backup with MARS agent
B) Robocopy scripts to a network share
C) Local shadow copies only
D) Unsecured FTP archive to cloud storage
Answer: A) Azure Backup with MARS agent
Explanation:
Azure Backup using the Microsoft Azure Recovery Services (MARS) agent provides secure cloud-based protection for Windows Server file shares without requiring additional on-premises backup infrastructure. It encrypts all backup data in transit and at rest, ensuring compliance with security regulations for sensitive file data. Administrators can configure long-term retention policies to meet compliance requirements such as legal hold and industry mandates for archival storage. Because the solution integrates directly with Recovery Services vaults, backups remain centrally governed and fully managed through Azure. In a hybrid environment, this ensures continuity even if local storage becomes corrupted or destroyed. When recovery is needed, administrators can restore data directly to on-premises servers, providing operational resilience and minimizing downtime. Azure Backup with MARS supports incremental backups to reduce network throughput and enables reporting and alerting for monitoring backup health.
Robocopy scripts automate file copies but offer no encryption governance, centralized policy enforcement, or retention scheduling aligned with regulatory requirements. Manual script maintenance introduces operational risk. Robocopy cannot ensure verified restorations or recovery from ransomware attacks, making it unsuitable as a comprehensive backup solution.
Local shadow copies only protect files stored on a single server. If local storage is compromised through hardware failure, deletion, or ransomware, shadow copies are lost as well. Shadow copies do not provide off-site protection, compliance retention, or hybrid governance, failing critical requirements for data durability and long-term archival.
Unsecured FTP archive to cloud storage lacks encryption protections and introduces credential exposure, making data vulnerable to theft and tampering. It does not support compliance-driven retention schedules or validated recovery operations needed in enterprise-grade hybrid backup strategies.
Therefore, Azure Backup with the MARS agent is the best solution because it simplifies hybrid data protection, provides secure long-term retention, integrates cloud-based resiliency, and maintains recovery relevance for on-prem workloads. It aligns with hybrid modernization requirements and ensures that essential data remains recoverable in real-world failure scenarios.
Question 40
You manage a hybrid environment where Windows Server file servers are deployed on-premises and in Azure. You must ensure that file access performance is optimized for frequently used files, while rarely accessed files are automatically tiered to the cloud. Users must continue accessing all files seamlessly without knowing where they are stored. Which solution should you implement?
A) Azure File Sync with cloud tiering
B) DFS Namespace with replication
C) SMB Multichannel
D) Workgroup file shares
Answer: A) Azure File Sync with cloud tiering
Explanation:
Azure File Sync with cloud tiering is specifically designed to address hybrid file access scenarios where performance and storage efficiency must coexist. This technology allows administrators to retain frequently accessed files on-premises while automatically offloading less frequently used data to Azure Files. The key advantage is that end users do not notice any difference: all files appear locally through standard SMB shares, while the system transparently handles which files remain cached locally and which are stored in the cloud. Cloud tiering reduces the physical storage requirements on branch or datacenter servers and improves cost efficiency while maintaining user experience. Tiered files that are not currently stored locally are represented by stub files that can be accessed instantly; when a user opens such a file, it is retrieved from Azure on demand. This approach provides centralized management, hybrid scalability, and seamless integration with existing workflows without requiring changes to applications or user habits.
DFS Namespace with replication enables multiple on-premises servers to maintain synchronized copies of file shares across sites. While this improves availability and redundancy, it does not optimize storage usage or tier data to the cloud. Replication ensures copies exist everywhere, but increases storage requirements rather than reducing them. Additionally, DFS replication does not provide on-demand retrieval from cloud storage, meaning infrequently accessed files still consume local storage and do not provide the cost-saving benefits of tiering.
SMB Multichannel enhances throughput and network redundancy for file transfers between SMB clients and servers. While this improves performance for file access, it does not automatically manage file storage locations or tiering between local and cloud environments. It is focused solely on optimizing network transport and not on storage optimization. Multichannel alone does not solve the requirement of reducing on-premises storage for rarely used files.
Workgroup file shares are unmanaged local file shares that provide no centralized control, no cloud integration, and no tiering functionality. They expose administrative overhead when scaling and provide no seamless hybrid file access. Data retention, backup, and replication are entirely manual, and users may experience performance bottlenecks when accessing large amounts of data.
Azure File Sync with cloud tiering is the correct solution because it delivers seamless hybrid access while automatically managing which files reside locally versus in the cloud. It provides cost efficiency, scalability, and operational simplicity. Administrators can enforce policies and monitor usage, while users experience the same file paths and access methods as if all data were local. The solution aligns with hybrid infrastructure best practices by combining on-premises performance with cloud durability and flexibility, ensuring that frequently used files remain fast-accessible, rarely accessed files are stored efficiently, and the organization benefits from centralized control and cost-effective storage utilization.
Question 41
You are deploying a hybrid Windows Server environment where sensitive applications are hosted in Azure VMs. You must ensure that administrative credentials are isolated from standard users and require just-in-time access, centralized approval, and MFA enforcement. Which solution should you implement?
A) Privileged Identity Management with just-in-time access
B) Local Administrator Password Solution
C) Workgroup administrative accounts
D) Standard RDP connections with saved credentials
Answer: A) Privileged Identity Management with just-in-time access
Explanation:
Privileged Identity Management (PIM) provides just-in-time (JIT) elevation for administrative roles in hybrid environments, including Azure-hosted VMs and on-premises servers integrated through Azure AD or hybrid identity. PIM enforces that administrators use a separate identity for elevated operations, reduces standing privileged access, and integrates MFA to strengthen security. PIM workflows require approvals for activation of privileged roles, time-limited access periods, and detailed auditing of all elevated activities. By implementing PIM, organizations ensure that credentials are not exposed in everyday operations, reducing the likelihood of compromise. The solution also integrates with Azure AD Conditional Access to enforce location, device compliance, and additional security criteria. In hybrid scenarios, PIM is essential for meeting modern security and compliance standards by preventing lateral movement, credential theft, and unauthorized privilege use.
Local Administrator Password Solution (LAPS) only manages local administrator account passwords by randomizing and rotating them. While it reduces the risk of shared static passwords, it does not provide just-in-time access, MFA enforcement, approval workflows, or segregation between administrative and standard accounts. LAPS addresses a narrow aspect of privilege management but does not deliver full hybrid administrative control.
Workgroup administrative accounts provide full access to servers but lack centralized governance, auditing, and integration with cloud-based identity solutions. They do not enforce JIT access or MFA, leaving credentials vulnerable to compromise if administrators reuse them for multiple services. This approach is inconsistent with zero-trust principles and exposes hybrid environments to risk.
Standard RDP connections with saved credentials expose privileged accounts to interception, theft, and misuse. Saved credentials may be stolen through malware, lateral movement, or compromised endpoints. RDP alone does not isolate administrative credentials, enforce time-limited access, or provide a managed workflow with auditing.
Privileged Identity Management with just-in-time access is correct because it combines strong hybrid security practices with centralized governance. It ensures administrative accounts are only active when required, enforces multifactor authentication, supports approval workflows, and provides comprehensive auditing. It separates everyday user identity from privileged operations, aligning with modern hybrid security standards and reducing the risk of credential compromise in both cloud-hosted and on-premises environments. PIM enables organizations to maintain operational flexibility while enforcing strict control over sensitive accounts, achieving security and compliance objectives simultaneously.
Question 42
You need to protect hybrid Windows Server workloads with automated backup and restore solutions. Backups must support encryption, long-term retention, compliance reporting, and recovery to both on-premises servers and Azure VMs. Which solution should you implement?
A) Azure Backup using the MARS agent
B) Robocopy scripts to cloud storage
C) Local volume shadow copies only
D) FTP-based backup to cloud storage
Answer: A) Azure Backup using the MARS agent
Explanation:
Azure Backup with the Microsoft Azure Recovery Services (MARS) agent provides automated, encrypted backup for hybrid Windows Server workloads. It ensures that backups are securely stored in Azure, with in-transit and at-rest encryption, meeting compliance and regulatory requirements. The solution supports long-term retention policies, enabling organizations to maintain backups for years to comply with legal and business mandates. Administrators can restore data to on-premises servers or directly to Azure VMs, offering operational flexibility for hybrid recovery scenarios. Incremental backup technology reduces bandwidth usage and improves efficiency, while centralized monitoring and reporting via Recovery Services vaults enable tracking, alerting, and audit readiness. This approach ensures data protection, compliance, and recovery reliability in hybrid environments.
Robocopy scripts can automate copying files but lack encryption, retention scheduling, and centralized monitoring. They do not provide disaster recovery validation or native integration with Azure for cloud storage compliance. Manual management increases operational complexity and does not support hybrid recovery workflows effectively.
Local volume shadow copies provide point-in-time recovery on a single server but do not offer cloud-based protection, long-term retention, or compliance reporting. They cannot support off-site recovery or provide centralized management across multiple servers in hybrid environments.
FTP-based backup to cloud storage lacks encryption and auditing capabilities. It exposes sensitive data to interception and does not provide retention, compliance monitoring, or recovery integration with on-premises or Azure workloads. This method is unsuitable for enterprise-grade hybrid backup requirements.
Azure Backup using the MARS agent is correct because it delivers a fully managed, secure, and compliant backup solution for hybrid Windows Server workloads. It supports automated retention policies, secure storage, and centralized monitoring, while allowing seamless recovery to either on-premises or cloud servers. It aligns with best practices for hybrid operations, ensures business continuity, and reduces administrative overhead while enforcing security and compliance across the organization.
Question 43
You are managing a hybrid Windows Server environment where some servers are hosted in Azure and some on-premises. You need to ensure that all servers receive centralized security updates automatically and that update compliance can be monitored from a single location. Which solution should you implement?
A) Windows Server Update Services (WSUS) integrated with Azure Automation Update Management
B) Manual updates on each server
C) Third-party patching without centralized reporting
D) Local update scheduling only
Answer: A) Windows Server Update Services (WSUS) integrated with Azure Automation Update Management
Explanation:
Windows Server Update Services (WSUS) integrated with Azure Automation Update Management provides a centralized solution for managing updates across both on-premises and cloud-hosted Windows Server workloads. WSUS allows administrators to deploy patches in a controlled manner, approving specific updates for deployment to various groups of servers. By integrating WSUS with Azure Automation Update Management, organizations gain the ability to extend update management into Azure VMs and hybrid servers, offering unified visibility, compliance reporting, and scheduling. This hybrid approach ensures that updates are applied consistently, downtime is minimized, and compliance can be verified centrally through Azure dashboards. Automation further allows recurring deployment schedules, monitoring of patch installation success rates, and generation of alerts for servers that fail to update, significantly reducing operational overhead while maintaining security standards.
Manual updates on each server introduce human error, lack consistency, and prevent comprehensive compliance tracking. Applying updates manually requires administrators to individually assess, download, install, and verify updates on each server, which is highly inefficient in hybrid environments. This approach increases the risk of missed updates, inconsistent patch levels, and security vulnerabilities.
Third-party patching solutions without centralized reporting may provide update capabilities, but they lack integration with native Windows Server security frameworks and do not offer consolidated compliance monitoring. Without reporting, administrators cannot easily validate that all servers are up to date, and auditing for regulatory compliance becomes difficult or impossible. Additionally, third-party tools may not align fully with hybrid Azure integration, leaving cloud-hosted servers unmanaged or partially managed.
Local update scheduling only affects individual servers and does not provide visibility into overall compliance. This method does not allow administrators to enforce corporate update policies or generate audit-ready reports. It is unsuitable for hybrid environments where servers are geographically distributed and include both on-premises and Azure-hosted resources.
WSUS integrated with Azure Automation Update Management is the correct solution because it enables centralized patch deployment, monitoring, and compliance reporting across hybrid servers. It combines the control and visibility of WSUS with the scalability and hybrid integration of Azure Automation, ensuring consistent security updates, audit readiness, and operational efficiency. This hybrid solution reduces administrative effort, minimizes downtime, and maintains alignment with security and compliance standards, making it ideal for enterprise-scale environments.
Question 44
You are designing a hybrid Windows Server environment that includes Azure VMs and on-premises servers. The organization requires that critical business applications be protected against ransomware and accidental deletion while maintaining the ability to perform long-term retention for compliance purposes. Which solution should you implement?
A) Azure Backup with Recovery Services vault and immutable retention
B) Shadow copies only
C) Local backup to external drives
D) FTP-based cloud backup without encryption
Answer: A) Azure Backup with Recovery Services vault and immutable retention
Explanation:
Azure Backup with Recovery Services vault and immutable retention ensures that backup data is protected against accidental or malicious deletion, including ransomware attacks. Immutable retention prevents any user or malicious actor from modifying or deleting backups within the retention period, ensuring that data remains intact and recoverable. The Recovery Services vault provides centralized management for both on-premises servers and Azure VMs, allowing administrators to enforce retention policies, monitor backup health, and perform compliance reporting. Azure Backup encrypts data both in transit and at rest, meeting regulatory and industry standards for sensitive data protection. Incremental backups reduce bandwidth usage and storage costs while maintaining long-term archival requirements. Hybrid integration allows organizations to restore backups to on-premises servers or Azure VMs as needed, maintaining business continuity and disaster recovery capabilities.
Shadow copies provide limited protection against accidental file deletion on a single server but do not offer long-term retention, encryption, or centralized management. They are ineffective against ransomware or malicious activity that could compromise the server and its volumes. Shadow copies are local to a system and do not extend protection to cloud-based workloads.
Local backup to external drives provides some protection against data loss, but it lacks encryption, off-site resiliency, and centralized management. Relying solely on physical media introduces risks related to theft, damage, and failure. Long-term retention and compliance reporting are difficult to enforce, making it unsuitable for a hybrid infrastructure where consistent protection and regulatory adherence are required.
FTP-based cloud backup without encryption exposes sensitive data to interception or unauthorized access. It lacks integrated retention management, immutability, and auditing capabilities. This approach does not meet compliance requirements and leaves hybrid servers vulnerable to data loss or tampering.
Azure Backup with Recovery Services vault and immutable retention is the correct solution because it provides end-to-end protection for hybrid servers, including ransomware resistance, encrypted storage, centralized monitoring, and long-term retention. Administrators gain operational efficiency, audit-ready reporting, and hybrid recovery options, ensuring that critical applications remain available and compliant with regulatory mandates. The combination of Azure Backup features provides both security and governance controls necessary in modern hybrid infrastructure deployments, making it the best practice approach.
Question 45
You are deploying a Windows Server hybrid environment where developers require isolated virtual machines for testing new applications. These VMs should not affect production workloads, must integrate with automation tools, and be centrally managed for compliance. Which solution should you implement?
A) Azure Stack HCI clusters with Azure Arc integration
B) Standalone Hyper-V workgroup servers
C) Direct access to physical servers
D) File server SMB shares for VM storage
Answer: A) Azure Stack HCI clusters with Azure Arc integration
Explanation:
Azure Stack HCI clusters provide a hyperconverged infrastructure that allows multiple virtual machines to run on-premises or at edge locations with isolation from production workloads. By integrating with Azure Arc, administrators can centrally manage and monitor these VMs, enforce compliance policies, and automate provisioning and updates across hybrid environments. Developers gain the ability to deploy and manage test VMs without affecting critical production systems, while IT teams maintain visibility and governance. The HCI platform supports high availability, automated failover, and hybrid connectivity to Azure services. Azure Arc integration ensures that even edge or on-prem VMs receive centralized policy enforcement, compliance monitoring, and update management, bridging the gap between cloud and on-premises infrastructure. This solution allows organizations to scale testing environments dynamically while maintaining operational security and hybrid governance.
Standalone Hyper-V workgroup servers allow VM creation but lack centralized management, compliance enforcement, and integration with Azure Arc. Each server operates independently, making it difficult to enforce consistent policies or monitor workloads in a hybrid environment. Workgroup servers also do not offer centralized auditing, which is critical for compliance and governance in enterprise deployments.
Direct access to physical servers for VM deployment exposes production workloads to risk. Developers interacting directly with physical resources may unintentionally impact stability, configuration, or security. This approach eliminates isolation, increases operational risk, and does not allow centralized automation or policy enforcement.
File server SMB shares provide storage for VM files but do not enable orchestration, high availability, or centralized governance. SMB storage is only a component of the infrastructure and does not deliver the compute, networking, or hybrid management capabilities required for secure testing environments.
Azure Stack HCI clusters with Azure Arc integration are the correct solution because they provide isolated, centrally managed test environments for hybrid infrastructure. It combines hyperconverged compute and storage with cloud-based governance and automation tools, ensuring secure development environments, compliance adherence, and operational efficiency. Developers gain flexibility without compromising production workloads, and administrators retain full visibility and control over hybrid resources.