SC-300 Set 1 Flashcards

1
Q

A. Group1 and Group4 only

B. Group1, Group2, Group3, Group4, and Group5

C. Group1 and Group2 only

D. Group1 only

E. Group1, Group2, Group4, and Group5 only

A

B. Group1, Group2, Group3, Group4, and Group5

B is correct. The feature can be used with security groups, and Microsoft 365 groups that have securityEnabled = TRUE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You have a Microsoft Exchange organization that uses an SMTP address space of contoso.com.Several users use their contoso.com email address for self-service sign-up to Azure Active Directory (Azure AD).You gain global administrator privileges to the Azure AD tenant that contains the self-signed users.You need to prevent the users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services.Which PowerShell cmdlet should you run?

A. Set-MsolCompanySettings

B. Set-MsolDomainFederationSettings

C. Update-MsolfederatedDomain

D. Set-MsolDomain

A

A. Set-MsolCompanySettings

The correct answer is A. Set-MsolCompanySettings. To prevent users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services, you need to run the Set-MsolCompanySettings cmdlet with the -AllowAdHocSubscriptions parameter set to $false. This will disable all self-service sign-ups for all Microsoft cloud-based apps and services in the contoso.com Azure AD tenant

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A. User2 onlyC. User 3 only

B. User1 only

C. User 3 only

D. User1 and User2 only

E. User1, User2, and User3

A

C. User 3 only

According to this question the answer should be “none”. As someone else mention the answer option has been changed in the exam. The user3 now have a gmail account. In that case user3 will be the only one getting the one-time passcode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.From the Groups blade in the Azure Active Directory admin center, you assign Microsoft 365 Enterprise E5 licenses to the users.You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.What should you use?

A. the Identity Governance blade in the Azure Active Directory admin center

B. the Set-AzureAdUser cmdlet

C. the Licenses blade in the Azure Active Directory admin center

D. the Set-WindowsProductKey cmdlet

A

C. the Licenses blade in the Azure Active Directory admin center

You can unassign licenses from users on either the Active users page, or on the Licenses page. The method you use depends on whether you want to unassign product licenses from specific users or unassign users licenses from a specific product.

Note: There are several versions of this question in the exam. The question has two possible correct answers:1. the Licenses blade in the Azure Active Directory admin center2. the Set-MsolUserLicense cmdlet

Other incorrect answer options you may see on the exam include the following:✑ the Administrative units blade in the Azure Active Directory admin center✑ the Groups blade in the Azure Active Directory admin center✑ the Set-AzureAdGroup cmdlet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

From a Microsoft SharePoint Online site, a user invites user3@adatum.com to the site. For each of the following statements, select Yes if the statement is true. Otherwise, select No.

User1 can accept the invitation and gain access to the enterprise application

-YES

-NO

User2 can access the enterprise application.

-YES

-NO

User3 can accept the invitation and gain access to the SharePoint site.

-YES

-NO

A

Box 1: Yes -Invitations can only be sent to outlook.com. Therefore, User1 can accept the invitation and access the application.

Box 2. Yes -Invitations can only be sent to outlook.com. However, User2 has already received and accepted an invitation so User2 can access the application.

Box 3. No -Invitations can only be sent to outlook.com. Therefore, User3 will not receive an invitation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to bulk invite Azure AD business-to-business (B2B) collaboration users. Which two parameters must you include when you create the bulk invite? Each correct answer presents part of the solution.

A. email address

B. redirection URL

C. username

D. shared key

E. password

A

A. email address

B. redirection URL

When creating a bulk invite for Azure AD business-to-business (B2B) collaboration users, you must include the following parameters:

A. Email address: The email address is required to specify the email of the external user who will be invited to collaborate with your organization.

B. Redirection URL: The redirection URL is necessary to specify where the invited user will be redirected to after they accept the invitation. It typically leads to the sign-up or sign-in page for the external user’s organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A. User2 and Group2 only

B. User2, Group1, and Group2 only

C. User1, User2, Group1 and Group2

D. User1 and User2 only

E. User2 only

A

E. User2 only

You can’t assign the users with no license. 100%

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have an on-premises Microsoft Exchange organization that uses an SMTP address space of contoso.com. You discover that users use their email address for self-service sign-up to Microsoft 365 services.You need to gain global administrator privileges to the Azure Active Directory (Azure AD) tenant that contains the self-signed users. Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

A
  1. Create a self-signed user account in Azure AD tenant
  2. Sign in to the Microsoft 365 admin center
  3. Respond to the Become the Admin message
  4. Create TXT record in the contoso.com DNS zone
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
A

Group A - User1, Group1, Group2 and Group3. Group A cannot contain M365 groups.

Group B - User1 only; M365 groups cannot contain other groups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant. You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes. You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD. Solution: You configure password writeback.Does this meet the goal?

A. Yes

B.No

A

Answer B. NO

Password writeback is a feature of Azure AD Connect which ensures that when a password changes in Azure AD (password change, self-service password reset, or an administrative change to a user password) it is written back to the local AD – if they meet the on-premises AD password policy.

Technically, a password write-back operation is a password “reset” action. Password writeback removes the need to set up an on-premises solution for users to reset their password. It all happens in real time, and so users are notified immediately if their password could not be reset or changed for any reason.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant. You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes. You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD. Solution: You configure pass-through authentication. Does this meet the goal?

A. Yes

B. No

A

Answer A. YES

Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign in to both on-premises and cloud-based applications by using the same passwords. Pass-through Authentication signs users in by validating their passwords directly against on-premises Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Azure Active Directory (Azure AD) tenant that syncs to an Active Directory forest. You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes. You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD. Solution: You configure conditional access policies. Does this meet the goal?

A. Yes

B. No

A

Answer B. NO

Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign into both on-premises and cloud-based applications using the same passwords It uses a lightweight on-premises agent that listens for and responds to password validation requests. If disabled user can not login

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant. You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.Solution: You configure Azure AD Password Protection.Does this meet the goal?

A. Yes

B. No

A

B. No

Azure AD Password Protection With this feature, you can use the same checks for passwords in AzureAD on your on-premises Active Directory implementation. You can enforce both the Microsoft Global Banned Passwords and Custom banned-passwords list stored in Azure AD tenant. The DC agent software must be installed on all DCs in a domain.

PTA (Passthrough authentication) is the only thing that’ll work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You have an Azure Active Directory (Azure AD) tenant that contains the following objects.

✑ A device named Device1

✑ Users named User1, User2, User3, User4, and User5

Five groups named Group1, Group2, Group3, Group4, and Group5

The groups are configured as shown in the following table.

How many licenses are used if you assign the Microsoft 365 Enterprise E5 license to Group1?

A

Answer B. 2

B: 2 licenses, because nested group do not inherit licenses and M365 Group can not be member of Security Group.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains an Azure AD enterprise application named App1.

A contractor uses the credentials of user1@outlook.com. You need to ensure that you can provide the contractor with access to App1. The contractor must be able to authenticate as user1@outlook.com. What should you do?

A. Run the New-AzADUser cmdlet.

B. Configure the External collaboration settings.

C. Add a WS-Fed identity provider.

D. Create a guest user account in contoso.com.

A

D. Create a guest user account in contoso.com.

Correct answer is D. New-AzADUser is used to create a new active directory user as work/school account

Probably in the exam the cmdlet New-AzureADMSInvitation is proposed and correct

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Your network contains an Active Directory forest named contoso.com that is linked to an Azure Active Directory (Azure AD) tenant named contoso.com by using Azure AD Connect.

You need to prevent the synchronization of users who have the extensionAttribute15 attribute set to NoSync.

What should you do in Azure AD Connect?

A. Create an inbound synchronization rule for the Windows Azure Active Directory connector.

B. Configure a Full Import run profile.

C. Create an inbound synchronization rule for the Active Directory Domain Services connector.

D. Configure an Export run profile.

A

C. Create an inbound synchronization rule for the Active Directory Domain Services connector.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A. User1 and User3 only

B. User1 only

C. User1, User2, and User3

D. User1 and User2 only

A

A. User1 and User3 only

Pass-through authentication is configured, Sync user will try to authenticate on local AD and unable to authenticate due to internet outage only cloud users ( User 1 and User 3) can be authenticated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Your network contains an on-premises Active Directory domain named contoso.com. The domain contains the objects shown in the following table.

A

User1 syncs to Azure AD - YES

User2 syncs to Azure AD - NO

Group2 syncs to Azure AD . YES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com. You need to ensure that Azure AD External Identities pricing is based on monthly active users (MAU). What should you configure?

A. a user flow

B. the terms of use

C. a linked subscription

D. an access review

A

C. a linked subscription

To take advantage of MAU billing, your Azure AD tenant must be linked to an Azure subscription.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

DRAG DROP -

You have a new Microsoft 365 tenant that uses a domain name of contoso.onmicrosoft.com. You register the name contoso.com with a domain registrar.You need to use contoso.com as the default domain name for new Microsoft 365 users. Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

A
  1. Add a custom domain name of contoso.com

2.Create a new TXT record in DNS

3.Successfully verify the domain name

4.Set the domain to primary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
A
  1. No Maximum number of devices: This setting enables you to select the maximum number of Azure AD joined or Azure AD registered devices that a user can have in Azure AD
  2. Yes You must be assigned one of the following roles to view or manage device settings in the Azure portal: Global Administrator Cloud Device Administrator Global Reader Directory Reader
  3. No Only Azure AD joined devices
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Microsoft Purview

A

User1: Azure Active Directory admin center
User2: Microsoft Purview
User3: (Intune) Microsoft Endpoint Manager admin center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A. Server4
B. Server2
C. Server1
D. Server3

A

A. Server4

The standalone Authentication Agents can be installed on any Windows Server 2016 or later, with TLS 1.2 enabled. The server needs to be on the same Active Directory forest as the users whose passwords you need to validate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains an Azure AD enterprise application named App1.

A contractor uses the credentials of user1@outlook.com.
You need to ensure that you can provide the contractor with access to App1. The contractor must be able to authenticate as user1@outlook.com.
What should you do?

A. Run the New-AzureADMSInvitation cmdlet.
B. Configure the External collaboration settings.
C. Add a WS-Fed identity provider.
D. Implement Azure AD Connect.

A

A. Run the New-AzureADMSInvitation cmdlet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.
From the Groups blade in the Azure Active Directory admin center, you assign Microsoft 365 Enterprise E5 licenses to the users.
You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Administrative units blade in the Azure Active Directory admin center
B. the Set-AzureAdUser cmdlet
C. the Groups blade in the Azure Active Directory admin center
D. the Set-MsolUserLicense cmdlet

A

D. the Set-MsolUserLicense cmdlet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

You have an Azure Active Directory (Azure AD) tenant and an Azure web app named App1.
You need to provide guest users with self-service sign-up for App1. The solution must meet the following requirements:

  • Guest users must be able to sign up by using a one-time password.
  • The users must provide their first name, last name, city, and email address during the sign-up process.

What should you configure in the Azure Active Directory admin center for each requirement?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

You have an Azure Active Directory (Azure AD) Azure AD tenant.
You need to bulk create 25 new user accounts by uploading a template file.
Which properties are required in the template file?

A. displayName, identityIssuer, usageLocation, and userType
B. accountEnabled, givenName, surname, and userPrincipalName
C. accountEnabled, displayName, userPrincipalName, and passwordProfile
D. accountEnabled, passwordProfile, usageLocation, and userPrincipalName

A

C. accountEnabled, displayName, userPrincipalName, and passwordProfile

The correct answer is C, but according to the CSV in the Microsoft doc, the column names are a bit different: “The only required values are Name, User principal name, Initial password and Block sign in (Yes/No).”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant.

Users sign in to computers that run Windows 10 and are joined to the domain.

You plan to implement Azure AD Seamless Single Sign-On (Azure AD Seamless SSO).

You need to configure the Windows 10 computers to support Azure AD Seamless SSO.

What should you do?

A. Configure Sign-in options from the Settings app.
B. Enable Enterprise State Roaming.
C. Modify the Intranet Zone settings.
D. Install the Azure AD Connect Authentication Agent.

A

C. Modify the Intranet Zone settings.

You can gradually roll out Seamless SSO to your users using the instructions provided below. You start by adding the following Azure AD URL to all or selected users’ Intranet zone settings by using Group Policy in Active Directory

In addition, you need to enable an Intranet zone policy setting called Allow updates to status bar via script through Group Policy.

29
Q

You need to resolve the recent security incident issues.
What should you configure for each incident? To answer, drag the appropriate policy types to the correct issues. Each policy type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

A
30
Q
A
  1. User2 and User3 only
  2. User1, User2 and User3

Tested it in our environment. The option to edit the job title for an on-premise synced user is greyed out. You will have to change the job title for an on-premise synced user from on-prem AD.
Usage location is available for all types of users.

31
Q

You have an Azure Active Directory (Azure AD) tenant that: contains a user named User1.
You need to ensure that User1 can create new catalogs and add1 resources to the catalogs they own.
What should you do?

A. From the Roles and administrators blade, modify the Groups administrator role.
B. From the Roles and administrators blade, modify the Service support administrator role.
C. From the Identity Governance blade, modify the Entitlement management settings.
D. From the Identity Governance blade, modify the roles and administrators for the General catalog.

A

C. From the Identity Governance blade, modify the Entitlement management settings.

32
Q

Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant.
Users sign in to computers that run Windows 10 and are joined to the domain.
You plan to implement Azure AD Seamless Single Sign-On (Azure AD Seamless SSO).
You need to configure the Windows 10 computers to support Azure AD Seamless SSO.

What should you do?

A. Configure Sign-in options from the Settings app.
B. Enable Enterprise State Roaming.
C. Modify the Local intranet Zone settings.
D. Install the Azure AD Connect Authentication Agent.

A

C. Modify the Local intranet Zone settings.

To configure the Windows 10 computers to support Azure AD Seamless SSO, you need to modify the Local intranet Zone settings in Internet Explorer or Microsoft Edge.

33
Q

You need to assign users from the Contoso East division access to Microsoft SharePoint Online sites in the Contoso West tenant. The solution must not require additional Microsoft 365 licenses.
What should you do?

A. Configure Azure AD Application Proxy in the Contoso West tenant.

B. Invite the Contoso East users as guests in the Contoso West tenant.

C. Deploy a second Azure AD Connect server to Contoso East and configure the server to sync the Contoso East Active Directory forest to the Contoso West tenant.

D. Configure the existing Azure AD Connect server in Contoso East to sync the Contoso East Active Directory forest to the Contoso West tenant.

A

B. Invite the Contoso East users as guests in the Contoso West tenant.

it should be stated as answer: configure cross-tenant access settings

34
Q

You have a Microsoft 365 E5 subscription that contains two users named User1 and User2.

You need to ensure that User1 can create access reviews for groups, and that User2 can review the history report for all the completed access reviews. The solution must use the principle of least privilege.

Which role should you assign to each user? To answer, drag the appropriate roles to the correct users. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

A

User 1 : User Administrator
User 2 : Security Reader

35
Q

ou have an Azure subscription.

You need to create two custom roles named Role1 and Role2. The solution must meet the following requirements:

  • Users that are assigned Role1 can create or delete instances of Azure Container Apps.
  • Users that are assigned Role2 can enforce adaptive network hardening rules.

Which resource provider permissions are required for each role? To answer, select the appropriate options in the answer area.

A

Role1: Microsoft.app
Role2: Microsoft Security

36
Q

You have a Microsoft 365 tenant that has 5,000 users. One hundred of the users are executives. The executives have a dedicated support team.

You need to ensure that the support team can reset passwords and manage multi-factor authentication (MFA) settings for only the executives. The solution must use the principle of least privilege.

Which object type and Azure Active Directory (Azure AD) role should you use? To answer, select the appropriate options in the answer area.

A

Administrative Unit
Helpdesk administrator - The Authentication Administrator role is less privileged than the Helpdesk Administrator role

The Authentication Administrator
The Authentication Administrator role has permissions to manage authentication methods and password reset whereas the Helpdesk Administrator role has permissions to manage passwords, groups, and users.

37
Q

You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

You have an administrative unit named Au1. Group1, User2, and User3 are members of Au1.

User5 is assigned the User administrator role for Au1.

For which users can User5 reset passwords?

A. User1, User2, and User3
B. User1 and User2 only
C. User3 and User4 only
D. User2 and User3 only

A

D. User2 and User3 only

Adding a group to an administrative unit brings the group itself into the management scope of the administrative unit, but not the members of the group. In other words, an administrator scoped to the administrative unit can manage properties of the group, such as group name or membership, but they cannot manage properties of the users or devices within that group

38
Q

You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

You create a dynamic user group and configure the following rule syntax.

user.usageLocation -in [“US”,”AU”] -and (user.department -eq “Sales”) -and -not (user.jobTitle -eq “Manager”) –or (user. jobTitle -eq “SalesRep”)

Which users will be added to the group?

A. User1 only
B. User2 only
C. User3 only
D. User1 and User2 only
E. User1 and User3 only
F. User1, User2, and User3

A

D. User1 and User2 only

39
Q

You have an Azure AD tenant that contains a user named User1.

User1 needs to manage license assignments and reset user passwords.

Which role should you assign to User1?

A. Helpdesk administrator
B. Billing administrator
C. License administrator
D. User administrator

A

D. User administrator

40
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365 Enterprise E5 licenses to a group that includes all users.

You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Set-MsolUserLicense cmdlet
B. the Set-AzureADGroup cmdlet
C. the Set-WindowsProductKey cmdlet
D. the Administrative units blade in the Azure Active Directory admin center

A

A. the Set-MsolUserLicense cmdlet

41
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft 365 Enterprise E5 licenses to a group that includes all the users.

You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Set-AzureADGroup cmdlet
B. the Identity Governance blade in the Azure Active Directory admin center
C. the Set-WindowsProductKey cmdlet
D. the Set-MsolUserLicense cmdlet

A

D. the Set-MsolUserLicense cmdlet

42
Q

Your on-premises network contains an Active Directory domain that uses Azure AD Connect to sync with an Azure AD tenant.

You need to configure Azure AD Connect to meet the following requirements:

  • User sign-ins to Azure AD must be authenticated by an Active Directory domain controller.
  • Active Directory domain users must be able to use Azure AD self-service password reset (SSPR).

What should you use for each requirement?

A
43
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365 Enterprise E5 licenses to a group that includes all users.

You needed to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Groups blade in the Azure Active Directory admin center
B. the Set-AzureADGroup cmdlet
C. the Identity Governance blade in the Azure Active Directory admin center
D. the Set-MsolUserLicense cmdlet

A

D. the Set-MsolUserLicense cmdlet

44
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure AD tenant.

You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

Solution: You configure conditional access policies.

Does this meet the goal?

A. Yes
B. No

A

B. No

45
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the Exchange Administrator role to User1.

Does this meet the goal?

A. Yes
B. No

A

A. Yes

With read and write access, you can make changes and directly interact with identity secure score.

  • Global Administrator
  • Security Administrator
  • Exchange Administrator
  • SharePoint Administrator
46
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the User Administrator role to User1.

Does this meet the goal?

A. Yes
B. No

A

B. No

With read and write access, you can make changes and directly interact with identity secure score.

  • Global Administrator
  • Security Administrator
  • Exchange Administrator
  • SharePoint Administrator
47
Q

A. User1 only
B. User1 and Group1 only
C. User1 and VM1 only
D. User1, VM1, and App1 only
E. User1, Group1, VM1, and App1

A

E. User1, Group1, VM1, and App1

48
Q

You have an Azure AD tenant that contains a user named User1. User1 is assigned the User Administrator role.

You need to configure External collaboration settings for the tenant to meet the following requirements:

  • Guest users must be prevented from querying staff email addresses.
  • Guest users must be able to access the tenant only if they are invited by User1.

Which three settings should you configure? To answer, select the appropriate settings in the answer area.

A
49
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365 Enterprise E5 licenses to a group that includes all users.

You needed to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Groups blade in the Azure Active Directory admin center
B. the Set-AzureAdUser cmdlet
C. the Identity Governance blade in the Azure Active Directory admin center
D. the Licenses blade in the Azure Active Directory admin center

A

D. the Licenses blade in the Azure Active Directory admin center

50
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the Security Operator role to User1.

Does this meet the goal?

A. Yes
B. No

A

B. No

With read and write access, you can make changes and directly interact with identity secure score.

Global administrator
Security administrator
Exchange administrator
SharePoint administrator

51
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the SharePoint Administrator role to User1.

Does this meet the goal?

A. Yes
B. No

A

A. Yes

With read and write access, you can make changes and directly interact with identity secure score.

Global administrator
Security administrator
Exchange administrator
SharePoint administrator

52
Q

You have an Azure AD tenant that contains a user named Admin1.

You need to ensure that Admin1 can perform only the following tasks:

  • From the Microsoft 365 admin center, create and manage service requests.
  • From the Microsoft 365 admin center, read and configure service health.
  • From the Azure portal, create and manage support tickets.

The solution must minimize administrative effort.

What should you do?

A. Create an administrative unit and add Admin1.
B. Enable Azure AD Privileged Identity Management (PIM) for Admin1.
C. Assign Admin1 the Helpdesk Administrator role.
D. Create a custom role and assign the role to Admin1.

A

D. Create a custom role and assign the role to Admin1.

53
Q

Your network contains an on-premises Active Directory Domain Services (AD DS) domain that syncs with an Azure AD tenant.

You need to ensure that user authentication always occurs by validating passwords against the AD DS domain.

What should you configure, and what should you use? To answer, select the appropriate options in the answer area.

A
54
Q
A

B. User1 only

55
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365 Enterprise E5 licenses to a group that includes all users.

You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Administrative units blade in the Azure Active Directory admin center
B. the Set-MsolUserLicense cmdlet
C. the Groups blade in the Azure Active Directory admin center
D. the Set-WindowsProductKey cmdlet

A

B. the Set-MsolUserLicense cmdlet

56
Q
A

YES - Pass writeback is enabled (and SSPR works with PTA, PHS and ADFS federated environments)
YES - Because auth is PTA
NO - User2 not synced

57
Q

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365 Enterprise E5 licenses to a group that includes all users.

You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

What should you use?

A. the Update-MgGroup cmdlet
B. the Licenses blade in the Azure Active Directory admin center
C. the Set-WindowsProductKey cmdlet
D. the Administrative units blade in the Azure Active Directory admin center

A

B. the Licenses blade in the Azure Active Directory admin center

58
Q
A

B. the Microsoft 365 admin center

59
Q

You have a Microsoft Exchange organization that uses an SMTP address space of contoso.com.

Several users use their contoso.com email address for self-service sign-up to Azure AD.

You gain global administrator privileges to the Azure AD tenant that contains the self-signed users.

You need to prevent the users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services.

Which PowerShell cmdlet should you run?

A. Update-MgOrganization
B. Update-MgPolicyPermissionGrantPolicyExclude
C. Update-MgDomain
D. Update-MgDomainFederationConfiguration

A

B. Update-MgPolicyPermissionGrantPolicyExclude

60
Q
A
61
Q
A

D. Reset the redemption status.

62
Q

You have an Azure AD tenant.

You need to ensure that only users from specific external domains can be invited as guests to the tenant.

Which settings should you configure?

A. External collaboration settings
B. All identity providers
C. Cross-tenant access settings
D. Linked subscriptions

A

A. External collaboration settings

63
Q

You have an Azure AD tenant that contains a user named User1 and a Microsoft 365 group named Group1. User1 is the owner of Group1.

You need to ensure that User1 is notified every three months to validate the guest membership of Group1.

What should you do?

A. Configure the External collaboration settings.
B. Create an access review.
C. Configure an access package.
D. Create a group expiration policy.

A

B. Create an access review.

An access review is a process that allows you to review and manage the access of users and groups to resources. You can use access reviews to validate the guest membership of Group1 every three months.

64
Q
A

No
No
Yes

Adding a group to an administrative unit brings the group itself into the management scope of the administrative unit, but not the members of the group. In other words, an administrator scoped to the administrative unit can manage properties of the group, such as group name or membership, but they cannot manage properties of the users or devices within that group (unless those users and devices are separately added as members of the administrative unit).

65
Q
A

Yes: Group1 is created in the entra ID tenant, and the user is synced, so this is possible. It doesn’t state that the group should be visible on-prem

Yes: The user is a directory-synced user, so authority lies on-prem. Disabling it from the Entra ID portal will have no effect. The server is also an on-prem server. Disabling should be done in on-prem adds

No: for the same reason as above, you enable the account in the entra id tenant, but the account is directory synced, so authority lies with the on-prem AD, enabling from the portal is not possible…

66
Q
A

1) NO
Maximum number of devices: This setting enables you to select the maximum number of Microsoft Entra joined or Microsoft Entra registered devices that a user can have in Microsoft Entra ID. If users reach this limit, they can’t add more devices until one or more of the existing devices are removed. The default value is 50. You can increase the value up to 100. If you enter a value above 100, Microsoft Entra ID sets it to 100. You can also use Unlimited to enforce no limit other than existing quota limits.
Note! The Maximum number of devices setting applies to devices that are either Microsoft Entra joined or Microsoft Entra registered. This setting doesn’t apply to Microsoft Entra hybrid joined devices.

2) YES
Admin1 is a Cloud Device Administrator. You must be assigned one of the following roles to manage device settings:
* Global Administrator
* Cloud Device Administrator

3) NO
This only applies to Win 10/11 Entra JOINED devices. This device is only registered.

67
Q

You have an Azure subscription named Sub1 that contains a user named User1.

You need to ensure that User1 can purchase a Microsoft Entra Permissions Management license for Sub1. The solution must follow the principle of least privilege.

Which role should you assign to User1?

A. Global Administrator
B. Billing Administrator
C. Permissions Management Administrator
D. User Access Administrator

A

B. Billing Administrator

68
Q

You have an Azure subscription that contains a user named User1 and two resource groups named RG1 and RG2.

You need to ensure that User1 can perform the following tasks:

  • View all resources.
  • Restart virtual machines.
  • Create virtual machines in RG1 only.
  • Create storage accounts in RG1 only.

What is the minimum number of role-based access control (RBAC) role assignments required?

A. 1
B. 2
C. 3
D. 4

A

C) 3 roles

Assign User1 the “Reader” role at the subscription level to view all resources.
Assign User1 the “Virtual Machine Contributor” role at the RG1 level to restart virtual machines and create virtual machines in RG1 only.
Assign User1 the “Storage Account Contributor” role at the RG1 level to create storage accounts in RG1 only.

69
Q

You work for a company named Contoso, Ltd. that has a Microsoft Entra tenant named contoso.com.

Contoso is working on a project with the following two partner companies:

  • A company named A. Datum Corporation that has a Microsoft Entra tenant named adatum.com.
  • A company named Fabrikam, Inc. that has a Microsoft Entra tenant named fabrikam.com.

When you attempt to invite a new guest user from adatum.com to contoso.com, you receive an error message.

You can successfully invite a new guest user from fabnkam.com to contoso.com.

You need to be able to invite new guest users from adatum.com to contoso.com.

What should you configure?

A. Guest invite settings
B. Verifiable credentials
C. Named locations
D. Collaboration restrictions

A

D. Collaboration restrictions