Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
sale

Want to Unlock All Questions for this Exam?

Full Exam Access, Discussions, No Robots Checks

Microsoft AZ-720 Exam Actual Questions

The questions for AZ-720 were last updated on April 14, 2024.
  • Viewing page 1 out of 23 pages.
  • Viewing questions 1-4 out of 99 questions

Topic 1 - Topic 1, Troubleshoot business continuity issues

Question #1 Topic 1

A company uses Azure Site Recovery (ASR) for a VMWare environment that includes the following virtual machines (VMs):

The company reports that they are unable to configure all of the servers for replication.
You need to evaluate the servers and server roles to determine which servers can be protected.
Which server can you protect by using ASR?

  • A. VM2
  • B. VM1
  • C. VM3
  • D. VM4
Reveal Solution Hide Solution   Discussion   5

Correct Answer: D 🗳️

Question #2 Topic 1

A company uses Azure Site Recovery (ASR) to replicate and recover Azure virtual machines (VM) between Azure regions.
An administrator receives the following warning from ASR about a VM that uses P10 disks: Data change rate beyond supported limits
You add OS Disk Write Bytes/Sec and Data Disk Write Bytes/Sec to the list of metrics for monitoring. You discover that the VM consistently has a data churn of greater than 8 MB/s but less than 10 MB/s.
You need to resolve the issue.
What should you do?

  • A. Uninstall the Volume Shadow Copy Service (VSS) Provider service.
  • B. Upgrade the target storage disk.
  • C. Use AzCopy to upload data to a cache storage account.
  • D. Create a network service endpoint in a virtual network.
Reveal Solution Hide Solution   Discussion   2

Correct Answer: B 🗳️

Question #3 Topic 1

A company has an on-premises application server that runs in System Center Virtual Machine Manager (SCVMM). The company configures Azure Site Recovery.
An administrator at the company reports that they receive an error message. The error message indicates that there are replication issues.
You need to troubleshoot the issue.
Which log should you review?

  • A. SCVMM debug log
  • B. Network Security Group flow log
  • C. Network Watcher diagnostic log
  • D. Azure Monitor log
Reveal Solution Hide Solution   Discussion   6

Correct Answer: A 🗳️

Question #4 Topic 1

HOTSPOT -
A company uses Azure Backup Agent to back up specific files and folders from an on-premises virtual machine (VM).
An administrator reports that the backup job is transferring files slowly. You determine that the backup job is verifying changes in directories by scanning the entire volume.
You need to determine the state of the backup job.
In which state will the backups occur? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution   Discussion   1

Correct Answer:

Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...