Weekend Sale - Special 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70dumps

MCD-Level-2 Questions and Answers

Question # 6

A Mule API receives a JSON payload and updates the target system with the payload. The developer uses JSON schemas to ensure the data is valid.

How can the data be validation before posting to the target system?

A.

Use a DataWeave 2.09 transform operation, and at the log of the DataWeave script, add:

%dw 2.0

Import.json-moduls

B.

Using the DataWeave if Else condition test the values of the payload against the examples included in the schema

C.

Apply the JSON Schema policy in API Manager and reference the correct schema in the policy configuration

D.

Add the JSON module dependency and add the validate-schema operation in the flow, configured to reference the schema

Full Access
Question # 7

Refer to the exhibit.

What action must be performed to log all the errors raised by the VM Connector?

A.

Add inside the Logger tag

B.

Add inside the Appenders tag

C.

Configure inside the VM Connector configuration

D.

Nothing, as error-level events are automatically logged

Full Access
Question # 8

A Mule application deployed to multiple Cloudhub 2.0 replicas needs to temporarily persist large files over 10MB between flow executions, and routinely needs to query whether the file data exists on separate executions.

How can this be achieved?

A.

Store the contents of the file on separate storage, and store the key and location of the file Object using Object Store v2

B.

Use an in-memory Object Store

C.

Store the key and full contents of the file in an Object Store

D.

Store the key and full contents of the file, caching the filename and location between requests

Full Access
Question # 9

Refer to the exhibit.

Based on the code snippet, schema,json file, and payload below, what is the outcome of the given code snippet when a request is sent with the payload?

A.

The Mule flow will execute successfully with status code 200, and the response will be the JSON sent in request

B.

The Mule flow will execute successfully with status code 204

C.

The Mule flow will throw the exception ‘JSON:SCHEMA_NOT_HONOURED

D.

The Mule flow will execute successfully with status code 200m and a response will display the message ‘’ Age in years which must equal to or greater than zero.’’

Full Access
Question # 10

Multiple individual Mute application need to use the Mule Maven plugin to deploy to CloudHub.

The plugin configuration should .. reused where necessary and anything project, specific should be property-based.

Where should the Mule Maven details be configured?

A.

A parent pom.xml

B.

Settings, xml

C.

Pom, xml

D.

A Bill of Materials (BOM) parent pm

Full Access
Question # 11

A Mule application contain two policies Policy A and Policy A has order1, and Policy B has order 2. Policy A Policy B, and a flow are defined by he configuration below.

When a HTTP request arrives at the Mule application’s endpoint, what will be the execution order?

A.

A1, B1, F1, B2, A2

B.

B1, A1, F1, A2, B2

C.

F1, A1, B1, B2, A2

D.

F1, B1, A1, A2, B2

Full Access
Question # 12

When implementing a synchronous API where the event source is an HTTP Listener, a developer needs to return the same correlation ID back to the caller in the HTTP response header.

How can this be achieved?

A.

Enable the auto-generate CorrelationID option when scaffolding the flow

B.

Enable the CorrelationID checkbox in the HTTP Listener configuration

C.

Configure a custom correlation policy

D.

NO action is needed as the correlation ID is returned to the caller in the response header by default

Full Access
Question # 13

What is the MuleSoft recommended method to encrypt sensitive property data?

A.

The encryption key and sensitive data should be different for each environment

B.

The encryption key should be identical for all environments

C.

The encryption key should be identical for all environments and the sensitive data should be different for each environment

D.

The encryption key should be different for each environment and the sensitive data should be the same for all environments

Full Access
Question # 14

Refer to the exhibit.

When creating a new project, which API implementation allows for selecting the correct API version and scaffolding the flows from the API specification?

A.

Import a published API

B.

Generate a local RAML from anypoint Studio

C.

Download RAML from Design Center'

D.

Import RAML from local file

Full Access
Question # 15

A Mule application need to invoice an API hosted by an external system to initiate a process. The external API takes anywhere between one minute and 24 hours to compute its process.

Which implementation should be used to get response data from the external API after it completes processing?

A.

Use an HTTP Connector to invoke the API and wait for a response

B.

Use a Scheduler to check for a response every minute

C.

Use an HTTP Connector inside Async scope to invoice the API and wait for a response

D.

Expose an HTTP callback API in Mule and register it with the external system

Full Access
Question # 16

A company deploys 10 public APIs to CloudHub. Each API has its individual health endpoint defined. The platform operation team wants to configure API Functional Monitoring to monitor the health of the APIs periodically while minimizing operational overhead and cost.

How should API Functional Monitoring be configured?

A.

From one public location with each API in its own schedule

B.

From one private location with all 10 APIs in a single schedule

C.

From one public location with all 10 APIs in a single schedule

D.

From 10 public locations with each API in its own schedule

Full Access
Question # 17

The Center for Enablement team published a common application as a reusable module to the central Nexus repository.

How can the common application be included in all API implementations?

A.

Download the common application from Naxus and copy it to the src/main/resources folder in the API

B.

Copy the common application’s source XML file and out it in a new flow file in the src/main/mule folder

C.

Add a Maven dependency in the PCM file with multiple-plugin as <classifier>

D.

Add a Maven dependency in the POM file with jar as <classifier>

Full Access
Question # 18

A developer is working on a project that requires encrypting all data before sending it to a backend application. To accomplish this, the developer will use PGP encryption in the Mule 4 Cryptography module.

What is required to encrypt the data before sending it to the backend application?

A.

The application needs to configure HTTPS TLS context information to encrypt the data

B.

The application needs to both the private and public keys to encrypt the data

C.

The application needs the public key from the backend service to encrypt the data

D.

The application needs the private key from the backend service to encrypt the data

Full Access