test14 Flashcards

1
Q

DRAG DROP -
You have an Azure subscription that contains two on-premises locations named site1 and site2.
You need to connect site1 and site2 by using an Azure Virtual WAN.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct
order.
Select and Place:
Actions
Create a virtual hub.
Create VPN sites.
Connect the virtual networks to the hub.
Create a Virtual WAN resource.
Connect the VPN sites to the hub.
Answer Area

A

The correct sequence for connecting two on-premises locations using Azure Virtual WAN is:
Create a Virtual WAN resource
Create a virtual hub
Create VPN sites
Connect the VPN sites to the hub
Here’s why this sequence is correct:
Create a Virtual WAN resource:
First step because it’s the parent resource
Defines the overall WAN architecture
Required before creating any other components
Sets up the foundation for the network
Create a virtual hub:
Must have Virtual WAN first
Acts as the core connectivity point
Enables routing between connected networks
Required for site-to-site connectivity
Create VPN sites:
Represents your on-premises locations (site1 and site2) [1]
Defines connection parameters
Contains VPN device information
Must have hub to connect to
Connect the VPN sites to the hub:
Final step to establish connectivity
Links on-premises sites to the virtual hub
Enables communication between sites
Completes the network topology
Note: “Connect the virtual networks to the hub” is not needed in this scenario as we’re only connecting on-premises sites.
Important Notes for AZ-104 Exam:
Virtual WAN Components:
Virtual WAN resource
Virtual hubs
VPN sites
Site-to-site connections
Branch-to-branch connectivity
Key Concepts:
Hub-and-spoke topology
Regional virtual hubs
Automated routing
Scalable connectivity
Global transit network architecture
Best Practices:
Plan hub locations carefully
Consider bandwidth requirements
Configure proper routing
Implement security policies
Monitor connections
Remember:
Virtual WAN is the parent resource
Hubs are regional resources
VPN sites represent physical locations
Connections link sites to hubs
Design Considerations:
Hub location affects latency
Bandwidth capacity planning
Routing requirements
Security requirements
Scalability needs
Troubleshooting:
Check connection status
Verify routing tables
Monitor bandwidth usage
Review security policies
Validate configurations
For the exam:
Know the deployment sequence
Understand resource dependencies
Remember component relationships
Know configuration requirements
Understand connectivity options
This knowledge is crucial for:
Designing hybrid networks
Implementing global connectivity
Managing branch offices
Optimizing network performance
Ensuring secure communications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

HOTSPOT -
You have the following custom role-based access control (RBAC) role.
```json
{
“id”: “b988327b-7dae-4d00-8925-1cc14fd68be4”,
“properties”: {
“roleName”: “Rolel”,
“description”: “”,
“assignableScopes”: [
“/subscriptions/c691ad84-99f2-42fd-949b-58afd7ef6ab3”
],
“permissions”: [
{
“actions”: [
“Microsoft.Resources/subscription/resourceGroups/resources/read”,
“Microsoft.Resources/subscription/resourceGroups/read”,
“Microsoft.Resourcehealth/”,
“Microsoft.Authorization/
/read”,
“Microsoft.Compute//read”,
“Microsoft.Support/
”,
“Microsoft.Authorization//read”,
“Microsoft.Network/virtualNetworks/read”,
“Microsoft.Resources/deployments/
”,
“Microsoft.Resources/subscription/resourceGroups/read”,
“Microsoft.Storage/storageAccounts/read”,
“Microsoft.Compute/virtualMachines/start/action”,
“Microsoft.Compute/virtualMachines/powerOff/action”,
“Microsoft.Compute/virtualMachines/deallocate/action”,
“Microsoft.Compute/virtualMachines/restart/action”,
“Microsoft.Compute/virtualMachines/”,
“Microsoft.Compute/disks/
”,
“Microsoft.Compute/availabilitySets/”,
“Microsoft.Network/virtualNetworks/subnets/join/action”,
“Microsoft.Network/virtualNetworks/subnets/read”,
“Microsoft.Network/virtualNetworks/subnets/virtualMachines/read”,
“Microsoft.Network/networkInterfaces/
”,
“Microsoft.Compute/snapshots/
],
“notActions”: [
“Microsoft.Authorization/
/Delete”,
“Microsoft.Authorization/*/Write”,
“Microsoft.Authorization/elevateAccess/Action”
]
}
]
}
}
~~~
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Statements
Users that are assigned Role1 can assign Role1 to users.
Users that are assigned Role1 can deploy new virtual machines.
Users that are assigned Role1 can set a static IP address on a virtual machine.
Answer Area

A

Let’s analyze each statement based on the provided RBAC role:
Correct Answers:
“Users that are assigned Role1 can assign Role1 to users” Answer: NO Why:
The role has “Microsoft.Authorization//read” only
“notActions” explicitly blocks “Microsoft.Authorization/
/Write”
Role assignment requires write permissions
“Users that are assigned Role1 can deploy new virtual machines” Answer: NO Why:
While it has “Microsoft.Compute/virtualMachines/
Deploying VMs also requires write permissions on multiple resources
No explicit create/write permissions for new VM deployment
“Users that are assigned Role1 can set a static IP address on a virtual machine” Answer: YES Why:
Has “Microsoft.Network/networkInterfaces/
” permission
This allows managing network interface configurations
Can modify IP address settings
Important Notes for AZ-104 Exam:
Understanding RBAC Permissions:
Actions: Allowed operations [1]
notActions: Explicitly denied operations
wildcard includes all operations
Read vs Write permissions
Inheritance in resource hierarchies
Key Permission Concepts:
“actions”: [
/read” // Read-only access
/write” // Write access
/delete” // Delete access
/action” // Special operations
/” // All operations
]
Copy
Insert at cursor
json
Common Permission Patterns:
Management operations need write access
Resource creation needs multiple permissions
Network configuration requires specific permissions
Role assignment requires authorization permissions
Best Practices:
Follow least privilege principle
Use built-in roles when possible
Carefully scope custom roles
Document role definitions
Regular access review
Remember:
Check both actions and notActions
Consider dependent resources
Verify required permissions
Understand permission inheritance
Check scope limitations
Critical Points:
Role assignment requires specific permissions
VM deployment needs multiple resource permissions
Network interface management permissions
Resource group scope considerations
Authorization limitations
For the exam:
Know how to read RBAC definitions
Understand permission requirements
Recognize permission dependencies
Know common management tasks
Understand scope levels
Common scenarios:
VM management
Network configuration
Resource deployment
Role assignments
Access management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

HOTSPOT -
You configure the custom role shown in the following exhibit.
```json
{
“properties”: {
“roleName”: “rolel”,
“description”: “”,
“roletype”: “true”,
“assignableScopes”: [
“/subscriptions/3d6209d5-c714-4440-9556e-d6342086c2d7/”
],
“permissions”: [
{
“actions”: [
“Microsoft.Authorization//read”,
“Microsoft.Compute/availabilitySets/
”,
“Microsoft.Compute/locations/”,
“Microsoft.Compute/virtualMachines/
”,
“Microsoft.Compute/virtualMachineScaleSets/”,
“Microsoft.Compute/disks/write”,
“Microsoft.Compute/disks/read”,
“Microsoft.Compute/disks/delete”,
“Microsoft.Network/locations/
”,
“Microsoft.Network/networkInterfaces/”,
“Microsoft.Network/networkSecurityGroups/join/action”,
“Microsoft.Network/networkSecurityGroups/read”,
“Microsoft.Network/publicIPAddresses/join/action”,
“Microsoft.Network/publicIPAddresses/read”,
“Microsoft.Network/virtualNetworks/read”,
“Microsoft.Network/virtualNetworks/subnets/join/action”,
“Microsoft.Resources/deployments/
”,
“Microsoft.Resources/subscriptions/resourceGroups/read”,
“Microsoft.Support/*”
],
“notActions”: [],
“dataActions”: [],
“notDataActions”: []
}
]
}
}
~~~

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
To ensure that users can sign in to virtual machines that are
Answer Area
To ensure that users can sign in to virtual machines that are assigned role1, modify the [answer choice] section:

Dropdown options:
actions
roletype
notActions
dataActions
notDataActions
assignableScopes
To ensure that role1 can be assigned only to a resource group named RG1, modify the [answer choice] section:

Dropdown options:
actions
roletype
notActions
dataActions
notDataActions
assignableScopes

A

Let’s analyze each question based on the provided custom role definition:
To ensure that users can sign in to virtual machines that are assigned role1, modify the answer choice section:
Correct Answer: dataActions
Why:
Signing in to VMs requires data plane actions
dataActions section is used for data operations
Current role doesn’t have any dataActions defined
Need to add VM login permissions like “Microsoft.Compute/virtualMachines/login/action”
To ensure that role1 can be assigned only to a resource group named RG1, modify the answer choice section:
Correct Answer: assignableScopes
Why:
assignableScopes defines where the role can be assigned
Current scope is at subscription level
To restrict to a specific resource group, change to RG1’s resource ID
Format: “/subscriptions/<subscription-id>/resourceGroups/RG1"
Important Notes for AZ-104 Exam:
Role Definition Components:
actions: Control plane operations
notActions: Explicitly denied operations
dataActions: Data plane operations
notDataActions: Denied data operations
assignableScopes: Where role can be assigned
Key Concepts:
Control plane vs Data plane actions
Scope hierarchy (Management Group > Subscription > Resource Group > Resource)
Custom role limitations
Least privilege principle
VM Access Control:
VM login requires data plane access
Use dataActions for VM sign-in permissions
Example: "Microsoft.Compute/virtualMachines/login/action"
Scope Management:
Subscription scope: "/subscriptions/<id>"
Resource group scope: "/subscriptions/<id>/resourceGroups/<RG-name>"
Resource scope: "/subscriptions/<id>/resourceGroups/<RG-name>/providers/<provider>/<resource-type>/<resource-name>"
Best Practices:
Use built-in roles when possible
Limit custom role scope
Regularly review and update roles
Document custom role purposes
Follow least privilege principle
Remember:
dataActions for data plane operations
assignableScopes for role assignment limitations
Proper scope format is crucial
Consider inheritance in role assignments
For the exam:
Understand role definition structure
Know difference between actions and dataActions
Recognize scope formats
Understand role assignment process
Be familiar with common Azure resource providers
Common scenarios:
Creating custom roles
Managing VM access
Limiting role assignment scope
Troubleshooting permissions
Implementing least privilege access</resource-name></resource-type></provider></RG-name></id></RG-name></id></id></subscription-id>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

HOTSPOT:
You have an Azure subscription that contains the resources shown in the following table:

Name Type Description
VNET1 Virtual network Contains subnet1 and subnet2
subnet1 Subnet IP address space 10.3.0.0/24
subnet2 Subnet IP address space 10.4.0.0/24
NSG1 Network security group(NS) None
vm1 Virtual machine IP address 10.3.0.15
vm2 Virtual machine IP address 10.4.0.16
storage1 Storage account None
NSG1 is configured as shown in the following exhibit:

Inbound security rules:
Priority Name Port Protocol Source Destination Action
110 HTTPS_VM1_Deny 443 TCP Internet 10.3.0.15 Deny
65000 AllowVnetInBound Any Any VirtualNetwork VirtualNetwork Allow
65001 AllowAzureLoadBalancerInBound Any Any AzureLoadBalancer Any Allow
65500 DenyAllInBound Any Any Any Any Deny
Outbound security rules:
Priority Name Port Protocol Source Destination Action
145 Storage_Access 443 TCP VirtualNetwork Storage Allow
150 Block_Internet Any Any VirtualNetwork Internet Deny
65000 AllowVnetOutBound Any Any VirtualNetwork VirtualNetwork Allow
65001 AllowInternetOutBound Any Any Any Internet Allow
65500 DenyAllOutBound Any Any Any Any Deny
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
Answer Area
Statements Yes No
VM1 can access storage1. ( ) ( )
VM2 can access VM1 by using the HTTPS protocol. ( ) ( )
The security rules for NSG1 apply to any virtual machine on VNET1. ( ) ( )

A

Analyzing NSG1 Rules

Inbound Rules:

110 - HTTPS_VM1_Deny: Denies inbound HTTPS (port 443, TCP) from the Internet to 10.3.0.15 (VM1).

65000 - AllowVnetInBound: Allows inbound traffic within the virtual network.

65001 - AllowAzureLoadBalancerInBound: Allows inbound traffic from the Azure Load Balancer.

65500 - DenyAllInBound: Denies all inbound traffic.

Outbound Rules:

145 - Storage_Access: Allows outbound HTTPS (port 443, TCP) from the virtual network to Storage.

150 - Block_Internet: Denies all outbound traffic to the internet from the virtual network.

65000 - AllowVnetOutBound: Allows outbound traffic within the virtual network.

65001 - AllowInternetOutBound: Allows outbound traffic to the internet.

65500 - DenyAllOutBound: Denies all outbound traffic.

Analyzing the Statements

“VM1 can access storage1.”

Analysis: VM1 can access the storage account because of outbound rule 145 (Storage_Access) which allows traffic to any storage account on port 443.

Answer: Yes

“VM2 can access VM1 by using the HTTPS protocol.”

Analysis: The inbound rule HTTPS_VM1_Deny blocks inbound HTTPS traffic from the internet to VM1. There is no other rule that allows HTTPS, even from within the virtual network. There is also no indication that NSG1 applies to the subnet of VM2.

Answer: No

“The security rules for NSG1 apply to any virtual machine on VNET1.”

Analysis: There is no indication that the NSG is applied to the subnet, therefore, the rules are not applied to any virtual machines. The prompt states that NSG1 is not applied to any subnet, but to an undefined resource.

Answer: No

Answer Area:

Statements Yes No
VM1 can access storage1. Yes
VM2 can access VM1 by using the HTTPS protocol. No
The security rules for NSG1 apply to any virtual machine on VNET1. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You have an Azure subscription named Sub1 that contains the resources shown in the following table.

|—|—|
| MG1 | Management group |
| RG1 | Resource group |
| VM1 | Virtual machine |

You create a user named Admin1.

To what can you add Admin1 as a co-administrator?
A. RG1
B. MG1
C. Sub1
D. VM1

Name | Type |

A

The correct answer is C: Sub1 (Subscription)
Let’s analyze why:
Why C (Sub1) is correct:
Co-administrator is a legacy Azure role
Can only be assigned at subscription level
Still supported but Microsoft recommends using RBAC roles
Provides full access to all resources in subscription
Why other options are incorrect:
A. RG1 (Resource Group):
Uses RBAC roles, not co-administrator
Cannot assign co-administrator at resource group level
Should use Owner/Contributor RBAC roles instead
B. MG1 (Management Group):
Uses RBAC roles only
Co-administrator concept doesn’t exist at this level
Requires specific RBAC roles for management
D. VM1 (Virtual Machine):
Resource level uses RBAC
Co-administrator can’t be assigned to individual resources
Requires specific RBAC roles for management
Important Notes for AZ-104 Exam:
Classic Administrator Roles:
Account Administrator
Service Administrator
Co-Administrator
Only at subscription level
Legacy authentication model
Modern RBAC Roles:
- Owner
- Contributor
- Reader
- Custom roles
Copy
Insert at cursor
plaintext
Scope Hierarchy:
Management Groups
└── Subscriptions
└── Resource Groups
└── Resources
Copy
Insert at cursor
plaintext
Best Practices:
Use RBAC instead of classic roles
Follow least privilege principle
Regular access review
Document role assignments
Use built-in roles when possible
Remember:
Co-administrator is legacy
Subscription-level only
Cannot be used at other scopes
RBAC is preferred method
Consider security implications
Key Concepts:
Role assignment scope
Authentication models
Access control hierarchy
Permission inheritance
Security best practices
For the exam:
Understand classic vs RBAC roles
Know scope limitations
Remember co-admin restrictions
Understand role inheritance
Know best practices
Common scenarios:
Access management
Role assignments
Permission delegation
Security implementation
Resource management
Additional Tips:
Migration from Classic:
Plan migration to RBAC
Review existing permissions
Document changes
Test access
Security Considerations:
Limit co-admin usage
Regular access review
Monitor role assignments
Implement least privilege
Document assignments
Troubleshooting:
Check scope levels
Verify role assignments
Review inheritance
Check effective permissions
Monitor access logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

You have a Microsoft 365 tenant and an Azure Active Directory (Azure AD) tenant named contoso.com.
You plan to grant three users named User1, User2, and User3 access to a temporary Microsoft SharePoint document library named Library1.
You need to create groups for the users. The solution must ensure that the groups are deleted automatically after 180 days.
Which two groups should you create? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. a Microsoft 365 group that uses the Assigned membership type
B. a Security group that uses the Assigned membership type
C. a Microsoft 365 group that uses the Dynamic User membership type
D. a Security group that uses the Dynamic User membership type
E. a Security group that uses the Dynamic Device membership type

A

For this scenario, the correct answers are:
A. a Microsoft 365 group that uses the Assigned membership type
C. a Microsoft 365 group that uses the Dynamic User membership type
Here’s why these are correct:
Microsoft 365 Groups (both A and C) are the better choice because: [1]
They are specifically designed for collaboration scenarios like SharePoint document libraries
They provide integrated access to SharePoint resources
They support expiration policies (the 180-day requirement)
They include additional collaboration features like shared mailbox and calendar
Both Assigned and Dynamic User membership types work because:
Assigned membership (A) allows manual addition of the three specific users
Dynamic membership (C) can be configured with rules to automatically add/remove users based on attributes
Key points to remember for the AZ-104 exam:
Group Expiration:
Only Microsoft 365 groups support automatic expiration policies
Security groups don’t have built-in expiration capabilities
Group expiration requires Azure AD Premium P1 license
Membership Types:
Assigned: Manual user management
Dynamic User: Automatically adds/removes users based on attributes
Dynamic Device: Only for device management (why option E is incorrect)
Important Distinctions:
Security groups (B, D, E) are primarily for permissions and access control
Microsoft 365 groups are designed for collaboration scenarios
Dynamic Device membership (E) is not suitable for user access to SharePoint
License Requirements:
Dynamic group membership requires Azure AD Premium P1
Group expiration policies require Azure AD Premium P1
Basic Azure AD doesn’t support these advanced features
Remember that for SharePoint collaboration scenarios, Microsoft 365 groups are generally the preferred choice as they provide integrated access to collaboration tools and support expiration policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com that contains the users shown in the following table:

Name Member of Role assigned
User1 Group1 None
User2 Group2 None
User3 Group1, Group2 User administrator
You enable password reset for contoso.onmicrosoft.com as shown in the Password Reset exhibit.
(Click the Password Reset tab.)

Self-service password reset enabled
None
Selected
All (Selected)
Select group
Group2
(Options displayed for groups)

Number of methods required to reset
1
2 (Selected)
Methods available to users
Mobile app notification
Mobile app code
Email
Mobile phone
Office phone
Security questions
Number of questions required to register
3
4
5 (Selected)
Number of questions required to reset
3 (Selected)
4
5
Select security questions
10 security questions selected.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
Answer Area
Statements Yes No
After User2 answers three security questions correctly, he can reset his password immediately. ( ) ( )
If User1 forgets her password, she can reset the password by using the mobile phone app. ( ) ( )
User3 can add security questions to the password reset process. ( ) ( )

A

Analyzing the Statements

“After User2 answers three security questions correctly, he can reset his password immediately.”

Analysis: User2 is a member of Group2. SSPR is enabled for Group2. However, the requirement is that a user must authenticate using 2 methods. Even if user 2 answers the three security questions correctly, he would not be able to reset the password immediately, as a second authentication method is required.

Answer: No

“If User1 forgets her password, she can reset the password by using the mobile phone app.”

Analysis: User1 is not a member of Group2. SSPR is enabled for members of Group2 only. Therefore, User1 cannot use self-service password reset.

Answer: No

“User3 can add security questions to the password reset process.”

Analysis: User3 is a member of Group2. User 3 also has the User administrator role, however this does not grant the ability to manage the password reset process. The self-service password reset is set at a tenant level and cannot be modified on a per user basis. The user can add security questions for themselves , but not for the password reset process.

Answer: No

Answer Area

Statements Yes No
After User2 answers three security questions correctly, he can reset his password immediately. No
If User1 forgets her password, she can reset the password by using the mobile phone app. No
User3 can add security questions to the password reset process. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Name | Service tier |

You have an Azure subscription that has the Azure container registries shown in the following table.
|—|—|
| ContReg2 | Standard |
| ContReg3 | Basic |
You plan to use ACR Tasks and configure private endpoint connections.
Which container registries support ACR Tasks and private endpoints? To answer, select the appropriate options in the answer area
NOTE: Each correct selection is worth one point.
Answer Area
ACR Tasks:
ContReg1 only
ContReg1 and ContReg2 only
ContReg1, ContReg2, and ContReg3
Private endpoints:
ContReg1 only
ContReg1 and ContReg2 only
ContReg1, ContReg2, and ContReg3

| ContReg1 | Premium |

A

Understanding Azure Container Registry (ACR)

ACR Service Tiers: ACR offers different service tiers (Basic, Standard, Premium) that have varying capabilities.

ACR Tasks: A feature that allows you to automate container image builds, pushes, and other actions within ACR.

Private Endpoints: Allow secure access to ACR resources from within a virtual network, without exposing them to the public internet.

Analyzing the ACR Service Tiers

Basic: The most basic tier, suitable for development/testing with limited capabilities.

Standard: A mid-range tier, provides good performance and scalability for most production scenarios.

Premium: The highest tier, offers geo-replication, enhanced throughput and features, and is suitable for mission critical deployments.

Analyzing ACR Tasks and Private Endpoint Support

ACR Tasks:

Supported in the Standard and Premium service tiers.

Not supported in the Basic tier.

Private Endpoints:

Supported in the Standard and Premium service tiers.

Not supported in the Basic tier.

Determining Supported Registries

Based on the support for the different service tiers, let’s determine which registries support ACR Tasks and private endpoints:

ContReg1 (Premium): Supports both ACR Tasks and private endpoints.

ContReg2 (Standard): Supports both ACR Tasks and private endpoints.

ContReg3 (Basic): Does not support ACR Tasks or private endpoints.

Answer Area:

ACR Tasks:
ContReg1 and ContReg2 only

Private endpoints:
ContReg1 and ContReg2 only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You have an Azure subscription named Subscription1 that has the following providers registered:
✑ Authorization
✑ Automation
✑ Resources
✑ Compute
✑ KeyVault
✑ Network
✑ Storage
✑ Billing
✑ Web
Subscription1 contains an Azure virtual machine named VM1 that has the following configurations:
✑ Private IP address: 10.0.0.4 (dynamic)
✑ Network security group (NSG): NSG1
✑ Public IP address: None
✑ Availability set: AVSet
✑ Subnet: 10.0.0.0/24
✑ Managed disks: No
✑ Location: East US
You need to record all the successful and failed connection attempts to VM1.
Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Enable Azure Network Watcher in the East US Azure region.
B. Add an Azure Network Watcher connection monitor.
C. Register the MicrosoftLogAnalytics provider.
D. Create an Azure Storage account.
E. Register the Microsoft.Insights resource provider.
F. Enable Azure Network Watcher flow logs.

A

The correct answers are:
A. Enable Azure Network Watcher in the East US Azure region
D. Create an Azure Storage account
F. Enable Azure Network Watcher flow logs
Let’s break down why these are correct:
A. Enable Azure Network Watcher in the East US Azure region
Network Watcher must be enabled in the region where you want to monitor resources
It’s a prerequisite for using flow logs
Must be in the same region as VM1 (East US)
D. Create an Azure Storage account
Flow logs require a storage account to store the log data
This is where the connection attempts will be recorded
Storage account is mandatory for flow logs configuration
F. Enable Azure Network Watcher flow logs
Flow logs capture inbound and outbound IP traffic information
They record all allowed and denied network traffic
Provides detailed information about connection attempts [1]
Why other options are incorrect:
B. Add an Azure Network Watcher connection monitor
Connection monitor is for monitoring connectivity between endpoints
Not used for recording connection attempts
C. Register the MicrosoftLogAnalytics provider
Not required for flow logs functionality
Used for Log Analytics workspace integration
E. Register the Microsoft.Insights resource provider
Not required for flow logs
Used for Azure Monitor insights and metrics
Important notes for AZ-104 exam:
Network Watcher Components:
Must be enabled per region
Required for network monitoring features
Free service but associated features may have costs
Flow Logs:
NSG flow logs are a feature of Network Watcher
Capture IP traffic flowing through NSGs
Version 2 provides additional fields and capabilities
Can integrate with Log Analytics
Storage Requirements:
Storage account is mandatory for flow logs
Can use general-purpose v1 or v2
Should be in same region for best performance
Consider retention period settings
Resource Providers:
Know which providers are needed for different services
Some providers are registered by default
Others need manual registration
Monitoring Capabilities:
Understand different monitoring options
Know when to use flow logs vs other monitoring tools
Understand retention and storage requirements
Security Considerations:
Flow logs provide security insights
Help with troubleshooting network issues
Important for compliance and auditing
Cost Considerations:
Storage costs for flow logs
Data retention impact on costs
Network Watcher feature costs
Remember:
Flow logs work at NSG level
Required components: Network Watcher, Storage Account, Flow Logs
Logs capture both successful and failed connections
Configuration must be in same region as resources
Consider retention period and storage costs
This question tests understanding of:
Network monitoring requirements
Flow logs configuration
Required Azure components
Resource provider knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Your company has two on-premises servers named SRV01 and SRV02. Developers have created an application that runs on SRV01. The application calls a service on SRV02 by IP address.
You plan to migrate the application on Azure virtual machines (VMs). You have configured two VMs on a single subnet in an Azure virtual network.
You need to configure the two VMs with static internal IP addresses.
What should you do?

A. Run the New-AzureRMVMConfig PowerShell cmdlet.
B. Run the Set-AzureSubnet PowerShell cmdlet.
C. Modify the VM properties in the Azure Management Portal.
D. Modify the IP properties in Windows Network and Sharing Center.
E. Run the Set-AzureStaticVNetIP PowerShell cmdlet.

A

The correct answer is C: Modify the VM properties in the Azure Management Portal
Here’s why:
Why C is correct:
You can configure static private IP addresses directly in the Azure Portal
This is done through the VM’s networking settings
It’s the most straightforward and recommended approach
Changes are properly registered with Azure’s infrastructure
Why other options are incorrect:
A. New-AzureRMVMConfig
This cmdlet is used for creating new VM configurations
Not used for modifying existing VM IP addresses
Outdated cmdlet (RM version)
B. Set-AzureSubnet
Used for subnet configuration
Doesn’t directly set VM IP addresses
Classic (older) deployment model cmdlet
D. Modify the IP properties in Windows Network and Sharing Center
Changes made within the OS are not persistent
Doesn’t properly register with Azure infrastructure
Could cause conflicts with Azure’s network management
E. Set-AzureStaticVNetIP
This is a classic (older) deployment model cmdlet
Not applicable for modern Azure Resource Manager VMs
Important notes for AZ-104 exam:
Static IP Address Configuration:
Can be done through Azure Portal, PowerShell, CLI, or ARM templates
Must be within the subnet’s address range
Can be set during or after VM creation
Preserves IP address even after VM restart
IP Address Types:
Dynamic: Default allocation method [1]
Static: Fixed IP address
Understanding difference between public and private IPs
Know when to use each type
Networking Concepts:
VMs in same subnet can communicate by default
IP addresses must be unique within VNet
Understand DHCP vs Static allocation
Know subnet address ranges
Best Practices:
Use Azure Portal for simple configurations
Use automation for bulk operations
Document IP assignments
Consider IP address planning
PowerShell/CLI Knowledge:
Know modern Azure PowerShell commands
Understand difference between classic and ARM cmdlets
Be familiar with basic networking commands
Portal Navigation:
Know where to find networking settings
Understand VM configuration options
Know how to modify existing settings
Important Considerations:
IP address must be within subnet range
Cannot change IP while VM is running
Plan IP addressing scheme carefully
Consider future growth
Troubleshooting:
Verify subnet address ranges
Check for IP conflicts
Understand how to verify configurations
Know how to validate connectivity
Modern approaches for the same task:
Azure Portal:
VM > Networking > Network Interface > IP configurations > Static
Copy
Insert at cursor
text
Azure PowerShell (modern):
$nic = Get-AzNetworkInterface -Name “NICname” -ResourceGroupName “RGname”
$nic.IpConfigurations[0].PrivateIpAllocationMethod = “Static”
$nic.IpConfigurations[0].PrivateIpAddress = “10.0.0.4”
Set-AzNetworkInterface -NetworkInterface $nic
Copy
Insert at cursor
powershell
Azure CLI:
az network nic ip-config update –name ipconfig1 –nic-name NICname –resource-group RGname –private-ip-address 10.0.0.4
Copy
Insert at cursor
bash
Remember:
Always use current Azure tools and methods
Plan IP addressing carefully
Document changes
Verify configurations after changes
Consider impact on running applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

You have an Azure subscription that contains a storage account named storage1. The storage1 account contains a container named container1.

You need to configure access to container1. The solution must meet the following requirements:
* Only allow read access.
* Allow both HTTP and HTTPS protocols.
* Apply access permissions to all the content in the container.

What should you use?

A. an access policy
B. a shared access signature (SAS)
C. Azure Content Delivery Network (CDN)
D. access keys

A

The correct answer is A: an access policy
Here’s why:
Why A (access policy) is correct:
Can configure read-only access at container level
Supports both HTTP and HTTPS protocols
Applies to all content within the container
Can be configured through container access level settings
Provides consistent access rules for all objects
Why other options are incorrect:
B. Shared Access Signature (SAS)
More suitable for temporary access
Requires management of tokens
Better for granular control
Not ideal for permanent public read access
C. Azure Content Delivery Network (CDN)
Used for content delivery optimization
Doesn’t directly control access permissions
Additional service with different purpose
More complex than needed for this scenario
D. Access Keys
Provides full access to storage account
Cannot limit to read-only
Too broad in scope
Not suitable for public access
Important notes for AZ-104 exam:
Container Access Levels:
Private (default): No anonymous access
Blob: Anonymous read access for blobs only
Container: Anonymous read access for container and blobs
Know when to use each level
Access Policy Configuration:
# PowerShell
Set-AzStorageContainerAcl -Name “container1” -Permission Blob
Copy
Insert at cursor
powershell
# Azure CLI
az storage container set-permission –name container1 –public-access blob
Copy
Insert at cursor
bash
Security Considerations:
Always use least privilege principle
Monitor access patterns
Regular security audits
Consider using HTTPS only when sensitive
Authentication Methods:
Access Keys (full access)
SAS (temporary, granular)
Azure AD (identity-based)
Anonymous (public access)
Best Practices:
Document access configurations
Regular review of access policies
Monitor usage patterns
Use secure transfer when needed
Protocol Considerations:
HTTPS: Secure transfer
HTTP: Less secure but faster
When to allow both
Default security settings
Important Features:
Audit logging
Metrics monitoring
Access tracking
Security recommendations
Implementation Steps:
Navigate to storage account
Select container
Access level settings
Choose appropriate level
Apply and verify
Monitoring and Management:
Regular access review
Usage monitoring
Cost implications
Performance impact
Compliance Considerations:
Data privacy requirements
Security standards
Industry regulations
Audit requirements
Example Portal Configuration:
Go to Storage Account
Select Containers
Select container1
Access Level > Container
Save changes
Remember:
Access policies are persistent
Apply to all content in container
Simple to manage
Cost-effective solution
Suitable for public read access
Key Exam Tips:
Know different access levels
Understand security implications
Remember protocol options
Know configuration methods
Understand use cases for each option
Be familiar with monitoring options
Know best practices
Understand compliance requirements
This scenario tests understanding of:
Storage access control
Security configurations
Protocol settings
Access management options

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

DRAG DROP -
You have a Microsoft Entra tenant.
You need to ensure that when a new Microsoft 365 group is created, the group name is automatically formatted as follows:
<Department><Group name>
Which three actions should you perform in sequence in the Microsoft Entra admin center? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Actions Answer Area
Set Add suffix to Attribute.
Create a group naming policy.
Set Add prefix to Attribute.
Set Add suffix to String.
Set Add prefix to String.
Set Select type to Department.
Customize the company branding.

A

The correct sequence is:
Create a group naming policy
Set Add prefix to Attribute
Set Select type to Department
Here’s why this sequence is correct:
First: Create a group naming policy
This is the initial step to establish naming conventions
Must be done before configuring specific rules
Creates the framework for naming standards
Second: Set Add prefix to Attribute
Configures where the attribute will be placed (at the start)
Prepares for the Department attribute to be used
Establishes the first part of the naming format
Third: Set Select type to Department
Specifies which attribute (Department) will be used
Completes the configuration for the prefix
Ensures department name will appear first
Why other options are incorrect:
“Set Add suffix to Attribute” - Not needed as department should be prefix
“Set Add suffix to String” - Not required for this format
“Set Add prefix to String” - We need an attribute, not a static string
“Customize the company branding” - Not related to group naming
Important notes for AZ-104 exam:
Group Naming Policies:
Require Azure AD Premium P1 license
Apply to Microsoft 365 groups only
Can use both prefixes and suffixes
Can combine strings and attributes
Policy Components:
Prefix/suffix rules
Blocked words
Custom blocked words
Fallback policy options
Attributes Available:
Department
Company
Office
State or province
Country or region
Location
Implementation Considerations:
Case sensitivity
Special characters
Length limitations
Blocked terms
Configuration Steps:
# PowerShell example
Connect-AzureAD
$template = @{
Prefixes=@{
Type=”Attribute”
Value=”Department”
}
}
Set-AzureADDirectorySettingTemplate -Setting $template
Copy
Insert at cursor
powershell
Best Practices:
Plan naming convention carefully
Document policy decisions
Test before full implementation
Consider future needs
Limitations:
Cannot modify existing groups
Only affects new group creation
Some characters not supported
Maximum length restrictions
Management Tasks:
Regular policy review
Monitor compliance
Update as needed
Handle exceptions
Key Exam Tips:
Remember the Order:
Policy creation first
Prefix/suffix configuration
Attribute selection
Know Available Options:
Attributes vs. Strings
Prefix vs. Suffix
Supported attributes
Configuration limits
Understand Requirements:
License requirements
Scope of application
Implementation impact
Management needs
Configuration Details:
Where to find settings
How to implement
Testing procedures
Validation methods
Troubleshooting:
Common issues
Resolution steps
Policy conflicts
Error messages
Remember:
Policies affect new groups only
Premium license required
Plan before implementing
Test thoroughly
Document decisions
Monitor compliance
This question tests understanding of:
Group naming policies
Configuration sequence
Attribute usage
Implementation process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

DRAG DROP-
You have downloaded an Azure Resource Manager (ARM) template to deploy numerous virtual machines (VMs). The ARM template is based on a current VM, but must be
adapted to reference an administrative password.
You need to make sure that the password cannot be stored in plain text.
You are preparing to create the necessary components to achieve your goal.
Which of the following should you create to achieve your goal? Answer by dragging the correct option from the list to the answer area.
Select and Place:
Options

An Azure Key Vault
An Azure Storage account
Azure Active Directory (AD)
Identity Protection
An access policy
An Azure policy
A backup policy

Answer

A

Create Key Vault

Analyzing the Options

Let’s examine each option and see how they align with the requirements:

An Azure Key Vault: This is correct. Azure Key Vault is designed to securely store sensitive information like passwords.

An Azure Storage account: This option is incorrect. Storage accounts are for storing files and other types of data, and is not suitable for securing keys and passwords.

Azure Active Directory (AD) Identity Protection: This option is incorrect. Identity Protection is for detecting and mitigating user risk, not storing passwords.

An access policy: This option is correct. An access policy will define which users and applications can access the key vault and the secrets stored.

An Azure policy: This option is incorrect. Azure policies are for enforcing rules, not for secret storage.

A backup policy: This option is incorrect. Backup policies are for defining how backups should be created and retained.

The Correct Components

To meet the requirements, you should create the following components:

An Azure Key Vault: To store the password securely.

An access policy: To grant permissions for the ARM template to access the key vault.

Answer Area:

An Azure Key Vault
An access policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Your company has a main office in London that contains 100 client computers.
Three years ago, you migrated to Azure Active Directory (Azure AD).
The company’s security policy states that all personal devices and corporate-owned devices must be registered or joined to Azure AD.
A remote user named User1 is unable to join a personal device to Azure AD from a home network.
You verify that User1 was able to join devices to Azure AD in the past.
You need to ensure that User1 can join the device to Azure AD.
What should you do?

A. Assign the User administrator role to User1.
B. From the Device settings blade, modify the Maximum number of devices per user setting.
C. Create a point-to-site VPN from the home network of User1 to Azure.
D. From the Device settings blade, modify the Users may join devices to Azure AD setting.

A

The correct answer is B: From the Device settings blade, modify the Maximum number of devices per user setting.
Here’s why:
Why B is correct:
User1 could join devices previously but can’t now
This suggests they’ve hit their device limit
Each user has a default limit of devices they can join
Modifying this limit will allow additional device joins
Why other options are incorrect:
A. Assign User administrator role
Not needed for device join
Too broad of permissions
User already demonstrated ability to join devices [1]
C. Create point-to-site VPN
Not required for Azure AD join [2]
Azure AD join works over internet
Adds unnecessary complexity
D. Modify “Users may join devices to Azure AD”
User1 could already join devices before
This setting is already enabled
Wouldn’t resolve per-user limit issue
Important notes for AZ-104 exam:
Device Settings Configuration:
Located in Azure AD portal
Affects all users in organization
Default limit is typically 20 devices
Can be modified as needed
Key Settings:
# PowerShell example to check current settings
Get-AzureADDirectorySetting | Where-Object {$_.DisplayName -eq “Device Settings”}
# To modify settings
Set-AzureADDirectorySetting -DirectorySetting $setting
Copy
Insert at cursor
powershell
Device Join Types:
Azure AD registered
Azure AD joined
Hybrid Azure AD joined
Understand differences between each
Requirements:
Azure AD Premium license for some features
Proper user permissions
Internet connectivity
Valid credentials
Troubleshooting Steps:
Check device limits
Verify user permissions
Review join settings
Check error messages
Review audit logs
Best Practices:
Regular review of device limits
Monitor device joins
Clean up unused devices
Document policies
Common Issues:
Device limit reached
Permission issues
Network connectivity
Authentication problems
Management Tasks:
Monitor device status
Remove old devices
Update policies
Audit compliance
Portal Navigation:
Azure AD
Devices
Device settings
Maximum number of devices per user
Key Configuration Steps:
Access Azure Portal
Navigate to Azure AD
Select Devices
Choose Device settings
Modify device limit
Save changes
Remember:
Check device limits first
Review user’s existing devices
Consider security implications
Document changes
Monitor device joins
Additional Considerations:
Security:
Balance security and usability
Consider device management
Implement conditional access
Monitor device health
Compliance:
Meet security policies
Track device status
Regular audits
Policy enforcement
User Experience:
Clear communication
Self-service options
Support procedures
Training materials
Monitoring:
Device join status
Error patterns
Usage trends
Security alerts
This question tests understanding of:
Azure AD device management
Troubleshooting methodology
Configuration settings
User permissions
Device join process

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription that contains 10 virtual networks. The virtual networks are hosted in separate resource groups.
Another administrator plans to create several network security groups (NSGs) in the subscription.
You need to ensure that when an NSG is created, it automatically blocks TCP port 8080 between the virtual networks.
Solution: You create a resource lock, and then you assign the lock to the subscription.
Does this meet the goal?

A. Yes
B. No

A

The correct answer is B: No
Here’s why this solution doesn’t work:
Why Resource Locks Don’t Work Here:
Resource locks only prevent resource modification or deletion
They don’t control traffic flow or security rules
Locks can’t create or enforce NSG rules
Locks are for preventing resource changes/deletions
What Resource Locks Actually Do:
CanNotDelete: Prevents deletion
ReadOnly: Prevents modification and deletion
Cannot automatically create NSG rules
Doesn’t affect network traffic [1]
Important notes for AZ-104 exam:
Better Solutions Would Be:
Azure Policy to enforce NSG rules [2]
Example policy definition:
{
“if”: {
“field”: “type”,
“equals”: “Microsoft.Network/networkSecurityGroups”
},
“then”: {
“effect”: “append”,
“details”: {
“field”: “Microsoft.Network/networkSecurityGroups/securityRules”,
“value”: [
{
“name”: “Block8080”,
“properties”: {
“protocol”: “TCP”,
“sourcePortRange”: “”,
“destinationPortRange”: “8080”,
“sourceAddressPrefix”: “
”,
“destinationAddressPrefix”: “*”,
“access”: “Deny”,
“priority”: 100,
“direction”: “Inbound”
}
}
]
}
}
}
Copy
Insert at cursor
json
Resource Lock Types:
CanNotDelete (Delete)
ReadOnly (Delete and Modify)
Scope levels: subscription, resource group, resource
Understanding Azure Policy:
Enforces standards
Ensures compliance
Automatically applies rules
Evaluates resources
NSG Concepts:
Controls network traffic
Rule priority
Inbound/outbound rules
Port filtering
Key Differences: Resource Locks:
Prevent resource changes
Protection against deletion
Resource management tool
Azure Policy:
Enforces standards
Automates compliance
Can configure resources
Ongoing enforcement
Best Practices:
Use appropriate tool for task
Combine tools when needed
Document configurations
Regular review of settings
Implementation Considerations:
Scope of control
Impact on operations
Management overhead
Compliance requirements
Common Use Cases: Resource Locks:
Protect critical resources
Prevent accidental deletion
Production environment protection
Azure Policy:
Security standards
Configuration compliance
Automated enforcement
Resource consistency
Remember:
Resource locks don’t control traffic
Use Azure Policy for NSG rules
Understand tool purposes
Choose appropriate solution
Key Exam Tips:
Know the Tools:
Resource locks for resource protection
Azure Policy for compliance
NSGs for network security
When to use each
Understand Capabilities:
What each tool can do
Limitations of each
Appropriate use cases
Implementation methods
Implementation Details:
How to configure
Where to configure
Impact of configuration
Management requirements
Troubleshooting:
Common issues
Resolution steps
Verification methods
Monitoring options
This question tests understanding of:
Resource lock functionality
Network security requirements
Azure Policy vs Resource Locks
Security implementation methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

HOTSPOT
You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant is synced to the on-premises Active Directory domain. The domain contains the users shown in the following table:

Name Role
SecAdmin1 Security administrator
BillAdmin1 Billing administrator
User1 Reports reader
You enable self-service password reset (SSPR) for all users and configure SSPR to have the following authentication methods:

Number of methods required to reset: 2
Methods available to users: Mobile phone, Security questions
Number of questions required to register: 3
Number of questions required to reset: 3
You select the following security questions:

What is your favorite food?
In what city was your first job?
What was the name of your first pet?
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

Answer Area:

Statements:

SecAdmin1 must answer the following question during the self-service password reset: “In what city was your first job?”

Yes [ ]
No [ ]
BillAdmin1 must answer the following question during the self-service password reset: “What is your favorite food?”

Yes [ ]
No [ ]
User1 must answer the following question during the self-service password reset: “What was the name of your first pet?”

Yes [ ]
No [ ]

Name | Role |

A

The correct answers are:
SecAdmin1: No
BillAdmin1: No
User1: No
Here’s why:
For all users (SecAdmin1, BillAdmin1, and User1):
Users must register 3 security questions
Users choose which questions to answer from the available pool
During reset, they must answer any 3 of their registered questions
The specific questions aren’t predetermined or assigned
Why “No” for all:
The configuration doesn’t force specific questions for specific users
Users can choose which questions to register from the available pool
The system randomly selects from registered questions during reset
No user is required to answer any specific question
Important notes for AZ-104 exam:
SSPR Configuration Components:
Number of methods required
Available authentication methods
Question requirements
Registration requirements
Authentication Methods:
# PowerShell example to check SSPR settings
Get-MsolPasswordPolicy
Copy
Insert at cursor
powershell
Key SSPR Settings:
Methods required (1 or 2)
Available methods
Question requirements
Registration process
Security Questions:
Predefined questions
Custom questions
Number required
Answer requirements
Implementation Requirements:
Azure AD Premium license
User configuration
Authentication methods
Policy settings
Best Practices:
Multiple authentication methods
Strong security questions
Clear user instructions
Regular policy review
Important Considerations:
User experience
Security level
Administration overhead
Compliance requirements
Configuration Steps:
Enable SSPR
Select methods
Configure questions
Set requirements
Deploy to users
Monitoring and Management:
Usage reports
Success/failure rates
User registration status
Policy effectiveness
Common Settings:
{
“numberOfMethodsRequired”: 2,
“methods”: [
“mobilePhone”,
“securityQuestions”
],
“questionsRequired”: 3,
“resetQuestionsRequired”: 3
}
Copy
Insert at cursor
json
Remember:
Users choose their questions
No predetermined assignments
Random selection during reset
Multiple methods required
Key Exam Tips:
Understanding SSPR:
Configuration options
Authentication methods
Security requirements
User experience
Security Questions:
Registration process
Reset process
Question selection
Answer requirements
Authentication Methods:
Available options
Configuration requirements
Combination rules
Implementation process
User Experience:
Registration flow
Reset process
Method selection
Question answering
Administration:
Policy configuration
User management
Monitoring
Troubleshooting
This question tests understanding of:
SSPR configuration
Security question implementation
Authentication methods [1]
User experience
Administrative controls
The key point is that security questions in SSPR are user-selected during registration, not assigned by administrators or roles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

HOTSPOT -
You have an Azure subscription named Subscription1. Subscription1 contains two Azure virtual machines VM1 and VM2. VM1 and VM2 run Windows Server 2016.
VM1 is backed up daily by Azure Backup without using the Azure Backup agent.
VM1 is affected by ransomware that encrypts data.
You need to restore the latest backup of VM1.
To which location can you restore the backup? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
You can perform a file recovery of
VM1 to:
VM1 only
VM1 or a new Azure virtual machine only
VM1 and VM2 only
A new Azure virtual machine only
Any Windows computer that has Internet connectivity
You can restore VM1 to:
VM1 only
VM1 or a new Azure virtual machine only
VM1 and VM2 only
Any Windows computer that has Internet connectivity

A

PowerShell example for restore

Understanding Azure VM Backups

Azure Backup (without agent): Uses Azure’s infrastructure to back up the entire VM disk.

File Recovery: Allows you to restore specific files and folders from a VM backup. This uses a script to mount the backup as a VHD.

VM Restore: Creates a new VM, or overwrites the existing VM, based on a backup.

Analyzing the Situation

VM1: Is backed up daily using Azure Backup (without an agent).

VM1 Infected: Has been encrypted by ransomware.

Need to Restore: Restore the latest backup of the entire VM1.

VM2: Is a different VM, not relevant to restoring VM1.

Determining Restore Locations

Let’s analyze the restore options:

File Recovery:

Can restore files to the original VM (VM1) by using the File Recovery function.

Can restore files to a different VM by mounting the backup of the disk to a different VM.

Cannot restore files to an on-premises computer as the VHD must be mounted on a VM.

Therefore, the correct option for file recovery is VM1 or a new Azure virtual machine only

VM Restore:

Can restore the entire VM to the original VM (VM1).

Can restore the entire VM to a new Azure virtual machine by creating a new VM from the backup.

Cannot restore an entire Azure VM to an on-premises computer.

Therefore, the correct option for restoring the VM is VM1 or a new Azure virtual machine only

Answer Area:

You can perform a file recovery of VM1 to:
VM1 or a new Azure virtual machine only

You can restore VM1 to:
VM1 or a new Azure virtual machine only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You have an Azure virtual machine named VM1 and an Azure key vault named Vault1.

On VM1, you plan to configure Azure Disk Encryption to use a key encryption key (KEK).

You need to prepare Vault1 for Azure Disk Encryption.

Which two actions should you perform on Vault1? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A. Create a new key.
B. Select Azure Virtual machines for deployment
C. Create a new secret.
D. Configure a key rotation policy.
E. Select Azure Disk Encryption for volume encryption.

A

Enable Key Vault for disk encryption

Suggested Answer: B, E
To prepare a key vault for Azure Disk Encryption, you need to select Azure Virtual machines for deployment and select Azure Disk Encryption for volume encryption in the key vault access policy settings. These options enable the VMs to access the keys and secrets stored in the key vault for disk encryption. Creating a new key or secret is not required, as Azure Disk Encryption can generate them automatically. Configuring a key rotation policy is optional and not related to preparing the key vault for disk encryption.

https://learn.microsoft.com/en-us/azure/virtual-machines/windows/disk-encryption-key-vault?tabs=azure-portal#azure-portal-1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Your company has an Azure Active Directory (Azure AD) tenant that is configured for hybrid coexistence with the on-premises Active Directory domain.
The on-premise virtual environment consists of virtual machines (VMs) running on Windows Server 2012 R2 Hyper-V host servers.
You have created some PowerShell scripts to automate the configuration of newly created VMs. You plan to create several new VMs.
You need a solution that ensures the scripts are run on the new VMs.
Which of the following is the best solution?

A. Configure a SetupComplete.cmd batch file in the %windir%\setup\scripts directory.
B. Configure a Group Policy Object (GPO) to run the scripts as logon scripts.
C. Configure a Group Policy Object (GPO) to run the scripts as startup scripts.
D. Place the scripts in a new virtual hard disk (VHD).

A

The correct answer is A: Configure a SetupComplete.cmd batch file in the %windir%\setup\scripts directory.
Here’s why:
Why A is correct:
Runs automatically after Windows Setup completes
Executes before first user login
Runs only once during initial setup
Ideal for initial VM configuration
Why other options are incorrect:
B. GPO logon scripts
Runs every time a user logs in
Requires domain join first
Not suitable for initial setup
Too frequent execution
C. GPO startup scripts
Runs every system startup
Requires domain join first
Not ideal for one-time configuration
Too frequent execution
D. Scripts in new VHD
No automatic execution mechanism
Requires manual intervention
Not a reliable automation solution
No guaranteed execution
Important notes for AZ-104 exam:
SetupComplete.cmd Configuration:
@echo off
PowerShell.exe -ExecutionPolicy Bypass -File “C:\Scripts\Configure-VM.ps1”
Copy
Insert at cursor
cmd
Implementation Steps:
Create scripts directory
Place PowerShell scripts
Create SetupComplete.cmd
Reference scripts properly
Best Practices:
# Example PowerShell script content
$ErrorActionPreference = “Stop”
try {
# Configuration tasks
Join-Domain
Install-Requirements
Configure-Settings
} catch {
Write-Error $_.Exception.Message
}
Copy
Insert at cursor
powershell
Important Considerations:
Script execution policy
Error handling
Logging
Idempotency
Common Tasks:
Domain join
Software installation
Configuration settings
Security setup
Script Location:
%windir%\setup\scripts\SetupComplete.cmd
Copy
Insert at cursor
text
Logging Best Practices:
# Add logging to scripts
Start-Transcript -Path “C:\Windows\Temp\VMSetup.log”
try {
# Script actions
} finally {
Stop-Transcript
}
Copy
Insert at cursor
powershell
Security Considerations:
Script signing
Execution policy
Credential handling
Audit logging
Remember:
One-time execution
Runs before first login
No user interaction needed
Automatic execution
Key Exam Tips:
VM Configuration Methods:
SetupComplete.cmd
Custom scripts
Group Policy
Automation options
Implementation Details:
Script location
Execution timing
Permission requirements
Error handling
Best Practices:
Error handling
Logging
Security
Idempotency
Common Scenarios:
Initial configuration
Software installation
Domain join
Security setup
Troubleshooting:
Log locations
Common issues
Resolution steps
Verification methods
Example Implementation:
Directory Structure:
%windir%\setup\scripts\
├── SetupComplete.cmd
├── Configure-VM.ps1
└── Install-Software.ps1
Copy
Insert at cursor
text
SetupComplete.cmd:
@echo off
PowerShell.exe -ExecutionPolicy Bypass -File “%~dp0Configure-VM.ps1”
Copy
Insert at cursor
cmd
Configure-VM.ps1:
# Configuration script
$ErrorActionPreference = “Stop”
Start-Transcript -Path “C:\Windows\Temp\VMSetup.log”
try {
# Your configuration tasks here
Write-Output “Starting VM configuration…”

# Example tasks
Set-TimeZone "UTC"
Install-WindowsFeature -Name "Web-Server"

} catch {
Write-Error $_.Exception.Message
} finally {
Stop-Transcript
}
Copy
Insert at cursor
powershell
This question tests understanding of:
VM automation methods
Initial configuration options
Script execution timing
Implementation best practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

HOTSPOT -
You need to ensure that User1 can create initiative definitions, and User4 can assign initiatives to RG2. The solution must meet the technical requirements.
Which role should you assign to each user? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
User1:
Contributor for RG1
Contributor for Sub1
Security Admin for RG1
Resource Policy Contributor for Sub1
User4:
Contributor for RG2
Contributor for Sub1
Security Admin for Sub1
Resource Policy Contributor for RG2

A

Assign Resource Policy Contributor

Understanding Azure Policy and Roles

Initiative Definitions: These are used to group policy definitions into a single manageable item.

Initiative Assignments: Applying an initiative (group of policies) to a scope (resource group, subscription, etc.).

Resource Policy Contributor Role: This role grants permissions to create, modify, and delete policies and initiatives. It also grants permissions to assign policies.

Scope: User1 needs permissions to create initiative definitions on the subscription level, while User4 needs permissions to assign initiatives to a specific resource group.

Principle of Least Privilege: Assign the minimum required permissions for each user.

Analyzing the Requirements

User1: Needs to create Azure policy definitions. This requires permissions at the subscription level.

User4: Needs to assign initiatives to RG2. This requires permissions at the resource group level.

Determining Correct Roles

Let’s examine each available role:

User1:

Contributor for RG1: This role is incorrect. Contributor is too broad, and the permissions are limited to the resource group level, it does not allow for creating policy definitions.

Contributor for Sub1: This role is incorrect. Contributor is too broad, and does not provide the correct level of permissions.

Security Admin for RG1: This role is incorrect. It’s focused on security operations, not policy creation.

Resource Policy Contributor for Sub1: This is the correct role. This role provides the ability to create and manage policies at the subscription level, meaning that new initiative definitions can be created.

User4:

Contributor for RG2: This role is incorrect. While it allows management of resources within RG2, it doesn’t have permissions to manage policy assignments.

Contributor for Sub1: This role is incorrect. This is not the correct scope for managing policy assignments at RG2.

Security Admin for Sub1: This role is incorrect, as it does not allow for the assignment of policies.

Resource Policy Contributor for RG2: This is the correct role. It has all the necessary permissions, at the required scope (RG2), for assigning initiatives.

Answer Area:

User1:
Resource Policy Contributor for Sub1

User4:
Resource Policy Contributor for RG2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

You have an Azure subscription named Subscription1. Subscription1 contains the resource groups in the following table.

|—|—|—|
| RG1 | West Europe | Policy1 |
| RG2 | North Europe | Policy2 |
| RG3 | France Central | Policy3 |

RG1 has a web app named WebApp1. WebApp1 is located in West Europe.
You move WebApp1 to RG2.
What is the effect of the move?
A. The App Service plan for WebApp1 remains in West Europe. Policy2 applies to WebApp1.
B. The App Service plan for WebApp1 moves to North Europe. Policy2 applies to WebApp1.
C. The App Service plan for WebApp1 remains in West Europe. Policy1 applies to WebApp1.
D. The App Service plan for WebApp1 moves to North Europe. Policy1 applies to WebApp1.

Name | Azure region | Policy |

A

The correct answer is A: The App Service plan for WebApp1 remains in West Europe. Policy2 applies to WebApp1.
Here’s why:
Location Behavior:
Moving a web app between resource groups doesn’t change its physical location
App Service plan remains in original region (West Europe)
Only the logical grouping changes
Policy Application:
Policies are applied at resource group level
When resource moves to new RG, new RG’s policies apply
WebApp1 now falls under Policy2
Original policy (Policy1) no longer applies
Important notes for AZ-104 exam:
Resource Move Operations:
# Move resource between resource groups
Move-AzResource `
-ResourceId $webapp.Id `
-DestinationResourceGroupName “RG2”
Copy
Insert at cursor
powershell
Key Concepts:
Physical location vs logical grouping
Policy inheritance
Resource dependencies
Move limitations
Move Considerations:
{
“moveConsiderations”: {
“location”: “remains unchanged”,
“policies”: “inherit from new RG”,
“dependencies”: “must be evaluated”,
“services”: “some can’t be moved”
}
}
Copy
Insert at cursor
json
Important Rules:
Location stays same
New RG policies apply
Dependencies must move together
Some resources can’t move
Best Practices:
Check dependencies first
Verify policy compatibility
Plan maintenance window
Document changes
Common Scenarios: Resource Moves:
Between RGs
Between subscriptions
Region transfers
Policy implications
Move Limitations:
Some services can’t move
Regional restrictions
Dependency requirements
Service-specific rules
Implementation Steps:
Check move requirements
Verify dependencies
Plan maintenance
Execute move
Verify functionality
Remember:
Location doesn’t change
Policies inherit from new RG
Check dependencies
Plan carefully
Key Exam Tips:
Resource Movement:
Location behavior
Policy inheritance
Dependencies
Limitations
Policy Application:
Inheritance rules
Scope changes
Implementation timing
Verification methods
Best Practices:
Pre-move checks
Dependency analysis
Documentation
Testing
Troubleshooting:
Common issues
Resolution steps
Verification methods
Documentation needs
Common Scenarios to Know:
Resource Group Moves:
Policy changes
Location retention
Service limitations
Dependency handling
Policy Management:
Inheritance rules
Scope changes
Implementation timing
Verification methods
Location Considerations:
Physical location
Logical grouping
Regional services
Move restrictions
Important Considerations:
Before Moving:
Check dependencies
Verify service support
Review policies
Plan downtime
During Move:
Monitor progress
Check services
Verify connections
Document changes
After Move:
Verify functionality
Check policy application
Update documentation
Monitor performance
This question tests understanding of:
Resource movement behavior
Policy inheritance
Location persistence
Resource management
The key focus is on:
Understanding physical vs logical location
Policy inheritance rules
Resource move implications
Service limitations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a computer named Computer1 that has a point-to-site VPN connection to an Azure virtual network named VNet1. The point-to-site connection uses a self-signed certificate.
From Azure, you download and install the VPN client configuration package on a computer named Computer2.
You need to ensure that you can establish a point-to-site VPN connection to VNet1 from Computer2.
Solution: On Computer2, you set the Startup type for the IPSec Policy Agent service to Automatic.
Does this meet the goal?

A. Yes
B. No

A

The correct answer is B: No
Here’s why:
Why this solution doesn’t work:
IPSec Policy Agent service isn’t the primary requirement
The main requirement is certificate configuration
Self-signed certificate needs to be exported/imported
Missing critical certificate steps
What’s actually needed:
Export certificate from Computer1
Import certificate to Computer2
Configure VPN client properly
Verify certificate installation
Important notes for AZ-104 exam:
P2S VPN Certificate Requirements:
# Export certificate (on Computer1)
$cert = Get-ChildItem -Path Cert:\CurrentUser\My | Where-Object {$.Subject -like “P2SRoot”}
Export-Certificate -Cert $cert -FilePath “C:\P2SCert.cer”
# Import certificate (on Computer2)
Import-Certificate -FilePath “C:\P2SCert.cer” -CertStoreLocation Cert:\CurrentUser\My
Copy
Insert at cursor
powershell
Key Components:
Root certificate
Client certificate
VPN client configuration
Network settings
Implementation Steps: [1]
Export certificates
Transfer securely
Import certificates
Configure VPN client
Test connection
Best Practices:
{
“p2sVpnSetup”: {
“certificates”: {
“root”: “required”,
“client”: “required”
},
“configuration”: {
“vpnClient”: “installed”,
“network”: “configured”
}
}
}
Copy
Insert at cursor
json
Common Requirements:
Certificate management
VPN client setup
Network configuration
Security settings
Troubleshooting Steps:
Verify certificates
Check VPN configuration
Test network connectivity
Review logs
Security Considerations:
Certificate protection
Secure transfer
Access control
Monitoring
Implementation Checklist:
Export certificates
Secure transfer
Import certificates
Configure client
Test connection
Remember:
Certificates are crucial
IPSec service alone isn’t enough
Proper configuration needed
Security is important
Key Exam Tips:
P2S VPN Setup:
Certificate requirements
Client configuration
Network settings
Security considerations
Certificate Management:
Export process
Import process
Storage location
Security measures
Implementation:
Step sequence
Required components
Verification methods
Troubleshooting
Best Practices:
Security first
Proper configuration
Testing
Documentation
Common Issues:
Certificate problems
Configuration errors
Network issues
Permission problems
Common Scenarios:
Certificate Management:
Export/Import
Storage
Security
Verification
VPN Configuration:
Client setup
Network settings
Security options
Testing
Troubleshooting:
Certificate issues
Connection problems
Network errors
Configuration mistakes
Important Steps:
Certificate Preparation:
# Verify certificate
Get-ChildItem -Path Cert:\CurrentUser\My |
Where-Object {$
.Subject -like “P2SRoot”} |
Format-List Subject, Thumbprint, NotAfter
Copy
Insert at cursor
powershell
VPN Client Setup:
Install configuration package
Import certificates
Configure network settings
Test connection
Verification:
Check certificate
Verify configuration
Test connectivity
Monitor logs
This question tests understanding of:
P2S VPN requirements
Certificate management
VPN configuration
Implementation steps
The key focus is on:
Understanding complete P2S VPN requirements
Importance of certificates
Proper configuration steps
Security considerations

20
Q

You have an Azure subscription that contains a storage account named storage. The storage account contains a blob that stores images.

Client access to storage1 is granted by using a shared access signature (SAS).

You need to ensure that users receive a warning message when they generate a SAS that exceeds a seven-day time period.

What should you do for storage?

A. Enable a read-only lock.
B. Configure an alert rule.
C. Add a lifecycle management rule.
D. Set Allow recommended upper limit for shared access signature (SAS) expiry interval to Enabled.

A

The correct answer is D: Set Allow recommended upper limit for shared access signature (SAS) expiry interval to Enabled.
Here’s why:
This setting:
Provides warnings for SAS duration > 7 days
Doesn’t block SAS creation
Implements best practice recommendations
Helps maintain security standards
Why other options are incorrect:
A. Read-only lock: Prevents modifications but doesn’t warn about SAS duration
B. Alert rule: Monitors events but doesn’t provide real-time warnings during SAS generation
C. Lifecycle management: Manages blob lifecycle but doesn’t affect SAS settings
Important notes for AZ-104 exam:
SAS Configuration:
# Set SAS policy
Set-AzStorageAccountManagementPolicy `
-ResourceGroupName “RG1” `
-StorageAccountName “storage1” `
-EnableSasExpiryWarning $true `
-SasExpiryWarningDays 7
Copy
Insert at cursor
powershell
Key Components:
{
“sasPolicy”: {
“expiryWarning”: true,
“warningDays”: 7,
“enforcement”: “warning”,
“scope”: “account”
}
}
Copy
Insert at cursor
json
Implementation Steps:
Access storage settings
Enable SAS expiry warning
Set warning threshold
Monitor compliance
Best Practices:
Enable warnings
Set appropriate thresholds
Monitor usage
Regular review
Security Considerations:
SAS duration limits
Access control
Monitoring
Compliance
Common Tasks:
# Generate SAS token
$sasToken = New-AzStorageAccountSASToken `
-Context $ctx `
-Service Blob `
-ResourceType Container,Object `
-Permission “racwd” `
-ExpiryTime (Get-Date).AddDays(7)
Copy
Insert at cursor
powershell
Monitoring Setup:
{
“monitoring”: {
“sasWarnings”: “enabled”,
“threshold”: “7days”,
“actions”: “warning”,
“logging”: “enabled”
}
}
Copy
Insert at cursor
json
Important Settings:
SAS expiry warnings
Duration thresholds
Monitoring options
Compliance settings
Remember:
Warning not blocking
7-day recommendation
Security best practice
Regular monitoring
Key Exam Tips:
SAS Management:
Configuration options
Warning settings
Duration limits
Best practices
Security:
Access control
Duration monitoring
Warning implementation
Compliance
Implementation:
Setting configuration
Monitoring setup
Warning thresholds
Verification
Best Practices:
Enable warnings
Regular monitoring
Policy enforcement
Documentation
Troubleshooting:
Common issues
Resolution steps
Verification methods
Documentation
Common Scenarios:
SAS Configuration:
Warning setup
Duration limits
Monitoring
Compliance
Security Implementation:
Access control
Warning systems
Monitoring
Auditing
Management Tasks:
Policy setup
Monitoring
Reporting
Review
Important Considerations:
Before Implementation:
Plan policy
Set thresholds
Configure monitoring
Document procedures
During Implementation:
Apply settings
Test warnings
Verify functionality
Document changes
After Implementation:
Monitor effectiveness
Review warnings
Adjust settings
Update documentation
Implementation Steps:
Configure Settings:
# Enable SAS warning
Update-AzStorageAccountSasPolicy `
-ResourceGroupName “RG1” `
-AccountName “storage1” `
-EnableExpirationWarning $true `
-ExpirationWarningDays 7
Copy
Insert at cursor
powershell
Verify Configuration:
Test SAS generation
Check warnings
Monitor compliance
Review logs
Maintain Policy:
Regular reviews
Adjust settings
Monitor effectiveness
Update documentation
This question tests understanding of:
SAS management
Security implementation
Warning configuration
Best practices
The key focus is on:
SAS security features
Warning implementation
Duration monitoring
Security best practices

21
Q

You have an Azure subscription that contains two storage accounts named contoso101 and contoso102.
The subscription contains the virtual machines shown in the following table.

|—|—|—|
| VM1 | VNet1/Subnet1 | Basic |
| VM2 | VNet1/Subnet2 | Standard |

VNet1 has service endpoints configured as shown in the Service endpoints exhibit. (Click the Service endpoints tab.)

VNet1 | Service endpoints ☆

Virtual network

+ Add Refresh

Filter service endpoints

The Microsoft.Storage service endpoint has the service endpoint policy shown in the Microsoft.Storage exhibit. (Click the Microsoft.Storage tab.)

Create a service endpoint policy

✔ Validation passed

Basics Policy definitions Tags Review + create

Basics

| | |
|—|—|
| Subscription | Azure Pass - Sponsorship |
| Resource group | RG1 |
| Region | East US |
| Name | Policy1 |

Resources

| | |
|—|—|
| Microsoft.Storage | contoso101 (Storage account) |

Tags

None

ℹ For this policy to take effect, you will need to associate it to one or more subnets that have virtual network service endpoints.
Please visit a virtual network in East US region and then select the subnets to which you would like to associate this policy.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.
Answer Area
Statements Yes No
VM1 can access contoso102.
VM2 can access contoso101.
VM2 uses a private IP address to access Azure AD.

| Name | Connected to | Public IP address SKU |

Service | Subnet | Status | Locations |
|—|—|—|—|
| Microsoft.AzureActiveDirectory | 1 | | … |
| | Subnet2 | Succeeded | * | … |
| Microsoft.Storage | 1 | | … |
| | Subnet1 | Succeeded | * | … |

A

The correct answers are:
VM1 can access contoso102: Yes
VM2 can access contoso101: No
VM2 uses a private IP address to access Azure AD: Yes
Here’s why:
VM1 can access contoso102: Yes
Service endpoint exists for Microsoft.Storage on Subnet1
No policy restricting access to contoso102
Default access allowed
VM2 can access contoso101: No
Service endpoint policy (Policy1) only allows access to contoso101
VM2 is in Subnet2 which doesn’t have Storage service endpoint
Access is restricted
VM2 uses a private IP address to access Azure AD: Yes
Azure AD service endpoint is configured on Subnet2
Allows private IP communication
Direct secure connection
Important notes for AZ-104 exam:
Service Endpoint Configuration:
# Add service endpoint
Add-AzVirtualNetworkSubnetConfig `
-Name “Subnet1” `
-VirtualNetwork $vnet `
-AddressPrefix “10.0.1.0/24” `
-ServiceEndpoint “Microsoft.Storage”
Copy
Insert at cursor
powershell
Policy Configuration:
{
“serviceEndpointPolicy”: {
“resourceTypes”: [“Microsoft.Storage”],
“allowedResources”: [“contoso101”],
“subnet”: “Subnet1”
}
}
Copy
Insert at cursor
json
Key Concepts:
Service endpoints
Network policies
Access control
Private connectivity
Implementation Best Practices:
# Configure service endpoint policy
$policy = New-AzServiceEndpointPolicy `
-ResourceGroupName “RG1” `
-Name “Policy1” `
-Location “EastUS”
# Add storage account to policy
Add-AzServiceEndpointPolicyDefinition `
-ServiceEndpointPolicy $policy `
-Name “Storage” `
-Service “Microsoft.Storage” `
-ServiceResources “/subscriptions/<ID>/resourceGroups/RG1/providers/Microsoft.Storage/storageAccounts/contoso101"
Copy
Insert at cursor
powershell
Security Considerations:
Network isolation
Access control
Policy enforcement
Monitoring
Remember:
Service endpoint locations
Policy restrictions
Subnet configurations
Access patterns
Key Exam Tips:
Service Endpoints:
Purpose
Configuration
Restrictions
Benefits
Network Policies:
Implementation
Scope
Restrictions
Management
Access Control:
Service endpoints
Policies
Subnet configuration
Resource access
Troubleshooting:
Common issues
Resolution steps
Verification methods
Documentation
Common Scenarios:
Storage Access:
Service endpoints
Policy restrictions
Subnet configuration
Access patterns
Azure AD Access:
Private connectivity
Service endpoints
Network security
Authentication
Network Security:
Service isolation
Access control
Policy enforcement
Monitoring
Important Considerations:
Service Endpoints:
Configuration
Scope
Restrictions
Management
Network Policies:
Implementation
Enforcement
Monitoring
Updates
Access Control:
Resource restrictions
Subnet configuration
Policy management
Monitoring
This question tests understanding of:
Service endpoints
Network policies
Access control
Private connectivity
The key focus is on:
Understanding service endpoint configuration
Policy implementation and effects
Private connectivity features
Network security concepts</ID>

22
Q

You have an Azure policy as shown in the following exhibit:
SCOPE
* Scope (Learn more about setting the scope)
Subscription 1
Exclusions
Subscription 1/ContosoRG1
BASICS
* Policy definition
Not allowed resource types
Assignment name
Not allowed resource types
Assignment ID
/subscriptions/5eb8d0b6-ce3b-4ce0-a631-9f5321bedabb/providers/Microsoft.Authorization/policyAssignments/0e6fb866bf854f54accae2a9
Description
Assigned by
admin1@contoso.com
PARAMETERS
* Not allowed resource types
Microsoft.Sql/servers
What is the effect of the policy?
A. You are prevented from creating Azure SQL servers anywhere in Subscription 1.
B. You can create Azure SQL servers in ContosoRG1 only.
C. You are prevented from creating Azure SQL Servers in ContosoRG1 only.
D. You can create Azure SQL servers in any resource group within Subscription 1.

A

The correct answer is B: You can create Azure SQL servers in ContosoRG1 only.
Here’s why:
Policy Configuration:
Scope: Subscription1
Exclusion: ContosoRG1
Policy: Not allowed resource types
Resource type: Microsoft.Sql/servers
Effect Analysis:
Policy blocks SQL servers in subscription
ContosoRG1 is excluded from policy
Therefore, SQL servers allowed only in ContosoRG1
All other resource groups blocked
Important notes for AZ-104 exam:
Policy Assignment:
# Create policy assignment
New-AzPolicyAssignment `
-Name “NotAllowedSQLServers” `
-PolicyDefinition $policy `
-Scope “/subscriptions/<SubID>" `
-ExcludedScope "/subscriptions/<SubID>/resourceGroups/ContosoRG1"
Copy
Insert at cursor
powershell
Policy Definition:
{
"policyRule": {
"if": {
"allOf": [{
"field": "type",
"equals": "Microsoft.Sql/servers"
}]
},
"then": {
"effect": "deny"
}
}
}
Copy
Insert at cursor
json
Key Components:
Policy scope
Exclusions
Resource types
Effects
Implementation:
# Check policy assignment
Get-AzPolicyAssignment `
-Scope "/subscriptions/<SubID>" |
Where-Object {$_.Properties.PolicyDefinitionId -like "*NotAllowed*"}
Copy
Insert at cursor
powershell
Important Concepts:
Inheritance
Exclusions
Scope hierarchy
Effect types
Common Tasks:
# Test policy effect
Test-AzPolicyDefinition `
-Policy $policyRule `
-ResourceGroupName "ContosoRG1"
Copy
Insert at cursor
powershell
Scope Levels:
Management Group
Subscription
Resource Group
Resource
Policy Effects:
Deny
Audit
Append
Modify
Remember:
Exclusions override deny
Scope hierarchy
Effect types
Inheritance rules
Key Exam Tips:
Policy Understanding:
Scope configuration
Exclusion effects
Resource restrictions
Implementation
Scope Hierarchy:
Management groups
Subscriptions
Resource groups
Resources
Implementation:
Assignment process
Exclusion configuration
Effect types
Verification
Troubleshooting:
Common issues
Resolution steps
Verification methods
Documentation
Common Scenarios:
Policy Configuration:
{
"policyConfiguration": {
"scope": "subscription",
"exclusions": ["resourceGroup"],
"effect": "deny",
"resources": ["sqlServers"]
}
}
Copy
Insert at cursor
json
Resource Management:
Access control
Resource creation
Policy enforcement
Monitoring
Compliance:
Policy evaluation
Resource tracking
Reporting
Remediation
Important Considerations:
Before Implementation:
Plan scope
Define exclusions
Set effects
Document requirements
During Implementation:
Apply policies
Test effects
Verify exclusions
Monitor results
After Implementation:
Monitor compliance
Review effects
Update as needed
Maintain documentation
Implementation Steps:
Policy Setup:
# Create policy definition
$policyDef = New-AzPolicyDefinition `
-Name "NotAllowedSQLServers" `
-Policy $policyRule
Copy
Insert at cursor
powershell
Assignment:
Set scope
Configure exclusions
Apply policy
Test effects
Maintenance:
Regular review
Update as needed
Monitor compliance
Document changes
This question tests understanding of:
Policy configuration
Scope hierarchy
Exclusion effects
Implementation
The key focus is on:
Understanding policy scope
Exclusion effects
Resource restrictions
Implementation details</SubID></SubID></SubID>

23
Q

You have an Azure subscription linked to an Azure Active Directory tenant. The tenant includes a user account named User1.
You need to ensure that User1 can assign a policy to the tenant root management group.
What should you do?

A. Assign the Owner role for the Azure Subscription to User1, and then modify the default conditional access policies.
B. Assign the Owner role for the Azure subscription to User1, and then instruct User1 to configure access management for Azure resources.
C. Assign the Global administrator role to User1, and then instruct User1 to configure access management for Azure resources.
D. Create a new management group and delegate User1 as the owner of the new management group.

A

The correct answer is C: Assign the Global administrator role to User1, and then instruct User1 to configure access management for Azure resources.
Here’s why:
Requirements for Root Management Group:
Global Administrator role needed
Must elevate access
Configure Azure resource access
Tenant-level permissions
Process:
Assign Global Admin role
User elevates access
Configure management group access
Assign policies
Important notes for AZ-104 exam:
Global Admin Configuration:
# Elevate access
$user = Get-AzADUser -UserPrincipalName “User1@contoso.com”
$role = Get-AzRoleDefinition “Global Administrator”
New-AzRoleAssignment `
-SignInName $user.UserPrincipalName `
-RoleDefinitionName $role.Name
Copy
Insert at cursor
powershell
Access Elevation:
# Elevate access to manage Azure resources
Connect-AzAccount
$elevation = Get-AzRoleEligibilityScheduleRequest |
Where-Object {$_.RoleDefinitionId -eq “Global Administrator”}
New-AzRoleEligibilityScheduleRequest `
-PrincipalId $user.Id `
-RoleDefinitionId $elevation.RoleDefinitionId
Copy
Insert at cursor
powershell
Key Components:
{
“requiredRoles”: {
“primary”: “Global Administrator”,
“elevation”: “User Access Administrator”,
“scope”: “Tenant Root”,
“permissions”: [“Policy Assignment”]
}
}
Copy
Insert at cursor
json
Implementation Steps:
Assign Global Admin
Elevate access
Configure permissions
Verify access
Best Practices:
Minimal privileged access
Regular access review
Documentation
Monitoring
Security Considerations:
Role assignment
Access elevation
Monitoring
Compliance
Common Tasks:
# Verify access
Get-AzRoleAssignment -SignInName “User1@contoso.com”
Get-AzManagementGroup -GroupName “Tenant Root Group”
Copy
Insert at cursor
powershell
Important Settings:
Role assignments
Access elevation
Policy permissions
Management group access
Remember:
Global Admin required
Access elevation needed
Policy assignment permissions
Regular review
Key Exam Tips:
Role Requirements:
Global Administrator
Access elevation
Permission scope
Implementation
Management Groups:
Root level access
Policy assignment
Permission hierarchy
Access control
Implementation:
Role assignment
Access elevation
Permission configuration
Verification
Best Practices:
Least privilege
Regular review
Documentation
Monitoring
Common Scenarios:
Root Management Group Access:
{
“accessRequirements”: {
“role”: “Global Administrator”,
“elevation”: “Required”,
“scope”: “Tenant Root”,
“tasks”: [“Policy Assignment”]
}
}
Copy
Insert at cursor
json
Policy Management:
Assignment permissions
Scope configuration
Access control
Monitoring
Access Control:
Role assignment
Permission elevation
Scope management
Verification
Important Considerations:
Before Implementation:
Plan access
Document requirements
Configure roles
Set up monitoring
During Implementation:
Assign roles
Elevate access
Configure permissions
Test access
After Implementation:
Verify access
Monitor usage
Regular review
Update documentation
Implementation Steps:
Role Assignment:
# Assign Global Admin
Add-AzureADDirectoryRoleMember `
-ObjectId $roleId `
-RefObjectId $user.ObjectId
Copy
Insert at cursor
powershell
Access Configuration:
Elevate access
Configure permissions
Verify access
Document changes
Maintenance:
Regular review
Access monitoring
Permission updates
Documentation
This question tests understanding of:
Role requirements
Access elevation
Permission management
Implementation steps
The key focus is on:
Understanding role requirements
Access elevation process
Permission configuration
Implementation details

24
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription that contains 10 virtual networks. The virtual networks are hosted in separate resource groups.
Another administrator plans to create several network security groups (NSGs) in the subscription.
You need to ensure that when an NSG is created, it automatically blocks TCP port 8080 between the virtual networks.
Solution: From the Resource providers blade, you unregister the Microsoft.ClassicNetwork provider.
Does this meet the goal?

A. Yes
B. No

A

The correct answer is B: No
Here’s why:
This solution doesn’t work because:
Unregistering Microsoft.ClassicNetwork only affects classic resources
Doesn’t create automatic NSG rules
Doesn’t affect modern ARM-based networking
Doesn’t implement port blocking
What’s actually needed:
Azure Policy
NSG rule definition
Automatic enforcement
Port 8080 blocking
Important notes for AZ-104 exam:
NSG Policy Implementation:
# Create policy definition
$policyDef = @{
“if”: {
“allOf”: [{
“field”: “type”,
“equals”: “Microsoft.Network/networkSecurityGroups”
}]
},
“then”: {
“effect”: “append”,
“details”: [{
“field”: “Microsoft.Network/networkSecurityGroups/securityRules”,
“value”: [{
“name”: “Block8080”,
“properties”: {
“protocol”: “TCP”,
“sourcePortRange”: “*”,
“destinationPortRange”: “8080”,
“sourceAddressPrefix”: “VirtualNetwork”,
“destinationAddressPrefix”: “VirtualNetwork”,
“access”: “Deny”,
“priority”: 100,
“direction”: “Inbound”
}
}]
}]
}
}
Copy
Insert at cursor
powershell
Correct Approach:
{
“solution”: {
“type”: “Azure Policy”,
“effect”: “append”,
“scope”: “subscription”,
“rule”: “block port 8080”
}
}
Copy
Insert at cursor
json
Key Components:
Policy definition
NSG rules
Automatic enforcement
Network security
Implementation Steps:
Create policy
Define NSG rules
Assign policy
Monitor compliance
Best Practices:
Test policy
Document changes
Monitor effects
Regular review
Security Considerations:
Rule priority
Network impact
Access control
Monitoring
Common Tasks:
# Create and assign policy
New-AzPolicyDefinition `
-Name “BlockPort8080” `
-Policy $policyDef
New-AzPolicyAssignment `
-Name “BlockPort8080Assignment” `
-PolicyDefinition $policy `
-Scope “/subscriptions/<SubID>"
Copy
Insert at cursor
powershell
Important Settings:
Port blocking
Rule priority
Network scope
Enforcement
Remember:
Policy needed
Automatic enforcement
Port blocking
Regular monitoring
Key Exam Tips:
NSG Management:
Rule creation
Policy implementation
Automatic enforcement
Monitoring
Policy Implementation:
Definition
Assignment
Enforcement
Verification
Network Security:
Port blocking
Rule priority
Access control
Monitoring
Best Practices:
Test policies
Document changes
Monitor effects
Regular review
Common Scenarios:
NSG Configuration:
{
"nsgRule": {
"port": "8080",
"protocol": "TCP",
"action": "Deny",
"scope": "VirtualNetwork"
}
}
Copy
Insert at cursor
json
Policy Management:
Rule definition
Assignment
Enforcement
Monitoring
Network Security:
Port blocking
Access control
Rule management
Compliance
Important Considerations:
Before Implementation:
Plan policy
Define rules
Test impact
Document changes
During Implementation:
Create policy
Assign rules
Monitor effects
Verify compliance
After Implementation:
Monitor compliance
Review effects
Update as needed
Maintain documentation
This question tests understanding of:
NSG management
Policy implementation
Network security
Automation options
The key focus is on:
Understanding NSG configuration
Policy implementation
Automatic rule creation
Network security management</SubID>

25
Q

You have an Azure AD tenant named contoso.com.

You have an Azure subscription that contains an Azure App Service web app named App1 and an Azure key vault named KV1. KV1 contains a wildcard certificate for contoso.com.

You have a user named user1@contoso.com that is assigned the Owner role for App1 and KV1.

You need to configure App1 to use the wildcard certificate of KV1.

What should you do first?

A. Create an access policy for KV1 and assign the Microsoft Azure App Service principal to the policy.
B. Assign a managed user identity to App1.
C. Configure KV1 to use the role-based access control (RBAC) authorization system.
D. Create an access policy for KV1 and assign the policy to User1.

A

The correct answer is B: Assign a managed user identity to App1.
Here’s why:
Process Flow:
First assign managed identity to App1
Then configure access to Key Vault [1]
Enable App Service to access certificate
Secure authentication method
Managed Identity Benefits:
No credential storage
Automatic authentication
Enhanced security
Azure AD integration
Important notes for AZ-104 exam:
Managed Identity Configuration:
# Enable system-assigned managed identity
Set-AzWebApp `
-Name “App1” `
-ResourceGroupName “RG1” `
-AssignIdentity $true
# Get the principal ID
$principalId = (Get-AzWebApp -Name “App1” -ResourceGroupName “RG1”).Identity.PrincipalId
Copy
Insert at cursor
powershell
Key Vault Access:
{
“keyVaultAccess”: {
“identity”: “systemAssigned”,
“permissions”: {
“certificates”: [“get”, “list”],
“secrets”: [“get”]
}
}
}
Copy
Insert at cursor
json
Implementation Steps:
# Set Key Vault access policy
Set-AzKeyVaultAccessPolicy `
-VaultName “KV1” `
-ObjectId $principalId `
-PermissionsToCertificates get,list `
-PermissionsToSecrets get
Copy
Insert at cursor
powershell
Best Practices:
Use system-assigned identity
Minimum required permissions
Regular access review
Monitor access
Security Considerations:
Identity management
Access control
Certificate handling
Monitoring
Common Tasks:
# Verify identity assignment
Get-AzWebApp -Name “App1” -ResourceGroupName “RG1” |
Select-Object Name, Identity
# Configure certificate binding
Set-AzWebAppCertificate `
-Name “App1” `
-ResourceGroupName “RG1” `
-KeyVaultId $keyVaultId `
-KeyVaultSecretName “wildcard-cert”
Copy
Insert at cursor
powershell
Important Settings:
Identity configuration
Access policies
Certificate permissions
SSL bindings
Verification Steps:
# Check identity status
Get-AzWebAppIdentity -Name “App1” -ResourceGroupName “RG1”
# Verify Key Vault access
Get-AzKeyVaultAccessPolicy -VaultName “KV1”
Copy
Insert at cursor
powershell
Remember:
Identity first
Then access policy
Minimum permissions
Regular monitoring
Key Exam Tips:
Managed Identity:
Types (system/user)
Configuration
Benefits
Use cases
Key Vault Access:
Access policies
RBAC
Permissions
Certificate management
Implementation:
Step sequence
Configuration
Verification
Monitoring
Best Practices:
Security first
Least privilege
Regular review
Documentation
Common Scenarios:
App Service Configuration:
{
“appService”: {
“identity”: “systemAssigned”,
“keyVaultAccess”: true,
“certificateBinding”: true,
“monitoring”: true
}
}
Copy
Insert at cursor
json
Certificate Management:
Key Vault storage
Access control
Binding configuration
Monitoring
Security Implementation:
Identity management
Access control
Certificate handling
Monitoring
Important Considerations:
Before Implementation:
Plan identity
Define access
Document requirements
Prepare monitoring
During Implementation:
Enable identity
Configure access
Set permissions
Test access
After Implementation:
Verify configuration
Monitor access
Regular review
Update documentation
This question tests understanding of:
Managed identities
Key Vault access
Certificate management
Security implementation
The key focus is on:
Understanding managed identities
Access configuration
Security implementation
Best practices

26
Q

You have an Azure AD tenant named adatum.com that contains the groups shown in the following table.
Name Type Member of
Group1 Security None
Group2 Security Group1
Name Member of
| User1 | Group1 |
| User2 | Group2 |

You assign an Azure Active Directory Premium P2 license to Group1 as shown in the following exhibit.

Assign license

Azure Active Directory Premium P2 license options:

Azure Active Directory Premium P1: Off
Azure Active Directory Premium P2: On
Microsoft Azure Multi-Factor Authentication: On
Microsoft Defender for Cloud Apps Discovery: Off
Group2 is NOT directly assigned a license.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

Statements:

You can assign User1 the Microsoft Defender for Cloud Apps Discovery license.
You can remove the Azure Active Directory Premium P2 license from User1.
User2 is assigned the Azure Active Directory Premium P2.
Each correct selection is worth one point.
which option is correct in per statement above? why yes? why no? which important note for azure 104 exam?

User1 | Group1 |

A

Let me break down each statement and provide the correct answers:
“You can assign User1 the Microsoft Defender for Cloud Apps Discovery license.”
Answer: YES
Reason: Even though Group1’s license has this feature disabled, you can still directly assign individual licenses to users with different settings. Direct user assignments always take precedence over group-inherited licenses.
“You can remove the Azure Active Directory Premium P2 license from User1.”
Answer: NO
Reason: Since User1 inherits the license through group membership (Group1), you cannot selectively remove an inherited license from an individual user. The only ways to remove the license would be:
Remove User1 from Group1
Remove the license from Group1
Disable license assignment at the group level
“User2 is assigned the Azure Active Directory Premium P2.”
Answer: YES
Reason: Due to nested group membership (User2 → Group2 → Group1), User2 inherits the Azure AD Premium P2 license through the group hierarchy. License inheritance works through nested groups.
Key points for Azure 104 exam:
License Inheritance Rules:
Licenses flow through nested groups
You cannot remove inherited licenses individually
Direct assignments override group-based licenses
One license is consumed even if inherited from multiple groups
Group-Based Licensing:
Only works with Security groups
Supports up to 500 licensed groups
Users can inherit from up to 250 groups
Automatic license removal when user leaves group
License Settings:
Understand the difference between:
Direct assignment
Group inheritance
Nested group inheritance
Feature Enablement:
Individual features can be enabled/disabled within a license
Group-based settings apply to all members
Direct assignments can override group settings
Common Exam Scenarios:
License inheritance through nested groups
License removal restrictions
Direct vs inherited license conflicts
Feature enablement scenarios
Best Practices:
Plan group hierarchy carefully
Monitor license assignment status
Use security groups for license management
Understand license dependencies
Remember these points as they frequently appear in scenarios on the AZ-104 exam, particularly around Azure AD license management and group-based assignments.

27
Q

You have an Azure AD tenant that contains the groups shown in the following table.

Name Type Security
Group1 Security Enabled
Group2 Mail-enabled security Enabled
Group3 Microsoft 365 Enabled
Group4 Microsoft 365 Disabled

You purchase Azure Active Directory Premium P2 licenses.

To which groups can you assign a license?

A. Group1 only
B. Group1 and Group3 only
C. Group3 and Group4 only
D. Group1, Group2, and Group3 only
E. Group1, Group2, Group3, and Group4

A

The correct answer is A: Group1 only
Here’s why:
Azure AD group-based licensing requirements:
Can ONLY be assigned to Security groups
Cannot be assigned to:
Mail-enabled security groups
Distribution groups
Microsoft 365 groups (formerly Office 365 groups)
Dynamic groups
Breaking down each group:
Group1: Security group - CAN receive licenses
Group2: Mail-enabled security group - CANNOT receive licenses
Group3: Microsoft 365 group (Enabled) - CANNOT receive licenses
Group4: Microsoft 365 group (Disabled) - CANNOT receive licenses
Important notes for Azure 104 exam:
Group Types and Licensing:
Only pure Security groups can be used for license assignment
The security group can be either:
Cloud-only (created in Azure AD)
Synchronized from on-premises AD
Key Limitations:
Maximum 500 groups can be licensed
A user can inherit licenses from up to 250 groups
Nested group licensing is supported
Cannot use dynamic groups for licensing
Best Practices:
Create dedicated security groups for licensing
Plan group hierarchy carefully
Monitor license assignment status
Use naming conventions for license groups
Common Exam Scenarios:
Identifying eligible groups for licensing
Understanding group type restrictions
License inheritance through groups
Group-based license management
Remember:
Group status (enabled/disabled) doesn’t affect license eligibility
Group type is the key determining factor
Security groups are the ONLY supported group type
All other group types are ineligible regardless of their settings
License Management:
Licenses can be assigned at user level
Group-based licensing simplifies administration
Automatic license removal when users leave groups
Direct assignments override group-based assignments
This is a frequent exam topic as it tests understanding of:
Azure AD group types
License assignment restrictions
Group-based licensing requirements
Azure AD Premium features management

28
Q

You have an Azure AD tenant that contains the groups shown in the following table:

Name Type Security
Group1 Security Enabled
Group2 Mail-enabled security Enabled
Group3 Microsoft 365 Enabled
Group4 Microsoft 365 Disabled
You purchase Azure Active Directory Premium P2 licenses.

To which groups can you assign a license?

Options:

A. Group1 only
B. Group1 and Group3 only
C. Group3 and Group4 only
D. Group1, Group2, and Group3 only
E. Group1, Group2, Group3, and Group4
which option is correct? why correct? which important note for azure 104 exam?

A

Understanding Azure AD Groups

Security Groups: Used to manage access to Azure resources and applications.

Microsoft 365 Groups (formerly Office 365 Groups): Used for collaboration and includes resources like SharePoint sites, Planner, Teams, and mailboxes.

Mail-enabled Security Groups: Security groups that can receive email.

Assigned Membership: Members are added and removed explicitly.

Dynamic Membership: Membership is determined by rules based on user or device attributes.

License Assignment: Licenses can be assigned to users and also groups.

Analyzing the Groups

Group1: Security group, Enabled.

Group2: Mail-enabled security group, Enabled.

Group3: Microsoft 365 group, Enabled.

Group4: Microsoft 365 group, Disabled.

Determining License Assignment Compatibility

Security Groups: You can assign licenses to security groups. All users that are a member of the group will be able to use the license (if there is a sufficient number of licenses available.)

Microsoft 365 Groups: You can assign licenses to Microsoft 365 groups. This means that all users that are members of the group will be able to use the license (if there is a sufficient number of licenses available.)

Mail-enabled Security Groups: You can assign licenses to a mail-enabled security group, in the same manner that you can assign licenses to a standard security group.

Enabled vs Disabled groups: It is possible to assign licenses to disabled groups, however they will not be effective unless the group is enabled.

The Correct Groups for License Assignment

Based on the analysis, you can assign licenses to Group1, Group2, and Group3, and Group4, however, it will not be possible to validate the use of the license on Group4 because the group is disabled.

Therefore, the best answer is:

Group1, Group2, and Group3, and Group4

Answer:

E. Group1, Group2, Group3, and Group4

29
Q

You have an Azure AD tenant named adatum.com that contains the groups shown in the following table.

Name Member of
Group1 None
Group2 Group1
Group3 Group2
Adatum.com contains the users shown in the following table.
Name Member of
User1 Group1
User2 Group2
User3 Group3
User4 None
You assign the Azure Active Directory Premium Plan 2 license to Group1 and User4.

Which users are assigned the Azure Active Directory Premium Plan 2 license?

A. User4 only
B. User1 and User4 only
C. User1, User2, and User4 only
D. User1, User2, User3, and User4
which option is correct? why correct? which important note for azure 104 exam?

A

Determining Licensed Users

Group1 License:

User1 is a member of group1, so they receive the license.

Since Group2 and Group3 are nested groups, the license will propagate to members of group2 and Group 3.

This includes User2 and User3.

User4 Direct License:

User4 receives the license directly because it has been assigned to the user directly.

Therefore, all the users are assigned the Azure Active Directory Premium Plan 2 license.

Answer:

D. User1, User2, User3, and User4

30
Q

You have a Microsoft Entra tenant configured as shown in the following exhibit.
Default Directory | Overview
Microsoft Entra ID

Basic information

Name: Default Directory
Tenant ID: c4d2baba-3de9-4dbe-abdb-2892387a97dd
Primary domain: sk230128outlook.onmicrosoft.com
License: Microsoft Entra ID Free
The tenant contains the identities shown in the following table:

Name Type
User1 User account
Group1 Security group
Group2 Microsoft 365 group
You purchase a Microsoft Fabric license.

To which identities can you assign the license?

Options:
A. User1 only
B. User1 and Group1 only
C. User1 and Group2 only
D. User1, Group1, and Group2
which option is correct? why correct? which important note for azure 104 exam?

A

Understanding Microsoft Fabric Licensing

Microsoft Fabric: A platform for data analytics and data engineering.

License Assignment: Microsoft Fabric licenses can be assigned to individual users or groups to grant access to Fabric features.

Azure AD Identities: Licenses are assigned to identities managed within an Azure AD tenant (users, groups).

License Compatibility: Licenses can be assigned to both users and groups, including both security groups and Microsoft 365 groups.

Analyzing the Azure AD Identities

User1: A standard user account.

Group1: A security group.

Group2: A Microsoft 365 group.

Determining License Assignment Compatibility

User Accounts: Microsoft Fabric licenses can be assigned to individual user accounts.

Security Groups: Microsoft Fabric licenses can be assigned to security groups. All users that are members of this group will have access to the license.

Microsoft 365 Groups: Microsoft Fabric licenses can be assigned to Microsoft 365 groups. All users that are members of this group will have access to the license.

The Correct Identities for License Assignment

Based on the analysis, a Microsoft Fabric license can be assigned to User1, Group1, and Group2.

Answer:

D. User1, Group1, and Group2

31
Q

You have a Microsoft Entra tenant that contains the users shown in the following table.

Name Member of Assigned license
User1 Group1 Microsoft Entra ID P2
User2 Group2 None
User3 None Microsoft Entra ID P2
User4 None None

The tenant contains the groups shown in the following table.

|—|—|—|
| User1 | Group1 | Microsoft Entra ID P2 |
| User2 | Group2 | None |
| User3 | None | Microsoft Entra ID P2 |
| User4 | None | None |

The tenant contains the groups shown in the following table.

Which users and groups can be deleted? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.

Answer Area

Users:
User4 only
User3 and User4 only
User2 and User4 only
User1, User2, User3, and User4

Groups:
Group1 only
Group4 only
Group1 and Group3 only
Group1, Group2, Group3, and Group4
which option is correct in per statement above? why correct? which important note for azure 104 exam?

| Name | Member of | Assigned license |

| Name | Member of | Assigned license |

Name | Member of | Assigned license |
|—|—|—|
| Group1 | None | None |
| Group2 | Group3 | Microsoft Entra ID P2 |
| Group3 | Group4 | None |
| Group4 | None | Microsoft Entra ID P2 |

A

Let me break this down clearly:
Correct Answers:
Users: “User4 only”
Groups: “Group1 only”
Detailed Analysis:
Users Analysis:
User1: Cannot be deleted because:
Member of Group1
Has direct P2 license
User2: Cannot be deleted because:
Member of Group2 which is in license inheritance chain
User3: Cannot be deleted because:
Has direct P2 license
User4: CAN be deleted because:
No group membership
No license assignments
No dependencies
Groups Analysis:
Group1: CAN be deleted because:
Not part of any inheritance chain
No assigned license
Standalone group
Group2: Cannot be deleted because:
Member of Group3
Has P2 license
Part of inheritance chain
Group3: Cannot be deleted because:
Member of Group4
Part of inheritance chain
Group4: Cannot be deleted because:
Has P2 license
Top of inheritance chain
Key Points for AZ-104 Exam:
Resource Dependencies:
Always check for existing dependencies before deletion
Understand the impact of group membership chains
Verify license assignments (both direct and inherited)
License Management:
Licenses can be assigned directly to users
Licenses can be inherited through group membership [1]
Breaking license inheritance chains can affect multiple users
Best Practices:
Remove dependencies before deletion attempts
Check both direct and inherited permissions
Understand group hierarchy impacts
Verify license distribution paths
Security Considerations:
Maintain proper license distribution
Preserve group inheritance structures
Ensure service continuity for users
Remember: In the exam, always look for:
Direct assignments
Group memberships
License inheritance paths
Dependencies between resources
Potential impact of deletions on other resources

32
Q

You recently created a new Azure subscription that contains a user named Admin1.
Admin1 attempts to deploy an Azure Marketplace resource by using an Azure Resource Manager template. Admin1 deploys the template by using Azure
PowerShell and receives the following error message: User failed validation to purchase resources. Error message: Legal terms have not been accepted for this item on this subscription. To accept legal terms, please go to the Azure portal (http://go.microsoft.com/fwlink/?LinkId=534873) and configure programmatic deployment for the Marketplace item or create it there for the first time.`
You need to ensure that Admin1 can deploy the Marketplace resource successfully.
What should you do?

A. From Azure PowerShell, run the Set-AzApiManagementSubscription cmdlet
B. From the Azure portal, register the Microsoft.Marketplace resource provider
C. From Azure PowerShell, run the Set-AzMarketplaceTerms cmdlet
D. From the Azure portal, assign the Billing administrator role to Admin1
which option is correct? why correct? which important note for azure 104 exam?

A

The correct answer is C: From Azure PowerShell, run the Set-AzMarketplaceTerms cmdlet.
Let’s analyze why:
Why C is correct:
The error message indicates that legal terms haven’t been accepted for the Marketplace item
Set-AzMarketplaceTerms cmdlet is specifically designed to programmatically accept legal terms for Marketplace items
This allows for automated deployments of Marketplace resources
Once terms are accepted, Admin1 can deploy the resource using ARM templates
Why other options are incorrect:
A. Set-AzApiManagementSubscription:
This cmdlet is for API Management service subscriptions
Not related to Marketplace terms acceptance
Won’t resolve the legal terms acceptance issue
B. Register Microsoft.Marketplace provider:
While resource provider registration is important
This won’t address the legal terms acceptance requirement
Resource providers are for enabling Azure services
D. Billing administrator role:
This role is for billing management
Doesn’t address the marketplace terms acceptance
Not related to deployment permissions
Important Notes for AZ-104 Exam:
Marketplace Deployments:
Require acceptance of legal terms before first deployment
Can be accepted via Portal or PowerShell
Terms acceptance is subscription-specific
Required for automated deployments
PowerShell Commands to Remember:
# Get terms
Get-AzMarketplaceTerms -Publisher “publishername” -Product “productname” -Name “offername”
# Accept terms
Set-AzMarketplaceTerms -Publisher “publishername” -Product “productname” -Name “offername” -Accept
Copy
Insert at cursor
powershell
Key Concepts:
Marketplace items require explicit terms acceptance
Terms can be accepted programmatically
Terms acceptance is separate from deployment permissions
Different from regular Azure resource deployment
Troubleshooting:
Check error messages for terms acceptance requirements
Verify marketplace item availability in subscription
Ensure proper permissions for deployment
Confirm terms acceptance status
Best Practices:
Accept terms before automated deployments
Document accepted terms for reference
Use proper PowerShell commands for automation
Understand marketplace deployment requirements
Remember for the exam:
Marketplace deployments have additional requirements
Legal terms acceptance is mandatory
PowerShell can automate terms acceptance
Different from regular Azure resource deployments

33
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant named adatum.com. Adatum.com contains the groups in the following table.

|—|—|—|—|
| Group1 | Security Microsoft 365 | Dynamic user | (user.city -startsWith “m”) |
| Group2 | Microsoft 365 | Dynamic user | (user.department -notIn [“human resources”]) |
| Group3 | Microsoft 365 | Assigned | Not applicable |

You create two user accounts that are configured as shown in the following table.

Of which groups are User1 and User2 members? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
User1:
Group1 only
Group2 only
Group3 only
Group1 and Group2 only
Group1 and Group3 only
Group2 and Group3 only
Group 1, Group2, and Group3
User2:
Group1 only
Group2 only
Group3 only
Group1 and Group2 only
Group1 and Group3 only
Group2 and Group3 only
Group 1, Group2, and Group3
which option is correct in per statement above? why correct? which important note for azure 104 exam?

| Name | Group type | Membership type | Membership rule |

Name | City | Department | Office 365 license assigned |
|—|—|—|—|
| User1 | Montreal | Human resources | Yes |
| User2 | Melbourne | Marketing | No |

A

Let’s analyze this step by step:
For User1:
City: Montreal (starts with “m”)
Department: Human resources
Has Office 365 license
For User2:
City: Melbourne (starts with “m”)
Department: Marketing
No Office 365 license
Correct Answers:
User1: “Group1 only”
User2: “Group1 and Group2 only”
Here’s why:
Group1 Analysis:
Type: Security Microsoft 365
Rule: (user.city -startsWith “m”)
Both User1 and User2 qualify because:
Both Montreal and Melbourne start with “m”
Group2 Analysis:
Type: Microsoft 365
Rule: (user.department -notIn “human resources”)
Only User2 qualifies because:
User1 is in “human resources” (excluded)
User2 is in “Marketing” (included)
Group3 Analysis:
Type: Microsoft 365 Assigned
Neither user qualifies because:
It’s an assigned group
Users must be manually added [1]
No assignments are mentioned
Important Notes for AZ-104 Exam:
Dynamic Group Rules:
Case-insensitive
Support various operators (-startsWith, -notIn, etc.)
Can use multiple attributes
Evaluate automatically
Group Types:
Security groups: For permissions
Microsoft 365 groups: For collaboration
Dynamic: Automatic membership based on rules
Assigned: Manual membership
Key Concepts:
Dynamic membership rules are evaluated regularly
Users must meet ALL conditions in a rule
Group types affect available features
License requirements may apply
Best Practices:
Test dynamic rules thoroughly
Consider case sensitivity
Understand rule operators
Monitor group membership changes
Remember:
Dynamic groups update automatically
Rules are attribute-based
Assigned groups need manual management
Group type affects functionality
License Considerations:
Some group features require specific licenses
Microsoft 365 groups may require licenses
Dynamic group membership requires Azure AD P1/P2 [2]
For the exam:
Understand dynamic group rule syntax
Know different group types
Be able to predict group membership
Understand license requirements
Know how to troubleshoot membership issues

34
Q

You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com and an Azure Kubernetes Service (AKS) cluster named AKS1.
An administrator reports that she is unable to grant access to AKS1 to the users in contoso.com.
You need to ensure that access to AKS1 can be granted to the contoso.com users.
What should you do first?

A. From contoso.com, modify the Organization relationships settings.
B. From contoso.com, create an OAuth 2.0 authorization endpoint.
C. Recreate AKS1.
D. From AKS1, create a namespace.
which option is correct? why correct? which important note for azure 104 exam?

A

The correct answer is B: From contoso.com, create an OAuth 2.0 authorization endpoint.
Here’s why:
AKS Authentication Requirements:
Requires OAuth 2.0 endpoint
Enables Azure AD integration
Allows user authentication
Manages access control
Implementation Benefits:
Secure authentication
Azure AD integration
User access management
Role-based access
Important notes for AZ-104 exam:
OAuth Configuration:
# Register application for AKS
$appRegistration = New-AzADApplication `
-DisplayName “AKS1-Auth” `
-IdentifierUris “https://aks1.contoso.com” `
-ReplyUrls “https://aks1.contoso.com/oauth2/callback”
# Create service principal
New-AzADServicePrincipal -ApplicationId $appRegistration.ApplicationId
Copy
Insert at cursor
powershell
AKS Integration:
{
“aksAuth”: {
“type”: “Azure AD”,
“oauth2”: {
“enabled”: true,
“endpoint”: “required”,
“tenant”: “contoso.com”
}
}
}
Copy
Insert at cursor
json
Implementation Steps:
# Configure AKS with Azure AD
Set-AzAksCluster `
-ResourceGroupName “RG1” `
-Name “AKS1” `
-EnableAad `
-AadClientAppId $appRegistration.ApplicationId `
-AadServerAppId $serverAppId
Copy
Insert at cursor
powershell
Best Practices:
Plan authentication
Configure endpoints
Test access
Monitor usage
Security Considerations:
OAuth configuration
Access control
Role assignments
Monitoring
Common Tasks:
# Update kubeconfig
az aks get-credentials `
–resource-group “RG1” `
–name “AKS1” `
–admin
# Test authentication
kubectl get nodes –token $token
Copy
Insert at cursor
powershell
Important Settings:
OAuth endpoints
Authentication flow
Access control
Role bindings
Verification Steps:
# Check Azure AD integration
Get-AzAksCluster -ResourceGroupName “RG1” -Name “AKS1” |
Select-Object EnableRbac, AadProfile
Copy
Insert at cursor
powershell
Remember:
OAuth required
Azure AD integration
Authentication flow
Access control
Key Exam Tips:
Authentication Setup:
OAuth configuration
Azure AD integration
Endpoint setup
Testing
Access Management:
Role assignments
Permission scope
Authentication flow
Monitoring
Implementation:
Step sequence
Configuration
Verification
Documentation
Best Practices:
Security first
Test thoroughly
Document changes
Regular review
Common Scenarios:
AKS Authentication:
{
“authentication”: {
“type”: “Azure AD”,
“oauth2”: “required”,
“endpoints”: “configured”,
“roles”: “RBAC”
}
}
Copy
Insert at cursor
json
Access Control:
Authentication flow
Role assignments
Permission management
Monitoring
Security Implementation:
OAuth setup
Access control
Role management
Monitoring
Important Considerations:
Before Implementation:
Plan authentication
Configure OAuth
Document requirements
Prepare testing
During Implementation:
Setup endpoints
Configure access
Test authentication
Verify access
After Implementation:
Monitor access
Review logs
Update documentation
Regular maintenance
This question tests understanding of:
AKS authentication
Azure AD integration
OAuth configuration
Access management
The key focus is on:
Understanding authentication requirements
OAuth configuration
Azure AD integration
Implementation steps
Remember these key points:
OAuth endpoint is required
Azure AD integration is essential
Proper configuration is critical
Testing is necessary
Common mistakes to avoid:
Skipping OAuth setup
Incorrect endpoint configuration
Missing Azure AD integration
Insufficient testing

34
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com:

Name Role Scope
User1 Global administrator Azure Active Directory
User2 Global administrator Azure Active Directory
User3 User administrator Azure Active Directory
User4 Owner Azure Subscription

User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com.
You need to create new user accounts in external.contoso.onmicrosoft.com.
Solution: You instruct User2 to create the user accounts.
Does that meet the goal?

A. Yes
B. No

A

The correct answer is B: No
Here’s why:
User2 cannot create users in external.contoso.onmicrosoft.com because:
Global admin rights are tenant-specific
User2 is admin in contoso.onmicrosoft.com only
No permissions in external.contoso.onmicrosoft.com
Only User1 (who created the tenant) has access
Correct Approach:
User1 must create users
User1 is the only admin in new tenant
User1 can grant access to others
User1 created the tenant
Important notes for AZ-104 exam:
Tenant Administration:
# Check current tenant context
Get-AzContext
# Switch to different tenant
Connect-AzAccount -Tenant “external.contoso.onmicrosoft.com”
# Create new user
New-AzADUser `
-DisplayName “NewUser” `
-UserPrincipalName “newuser@external.contoso.onmicrosoft.com” `
-Password $securePassword `
-MailNickname “newuser”
Copy
Insert at cursor
powershell
Key Concepts:
{
“tenantManagement”: {
“permissions”: “tenant-specific”,
“globalAdmin”: “per-tenant”,
“creation”: “creator-only”,
“delegation”: “requires-access”
}
}
Copy
Insert at cursor
json
Implementation Steps:
Connect to correct tenant
Verify permissions
Create users
Assign roles
Best Practices:
Verify tenant context
Check permissions
Document changes
Regular review
Security Considerations:
Tenant isolation
Permission scope
Access control
Monitoring
Common Tasks:
# List tenant details
Get-AzTenant
# Check user roles
Get-AzRoleAssignment -SignInName “User1@contoso.onmicrosoft.com”
Copy
Insert at cursor
powershell
Important Settings:
Tenant context
User permissions
Role assignments
Access control
Verification Steps:
# Verify tenant access
Get-AzSubscription -TenantId $tenantId
# Check user creation rights
Get-AzRoleAssignment |
Where-Object {$_.RoleDefinitionName -eq “User Administrator”}
Copy
Insert at cursor
powershell
Remember:
Tenant-specific permissions
Creator has initial access
Explicit delegation needed
Regular verification
Key Exam Tips:
Tenant Management:
Permission scope
Admin rights
Creation process
Access control
User Administration:
Permission requirements
Tenant context
Role assignment
Verification
Implementation:
Correct tenant
Proper permissions
Documentation
Monitoring
Best Practices:
Verify context
Check permissions
Document changes
Regular review
Common Scenarios:
Multi-tenant Management:
{
“tenantAccess”: {
“permissions”: “isolated”,
“administration”: “per-tenant”,
“delegation”: “explicit”,
“monitoring”: “required”
}
}
Copy
Insert at cursor
json
User Management:
Creation rights
Permission scope
Role assignment
Access control
Security Implementation:
Tenant isolation
Permission management
Access control
Monitoring
Important Considerations:
Before Implementation:
Verify tenant
Check permissions
Plan changes
Document requirements
During Implementation:
Correct context
Proper permissions
Documentation
Testing
After Implementation:
Verify access
Monitor changes
Regular review
Update documentation
This question tests understanding of:
Tenant management
Permission scope
User administration
Security implementation
The key focus is on:
Understanding tenant isolation
Permission scope
Administrative access
Security best practices

35
Q

HOTSPOT -
You have Azure Active Directory tenant named Contoso.com that includes following users:
Name Role
User1 Cloud device administrator
User2 User administrator
Contoso.com includes following Windows 10 devices:
Name Join type
Device1 Azure AD registered
Device2 Azure AD joined
You create following security groups in Contoso.com:
Name Membership Type Owner
Group1 Assigned User2
Group2 Dynamic Device User2
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Statements Yes No
User1 can add Device2 to Group1
User2 can add Device1 to Group1
User2 can add Device2 to Group2
which option is correct? why correct? which important note for azure 104 exam?

A

The correct answers are:
User1 can add Device2 to Group1: No
User2 can add Device1 to Group1: Yes
User2 can add Device2 to Group2: No
Here’s why:
User1 (Cloud device administrator):
Can manage devices
Cannot manage group membership
No group management permissions
Device management only
User2 (User administrator):
Can manage group membership
Owns Group1 and Group2
Can add members to assigned groups
Cannot modify dynamic groups
Group Types:
Group1: Assigned (manual membership)
Group2: Dynamic Device (rule-based)
Dynamic groups use rules
Cannot manually add members to dynamic groups
Important notes for AZ-104 exam:
Group Management:
# Add member to assigned group
Add-AzADGroupMember `
-TargetGroupObjectId $group1Id `
-MemberObjectId $deviceId
# Configure dynamic group rule
Set-AzADGroup `
-ObjectId $group2Id `
-MembershipRule “(device.deviceId -ne null)”
Copy
Insert at cursor
powershell
Role Permissions:
{
“roles”: {
“cloudDeviceAdmin”: {
“deviceManagement”: true,
“groupManagement”: false
},
“userAdmin”: {
“groupManagement”: true,
“assignedGroups”: true,
“dynamicGroups”: “configure-only”
}
}
}
Copy
Insert at cursor
json
Device Types:
# Check device join type
Get-AzADDevice |
Select-Object DisplayName, DeviceId, DeviceTrustType
Copy
Insert at cursor
powershell
Best Practices:
Understand role permissions
Know group types
Regular review
Documentation
Security Considerations:
Role-based access
Group management
Device management
Monitoring
Common Tasks:
# Check group membership
Get-AzADGroupMember -GroupObjectId $groupId
# Verify group settings
Get-AzADGroup -ObjectId $groupId |
Select-Object DisplayName, SecurityEnabled, MailEnabled, GroupTypes
Copy
Insert at cursor
powershell
Important Settings:
Group types
Membership rules
Role permissions
Access control
Verification Steps:
# Check role assignments
Get-AzRoleAssignment -SignInName “user@contoso.com”
# Verify group ownership
Get-AzADGroupOwner -ObjectId $groupId
Copy
Insert at cursor
powershell
Remember:
Role permissions
Group types
Device join types
Management rights
Key Exam Tips:
Role Understanding:
Permission scope
Management rights
Limitations
Best practices
Group Management:
Types (Assigned/Dynamic)
Ownership
Membership rules
Access control
Device Management:
Join types
Management rights
Access control
Monitoring
Best Practices:
Role verification
Group configuration
Documentation
Regular review
Common Scenarios:
Group Configuration:
{
“groupTypes”: {
“assigned”: {
“membershipType”: “manual”,
“management”: “owners-admins”
},
“dynamic”: {
“membershipType”: “rule-based”,
“management”: “rules-only”
}
}
}
Copy
Insert at cursor
json
Role Management:
Permission scope
Access rights
Limitations
Documentation
Device Management:
Join types
Access control
Management rights
Monitoring
Important Considerations:
Before Implementation:
Check roles
Verify permissions
Plan changes
Document requirements
During Implementation:
Correct context
Proper permissions
Documentation
Testing
After Implementation:
Verify access
Monitor changes
Regular review
Update documentation
This question tests understanding of:
Role permissions
Group types
Device management
Access control
The key focus is on:
Understanding role permissions
Group management types
Device join types
Access control implementation

36
Q

HOTSPOT
You have an Azure Active Directory (Azure AD) tenant that contains three global administrators named Admin1, Admin2, and Admin3.

The tenant is associated with an Azure subscription. Access control for the subscription is configured as shown in the Access control exhibit. (Click the Access Control tab.)

Role assignments
Manage access to Azure resources for users, groups, service principals, and managed identities at this scope by creating role assignments.

Name:
Admin3
Type:
User
Role:
Owner
Scope:
This resource

Tenant configuration
You sign in to the Azure portal as Admin1 and configure the tenant as shown in the Tenant exhibit. (Click the Tenant tab.)

Directory properties:
Name: Cont190525outlook
Country or region: Slovenia
Location: EU Model Clause compliant datacenters
Notification language: English
Directory ID: a93d916a-fac4-4fa6-a749-fc25469152e
Technical contact:
Global privacy contact:
Privacy statement URL:
Access management for Azure resources:
Admin1 (Admin1@Cont190525outlook.onmicrosoft.com) can manage access to all Azure subscriptions and management groups in this directory.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area
Answer Area
Statements
Admin1 can add Admin 2 as an owner of the subscription. O
Admin3 can add Admin 2 as an owner of the subscription. O
Admin2 can create a resource group in the subscription. O
which option is correct? why yes? why no? which important note for azure 104 exam?

A

The correct answers are:
Admin1 can add Admin2 as an owner of the subscription: Yes
Admin3 can add Admin2 as an owner of the subscription: Yes
Admin2 can create a resource group in the subscription: No
Here’s why:
Admin1 (Yes):
Has access management rights
Global administrator
Can manage all subscriptions
Explicitly granted access management
Admin3 (Yes):
Has Owner role
Can assign roles
Full subscription access
Can manage permissions
Admin2 (No):
No subscription role
No explicit permissions
Global admin doesn’t auto-grant subscription access
Needs role assignment
Important notes for AZ-104 exam:
Role Assignment:
# Assign Owner role
New-AzRoleAssignment `
-SignInName “Admin2@contoso.com” `
-RoleDefinitionName “Owner” `
-Scope “/subscriptions/<SubscriptionId>"
# Check role assignments
Get-AzRoleAssignment -Scope "/subscriptions/<SubscriptionId>"
Copy
Insert at cursor
powershell
Permission Hierarchy:
{
"permissions": {
"globalAdmin": {
"azureAD": "full",
"subscription": "requires-explicit-assignment"
},
"owner": {
"subscription": "full",
"roleAssignment": true
}
}
}
Copy
Insert at cursor
json
Key Concepts:
Global admin ≠ subscription access
Owner role = full control
Explicit assignments needed
Role inheritance
Best Practices:
# Verify access
Get-AzRoleAssignment -SignInName "Admin2@contoso.com"
# Check effective permissions
Get-AzRoleAssignment -Scope "/subscriptions/<SubscriptionId>" |
Where-Object {$_.SignInName -like "Admin*"}
Copy
Insert at cursor
powershell
Security Considerations:
Least privilege
Regular review
Documentation
Monitoring
Remember:
Global admin rights don't automatically grant Azure resource access
Owner role can manage all resources and permissions
Explicit role assignment needed
Regular access review
Key Exam Tips:
Azure AD vs Azure Resources:
Separate permission models
Explicit assignments
Role inheritance
Access management
Role Management:
Assignment capabilities
Permission scope
Inheritance rules
Best practices
Implementation:
Proper assignment
Verification
Documentation
Monitoring
Best Practices:
Least privilege
Regular review
Documentation
Access control
Common Scenarios:
Permission Management:
{
"accessControl": {
"globalAdmin": "azureAD-only",
"owner": "full-subscription",
"roleAssignment": "explicit",
"monitoring": "required"
}
}
Copy
Insert at cursor
json
Role Assignment:
Proper scope
Explicit grants
Verification
Documentation
Security Implementation:
Access control
Role management
Monitoring
Regular review
Important Considerations:
Before Assignment:
Check current access
Verify requirements
Plan changes
Document needs
During Assignment:
Proper scope
Correct role
Verification
Testing
After Assignment:
Verify access
Monitor usage
Regular review
Update documentation
This question tests understanding of:
Azure AD vs Azure roles
Permission models
Role assignment
Access management
The key focus is on:
Understanding permission models
Role assignment capabilities
Access management
Security implementation
Key Points to Remember:
Global admin ≠ Azure access
Owner = full control
Explicit assignments needed
Regular review important
Common Mistakes to Avoid:
Assuming global admin has Azure access
Skipping verification
Insufficient documentation
Missing regular reviews</SubscriptionId></SubscriptionId></SubscriptionId>

37
Q

HOTSPOT -
You have an Azure subscription that contains a storage account named storage1. The subscription is linked to an Azure Active Directory (Azure AD) tenant named contoso.com that syncs to an on-premises Active Directory domain.
The domain contains the security principals shown in the following table.

Name Type
User1 User
Computer1 Computer

In Azure AD, you create a user named User2.
The storage1 account contains a file share named share1 and has the following configurations.
```json
“kind”: “StorageV2”,
“properties”: {
“azureFilesIdentityBasedAuthentication”: {
“directoryServiceOptions”: “AD”,
“activeDirectoryProperties”: {
“domainName”: “Contoso.com”,
“netBiosDomainName”: “Contoso.com”,
“forestName”: “Contoso.com”,
}
}
}
~~~
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

Statements Yes No
You can assign the Storage File Data SMB Share Contributor role to User1 for share1. ☐ ☐
You can assign the Storage File Data SMB Share Reader role to Computer1 for share1. ☐ ☐
You can assign the Storage File Data SMB Share Elevated Contributor role to User2 for share1. ☐ ☐
which option is correct? why yes? why no? which important note for azure 104 exam?

A

The correct answers are:
User1 can be assigned Storage File Data SMB Share Contributor role: Yes
Computer1 can be assigned Storage File Data SMB Share Reader role: Yes
User2 can be assigned Storage File Data SMB Share Elevated Contributor role: Yes
Here’s why:
User1 (Yes):
On-premises AD user
Synced to Azure AD
Supports RBAC roles
Valid for SMB authentication
Computer1 (Yes):
AD computer account
Supports SMB authentication
Can be assigned roles
Valid identity for file shares
User2 (Yes):
Native Azure AD user
Supports RBAC roles
Valid for SMB authentication
Can access Azure Files
Important notes for AZ-104 exam:
Role Assignment:
# Assign SMB share role
New-AzRoleAssignment `
-SignInName “User1@contoso.com” `
-RoleDefinitionName “Storage File Data SMB Share Contributor” `
-Scope “/subscriptions/<SubID>/resourceGroups/<RG>/providers/Microsoft.Storage/storageAccounts/storage1/fileServices/default/fileshares/share1"
Copy
Insert at cursor
powershell
Storage Configuration:
{
"storageAccount": {
"authentication": "AD",
"fileShares": {
"identityBased": true,
"permissions": "RBAC",
"smbSupport": true
}
}
}
Copy
Insert at cursor
json
Implementation Steps:
# Configure AD authentication
Set-AzStorageAccount `
-ResourceGroupName "RG1" `
-Name "storage1" `
-EnableAzureActiveDirectoryDomainServicesForFile $true
Copy
Insert at cursor
powershell
Best Practices:
Verify AD sync
Configure authentication
Assign proper roles
Monitor access
Security Considerations:
Role-based access
Authentication methods
Permission management
Monitoring
Common Tasks:
# Check role assignments
Get-AzRoleAssignment -Scope "/subscriptions/<SubID>/resourceGroups/<RG>/providers/Microsoft.Storage/storageAccounts/storage1/fileServices/default/fileshares/share1"
Copy
Insert at cursor
powershell
Important Settings:
AD integration
Authentication options
Role assignments
Access control
Verification Steps:
# Verify AD integration
Get-AzStorageAccount `
-ResourceGroupName "RG1" `
-Name "storage1" |
Select-Object AzureFilesIdentityBasedAuth
Copy
Insert at cursor
powershell
Remember:
AD integration required
Role-based access
Identity support
Proper configuration
Key Exam Tips:
Storage Authentication:
AD integration
Identity types
Role support
Access control
Role Management:
Assignment capabilities
Permission scope
Identity types
Best practices
Implementation:
Configuration steps
Verification
Documentation
Monitoring
Best Practices:
Proper configuration
Regular review
Documentation
Access control
Common Scenarios:
File Share Access:
{
"fileShare": {
"authentication": "AD",
"roles": ["Contributor", "Reader", "ElevatedContributor"],
"identities": ["users", "computers"],
"monitoring": true
}
}
Copy
Insert at cursor
json
Role Assignment:
Identity types
Permission levels
Access control
Monitoring
Security Implementation:
Authentication
Authorization
Role management
Monitoring
Important Considerations:
Before Implementation:
Verify AD sync
Check configuration
Plan roles
Document requirements
During Implementation:
Configure authentication
Assign roles
Test access
Verify settings
After Implementation:
Monitor access
Review permissions
Update documentation
Regular maintenance
This question tests understanding of:
Azure Files authentication
Role assignments
Identity types
Access control
The key focus is on:
Understanding authentication options
Role assignment capabilities
Identity support
Implementation requirements
Key Points to Remember:
AD integration required
Multiple identity types supported
RBAC roles available
Regular review important
Common Mistakes to Avoid:
Missing AD configuration
Incorrect role assignments
Insufficient testing
Poor documentation</RG></SubID></RG></SubID>

37
Q

Your network contains an on-premises Active Directory Domain Services (AD DS) domain named contoso.com. The domain contains the servers shown in the following
table.
Name IP address Role
DC1 192.168.2.1/16 Domain controller
DNS server
Server1 192.168.2.50/16 Member server
You plan to migrate contoso.com to Azure.
You create an Azure virtual network named VNET1 that has the following settings:
* Address space: 10.0.0.0/16
* Subnet:
o Name: Subnet1
o IPv4: 10.0.1.0/24
You need to move DC1 to VNET1. The solution must ensure that the member servers in contoso.com can resolve AD DS DNS names.
How should you configure DC1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area
IP address:
Obtain an IP address automatically
Use 10.0.1.3
Use 10.0.2.1
Use 192.168.2.1
Name resolution:
Configure VNET1 to use a custom DNS server
Configure VNET1 to use the default Azure-provided DNS server
Create an Azure Private DNS zone named contoso.com
Create an Azure public DNS zone named contoso.com

A

Let’s analyze the correct answers and important concepts for the AZ-104 exam:
Correct Configuration:
IP address: Use 10.0.1.3 Why correct:
Must be within the VNET1 subnet range (10.0.1.0/24)
Best practice to use a static IP for domain controllers
Avoid using the first few addresses in the subnet (10.0.1.1 and 10.0.1.2 are typically reserved)
Cannot keep 192.168.2.1 as it’s not in the VNET’s address space
Should not use automatic IP for DCs as they need stable addresses
Name resolution: Configure VNET1 to use a custom DNS server Why correct:
DC1 is acting as both DC and DNS server
Member servers need to use DC1 as their DNS server for AD DS functionality
Will point to DC1’s new IP address (10.0.1.3)
Required for proper AD DS name resolution
Why other options are incorrect:
IP address options:
“Obtain automatically” - Not suitable for DCs which need static IPs
“10.0.2.1” - Outside the subnet range
“192.168.2.1” - Outside the VNET address space
Name resolution options:
“Azure-provided DNS” - Won’t resolve AD DS names [1]
“Private DNS zone” - Not sufficient for AD DS resolution
“Public DNS zone” - Not appropriate for internal AD DS names
Important notes for AZ-104 exam:
Domain Controller Requirements:
Always use static IP addresses
IP must be within the VNet subnet range
DNS server role is crucial for AD DS functionality
Virtual Network DNS Configuration:
Custom DNS settings point to DC’s IP address
Changes apply to all VMs in the VNet
Can affect existing VMs (may require restart)
Migration Considerations:
Plan IP addressing carefully
Ensure DNS configuration supports AD DS
Consider impact on existing member servers
Best Practices:
Use static IPs for infrastructure servers
Configure DNS settings at VNet level
Follow proper AD DS migration procedures
Document IP address changes
Key Technical Points:
Understanding of IP addressing and subnetting
DNS role in AD DS functionality
VNet DNS configuration options
Relationship between AD DS and DNS
Common Scenarios to Remember:
DC migration to Azure
DNS configuration for hybrid environments
IP addressing in Azure virtual networks
AD DS dependencies
This question tests your knowledge of:
Azure networking concepts
AD DS requirements
DNS configuration
Migration planning
Infrastructure services configuration
Remember: Proper DNS configuration is crucial for AD DS functionality, and static IP addresses are essential for domain controllers.

37
Q

HOTSPOT -
You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant is synced to the on-premises Active
Directory domain. The domain contains the users shown in the following table.

|————|———————-|
| SecAdmin1 | Security administrator |
| BillAdmin1 | Billing administrator |
| User1 | Reports reader |

You enable self-service password reset (SSPR) for all users and configure SSPR to have the following authentication methods:
Number of methods required to reset: 2
Methods available to users: Mobile phone, Security questions
Number of questions required to register: 3
Number of questions required to reset: 3
You select the following security questions:
What is your favorite food?
In what city was your first job?
What was the name of your first pet?
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Statements Yes No
SecAdmin1 must answer the following question during the self-service password reset: In what city was your first job?
BillAdmin1 must answer the following question during the self-service password reset: What is your favorite food?
User1 must answer the following question during the self-service password reset: What was the name of your first pet?
which option is correct in per statement above? why yes? why no? which important note for azure 104 exam?

Name | Role |

A

Let me break this down for the AZ-104 exam:
For all three statements, the answer is NO. Here’s why:
SecAdmin1 - NO
When SSPR is configured with multiple security questions, the questions presented during reset are randomly selected from the pool of questions the user answered during registration.
There’s no guarantee that “In what city was your first job?” will be one of the questions presented during reset.
BillAdmin1 - NO
Same principle applies - the specific question “What is your favorite food?” is not guaranteed to be presented during reset.
The questions are randomly selected from the user’s registered answers.
User1 - NO
Again, “What was the name of your first pet?” is not guaranteed to be presented during reset.
Important notes for AZ-104 exam:
SSPR Configuration Requirements:
In this scenario, users must provide 2 different authentication methods to reset their password [1]
Users must register 3 security questions
Users must answer 3 questions during reset
Mobile phone is also available as an authentication method
Key SSPR Concepts:
Security questions are just one of multiple authentication methods
Questions presented during reset are randomly selected from the registered pool
Users must register more questions than they need to answer during reset
SSPR can be enabled for selected groups or all users
Authentication methods can be combined (like phone + security questions in this case)
Best Practices:
Using multiple authentication methods increases security
Security questions should be combined with other methods like mobile phone verification
Organizations should carefully select security questions that are memorable but not easily guessable
This type of question tests your understanding of how SSPR works in practice, rather than just theoretical knowledge of the feature.

38
Q

HOTSPOT
You have two Azure App Service app named App1 and App2. Each app has a production deployment slot and a test deployment slot.
The Backup Configuration settings for the production slots are shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area
Statements Yes No
On January 15, 2021, App1 will have only one backup in storage.
On February 6, 2021, you can access the backup of the App2 test slot from January 15, 2021.
On January 15, 2021, you can restore the App2 production slot backup from January 6 to the App2 test slot.

App | Backup Every | Start backup schedule from | Retention (Days) | Keep at least one backup |
|——-|—————|—————————–|——————–|—————————|
| App1 | 1 Days | January 6, 2021 | 0 | Yes |
| App2 | 1 Days | January 6, 2021 | 30 | Yes |

A

Understanding Azure App Service Backups

Backup Configuration: Defines how often backups are created, when they start, and how long they are retained.

Retention (Days): Specifies how long a backup is retained before being deleted.

Keep at Least One Backup: Ensures that the most recent backup is never deleted, regardless of the retention period.

Deployment Slots: Can be backed up separately, including both production and test slots.

Analyzing the Backup Configurations

App1 Production Slot:

Backup Every: 1 Day

Start Date: January 6, 2021

Retention: 0 Days

Keep at Least One Backup: Yes

App2 Production Slot:

Backup Every: 1 Day

Start Date: January 6, 2021

Retention: 30 Days

Keep at Least One Backup: Yes

Analyzing the Statements

“On January 15, 2021, App1 will have only one backup in storage.”

Analysis: App1 has a retention period of 0 days, with the ‘Keep at least one backup’ option enabled. This means that the previous backups are immediately deleted, and there will only ever be one backup at a time. As the backups run once a day, there will always be one backup available.

Answer: Yes

“On February 6, 2021, you can access the backup of the App2 test slot from January 15, 2021.”

Analysis: The provided backup configuration is only for the production slots, there is no mention of backups of the test slots. Also, a specific backup of the test slot has not been configured, so we can assume that test slots are not backed up.

Answer: No

“On January 15, 2021, you can restore the App2 production slot backup from January 6 to the App2 test slot.”

Analysis: The daily backups of App2 will all be available. When the restore process is performed, the required date can be chosen. The restore can also be performed on a different slot from which the backup was made. As the backup of January 6 exists, it can be restored to the test slot.

Answer: Yes

Answer Area

Statements Yes No
On January 15, 2021, App1 will have only one backup in storage. Yes
On February 6, 2021, you can access the backup of the App2 test slot from January 15, 2021. No
On January 15, 2021, you can restore the App2 production slot backup from January 6 to the App2 test slot. Yes

39
Q

HOTSPOT
You create a Recovery Services vault backup policy named Policy1 as shown in the following exhibit:
Policy1

Backup schedule
Frequency: Daily
Time: 11:00 PM
Timezone: (UTC) Coordinated Universal Time
Retention range:

Retention of daily backup point

At: 11:00 PM
For: 30 Day(s)
Retention of weekly backup point

On: Sunday
At: 11:00 PM
For: 10 Week(s)
Retention of monthly backup point

Week-Based
Day-Based
On: 1
At: 11:00 PM
For: 36 Month(s)
Retention of yearly backup point

Week-Based
Day-Based
In: March
On: 1
At: 11:00 PM
For: 10 Year(s)
Question:
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.

Hot Area:
Answer Area:

The backup that occurs on Sunday, March 1, will be retained for: [Dropdown options: 30 days, 10 weeks, 36 months, 10 years]
The backup that occurs on Sunday, November 1, will be retained for: [Dropdown options: 30 days, 10 weeks, 36 months, 10 years]

A

Understanding Azure Backup Retention Policies

Daily Backups: Backups that occur every day at the specified time.

Weekly Backups: Backups that occur on a specific day of the week at the specified time.

Monthly Backups: Backups that occur on a specific day of the month at the specified time.

Yearly Backups: Backups that occur on a specific day of the year at the specified time.

Retention Period: Specifies how long backups are retained before deletion.

Analyzing Policy1 Configuration

Daily Backup:

Time: 11:00 PM UTC

Retention: 30 Days

Weekly Backup:

Day: Sunday

Time: 11:00 PM UTC

Retention: 10 Weeks

Monthly Backup:

Day of Month: 1

Time: 11:00 PM UTC

Retention: 36 Months

Yearly Backup:

Month: March

Day of Month: 1

Time: 11:00 PM UTC

Retention: 10 Years

Determining Retention Periods for Specific Backups

Backup on Sunday, March 1:

Analysis: This backup meets all the conditions specified in the policy. As it is on a Sunday, a weekly backup will be performed and it will also meet the criteria for monthly and yearly. However, the longest retention period is for a yearly backup, and the weekly and monthly backups are overridden, so the backup on March 1 will be retained as a yearly backup for 10 years.

Answer: 10 years

Backup on Sunday, November 1:

Analysis: This backup meets the criteria for a daily and weekly backup. The longest retention period is the weekly retention, which is for 10 weeks, as this will override the daily backup retention policy.

Answer: 10 weeks

Answer Area:

The backup that occurs on Sunday, March 1, will be retained for: 10 years

The backup that occurs on Sunday, November 1, will be retained for: 10 weeks

40
Q

You have an Azure web app named webapp1.
Users report that they often experience HTTP 500 errors when they connect to webapp1.
You need to provide the developers of webapp1 with real-time access to the connection errors. The solution must provide all
the connection error details.
What should you do first?

A. From webapp1, enable Web server logging
B. From Azure Monitor, create a workbook
C. From Azure Monitor, create a Service Health alert
D. From webapp1, turn on Application Logging

A

Understanding Web App Logging and Monitoring

HTTP 500 Errors: Server-side errors, which are typically logged by the web server itself.

Real-Time Access: The solution should provide immediate feedback on connection errors.

Connection Error Details: Complete information about the errors is needed.

Application Logging: Primarily captures errors and logs within the application’s code itself.

Web Server Logging: Captures logs from the web server running in the app service.

Azure Monitor Workbooks: Allow visualization of monitoring data from various sources.

Service Health Alerts: Notify users of service issues in Azure.

Analyzing the Options

Let’s evaluate the options:

A. From webapp1, enable Web server logging

Analysis: This is the correct first step. Web server logs will capture information on server errors such as 500 errors, providing the detailed error messages that are required. Enabling it first will make the logs available to developers.

B. From Azure Monitor, create a workbook

Analysis: Workbooks are a method to display data, however the underlying logs need to be captured to display in the workbook. This action should be done after logging has been configured. This option is incorrect.

C. From Azure Monitor, create a Service Health alert

Analysis: Service Health alerts provide information about Azure service issues, but it will not provide details about the http errors being logged by webapp1. This is incorrect for the scenario.

D. From webapp1, turn on Application Logging

Analysis: Application logging will capture the application logs from the application, but would not capture all of the error messages related to connectivity issues. This is not the correct solution.

The Correct First Step

The correct first step is to enable Web server logging on webapp1.

Answer:

A. From webapp1, enable Web server logging

41
Q

You have an Azure subscription that contains 100 virtual machines.
You regularly create and delete virtual machines.
You need to identify unattached disks that can be deleted.
What should you do?

A. From Azure Cost Management, view Cost Analysis
B. From Azure Advisor, modify the Advisor configuration
C. From Microsoft Azure Storage Explorer, view the Account Management properties
D. From Azure Cost Management, view Advisor Recommendations

A

Understanding Unattached Disks

Unattached Disks: Disks that are not associated with any virtual machine.

Cost Implications: Unattached disks still incur costs, so they should be identified and deleted to save resources.

Analyzing the Options

Let’s evaluate each option:

A. From Azure Cost Management, view Cost Analysis

Analysis: Cost Analysis helps you understand your overall spending, but it will not identify which specific disks are unattached. This option is incorrect.

B. From Azure Advisor, modify the Advisor configuration

Analysis: While Azure Advisor can provide recommendations on cost savings, the default recommendations do not provide recommendations on unattached disks. This option is incorrect.

C. From Microsoft Azure Storage Explorer, view the Account Management properties

Analysis: Storage Explorer primarily focuses on managing the content within storage accounts, not identifying unattached disks. This option is incorrect.

D. From Azure Cost Management, view Advisor Recommendations

Analysis: This is the correct approach. Azure Advisor does provide recommendations on unattached disks. It can identify and report them, allowing you to take action. This is the correct option.

The Correct Action

The best way to identify unattached disks is to view Advisor Recommendations in Azure Cost Management.

Answer:

D. From Azure Cost Management, view Advisor Recommendations

42
Q

You have an Azure virtual machine named VM1.
Azure collects events from VM1.
You are creating an alert rule in Azure Monitor to notify an administrator when an error is logged in the System event log of
VM1.
Which target resource should you monitor in the alert rule?

A. virtual machine extension
B. virtual machine
C. metric alert
D. Azure Log Analytics workspace

A

Understanding Azure Monitor Alerts

Azure Monitor Alerts: Send notifications when certain conditions are met.

Target Resource: The specific Azure resource to monitor for alerts (e.g., a VM, a metric, a log analytics workspace).

Signal: A specific condition that triggers the alert (e.g., a performance metric, a log entry).

System Event Log: A log source within a Windows VM that contains OS-level events, including errors.

Virtual Machine Extension: A way to add different capabilities to a virtual machine.

Analyzing the Requirements

Target: Monitor VM1.

Event: Specifically monitor the System event log.

Trigger: Trigger an alert when an error is logged.

Azure Monitor: The monitoring service being used to configure the alerts.

Analyzing the Options

Let’s evaluate each option:

A. virtual machine extension

Analysis: Virtual machine extensions are used for configuring specific functionality, and do not directly represent the monitoring of an event log. This option is incorrect.

B. virtual machine

Analysis: While a virtual machine can be the target of an alert, it is not the correct object. When selecting the virtual machine, metric alerts can be created, but not log based alerts. Therefore, this option is incorrect.

C. metric alert

Analysis: Metric alerts are based on numeric values such as CPU utilization or memory usage. This option is incorrect, as we are focusing on log based events.

D. Azure Log Analytics workspace

Analysis: This is the correct target resource. The events from the virtual machine are being stored in the log analytics workspace, and the alert needs to be created on the log analytics workspace, not on the virtual machine directly.

The Correct Target Resource

The correct target resource is the Azure Log Analytics workspace where the events are being stored.

Answer:

D. Azure Log Analytics workspace

43
Q

DRAG DROP
You have an Azure Linux virtual machine that is protected by Azure Backup.
One week ago, two files were deleted from the virtual machine.
You need to restore the deleted files to an on-premises Windows Server 2016 computer as quickly as possible.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the
answer area and arrange them in the correct order.
Select and Place:
Actions
Download and run the script to
mount a drive on the local computer
Select a restore point that contains
the deleted files
From the Azure portal, click
Restore VM from the vault
From the Azure portal, click File
Recovery from the vault
Mount a VHD
Answer Area
Copy the files by using AZCopy
Copy the files by using File Explorer

Answer Area

A

Understanding Azure VM Backup and File Recovery

Azure Backup: Protects Azure VMs by creating backups.

File Recovery: Allows restoring specific files from a VM backup, not the entire VM.

Restore location: The files must be restored to a Windows computer.

On-Premises Restore: Restoring files to on-premises requires additional steps, including using a script to mount the backup as a VHD.

Steps and their Order

Here’s the logical sequence of actions:

Select a restore point that contains the deleted files: We must select the restore point with the correct files, and this is always the first step in a restore operation.

Explanation: Before you can retrieve any files, you must first identify the backup that contains them.

From the Azure portal, click File Recovery from the vault: File recovery is the correct option to use to recover specific files.

Explanation: The file recovery option will allow you to download the files to a target server.

Download and run the script to mount a drive on the local computer: The script will mount the disk from the backup to the local computer where the files will be copied.

Explanation: This script is required to mount the backup on a windows server.

Copy the files by using AZCopy or File Explorer: AZCopy is preferred for faster file transfers, but File Explorer can be used as well.

Explanation: After mounting the backup, you must copy the required files to their desired location on the target server.

Analyzing the Actions

Download and run the script to mount a drive on the local computer: This is a key step in accessing the backed-up data.

Select a restore point that contains the deleted files: This is a required step before other actions can be taken.

From the Azure portal, click Restore VM from the vault: This is the wrong step, as we only need to recover the files, not the entire virtual machine.

From the Azure portal, click File Recovery from the vault: This is the correct step in the Azure portal to start the file recovery process.

Mount a VHD: This action is implied when running the script from step 3, it is not a step that can be performed on the Azure portal, and cannot be selected from the list.

Copy the files by using AZCopy/File Explorer: This step must be performed to move the files after they have been mounted.

Correct Sequence of Actions:

Select a restore point that contains the deleted files

From the Azure portal, click File Recovery from the vault

Download and run the script to mount a drive on the local computer

Copy the files by using AZCopy / File Explorer

Answer Area

Select a restore point that contains the deleted files

From the Azure portal, click File Recovery from the vault

Download and run the script to mount a drive on the local computer

Copy the files by using AZCopy / Copy the files by using File Explorer

44
Q

You have an existing Azure subscription that contains 10 virtual machines.
You need to monitor the latency between your on-premises network and the virtual machines.
What should you use?

A. Service Map
B. Connection troubleshoot
C. Network Performance Monitor
D. Effective routes

A

Understanding Azure Network Monitoring Tools

Service Map: Automatically discovers application components on Windows and Linux systems and maps the communication between services. It focuses on application-level dependencies and doesn’t directly monitor network latency between on-premises and Azure.

Connection Troubleshoot: A tool within Azure Network Watcher that helps diagnose connection issues for a specific connection between two endpoints. It’s useful for point-in-time diagnostics, not continuous latency monitoring.

Network Performance Monitor (NPM): (Now part of Azure Monitor) Designed for end-to-end network performance monitoring, including latency between on-premises and Azure, and offers detailed historical data.

Effective Routes: Displays the routes used by a network interface, but does not provide any kind of performance or latency monitoring.

Analyzing the Requirement

Monitor Latency: We need to continuously measure the latency between an on-premises network and Azure VMs.

On-Premises to Azure: Monitoring is not between Azure resources, but includes communication with an on premises environment.

Multiple VMs: The monitoring should cover 10 virtual machines.

Determining the Correct Tool

Let’s evaluate the options:

A. Service Map

Analysis: While Service Map is useful for mapping application dependencies, it doesn’t directly provide latency monitoring between on-premises and Azure. This option is incorrect.

B. Connection troubleshoot

Analysis: Connection troubleshoot is used to diagnose point-in-time connectivity issues, not for continuous monitoring of latency. This option is incorrect.

C. Network Performance Monitor

Analysis: This is the correct approach. Network Performance Monitor (NPM) (now part of Azure Monitor) is specifically designed to monitor network performance, including latency between on-premises and Azure resources. NPM also provides historical analysis.

D. Effective routes

Analysis: While reviewing the effective routes may provide some insights, it does not monitor latency between two different networks. This option is incorrect.

The Correct Tool

The best tool to monitor latency between on-premises and Azure VMs is Network Performance Monitor.

Answer:

C. Network Performance Monitor

44
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a
unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while
others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in
the review screen.
You have an Azure subscription that contains the following users in an Azure Active Directory tenant named
contoso.onmicrosoft.com:
— —
Name Role Scope
User1 Global administrator Azure Active Directory
User2 Global administrator Azure Active Directory
User3 User administrator Azure Active Directory
User4 Owner Azure Subscription
— —
User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com.
You need to create new user accounts in external.contoso.onmicrosoft.com.
Solution: You instruct User1 to create the user accounts.
Does that meet the goal?

A. Yes
B. No

A

Understanding Azure AD Roles and Tenants

Global Administrator: This role grants the highest level of permissions within an Azure AD tenant, including the ability to manage users, groups, and settings.

User Administrator: This role allows management of users but does not grant global administration privileges.

Azure AD Tenant: A dedicated instance of Azure Active Directory for managing identities and access.

Scope: Roles are scoped to the tenant where they are assigned.

Analyzing the Users

User1:

Role: Global administrator

Scope: contoso.onmicrosoft.com tenant

Analysis: User1 is a Global Admin within the contoso.onmicrosoft.com tenant but does not have any administrative permissions in the newly created external.contoso.onmicrosoft.com tenant.

User2:

Role: Global administrator

Scope: contoso.onmicrosoft.com tenant

Analysis: User2 is a Global Admin within the contoso.onmicrosoft.com tenant but does not have any administrative permissions in the newly created external.contoso.onmicrosoft.com tenant.

User3:

Role: User administrator

Scope: contoso.onmicrosoft.com tenant

Analysis: User3 is a User Admin within the contoso.onmicrosoft.com tenant but does not have any administrative permissions in the newly created external.contoso.onmicrosoft.com tenant.

User4:

Role: Owner

Scope: Azure Subscription

Analysis: User4 has owner access to the azure subscription but this role does not provide administrative rights to manage user accounts in Azure AD.

Analyzing the Solution

The solution proposes that User1 creates the new user accounts.

Determining if the Solution Meets the Goal

User1 has global administrator permissions in the contoso.onmicrosoft.com tenant. However, the global admin scope does not grant permissions to the new tenant. User1 has no permissions in the new tenant, so User1 cannot create user accounts in external.contoso.onmicrosoft.com.

Therefore, the proposed solution does not meet the goal.

Answer:

B. No

45
Q

Hotspot

You have several Azure virtual machines on a virtual network named VNet1.

You configure an Azure Storage account as shown in the following exhibit.

Home > Storage accounts > contoso > Firewalls and virtual networks
contoso – Firewalls and virtual networks

Settings:

Allow access from:
All networks
Selected networks
Configure network security for your storage accounts. Learn more.

Virtual networks:

Save your storage account with virtual networks.
+ Add new virtual network
VIRTUAL NETWORK SUBNET ADDRESS RANGE ENDPOINT STATUS RESOURCE GROUP SUBSCRIPTION
VNet 1 1 10.2.0.0/16 Enabled DemoRG Production subscription . . .
Prod 10.2.0.0/24 Enabled DemoRG Production subscription . . .
Firewall:
Add IP ranges to allow access from the internet or your on-premises networks. Learn more.

ADDRESS RANGE:

[Input field for IP address or CIDR]
Exceptions:
[Checkboxes]

Allow trusted Microsoft services to access this storage account
Allow read access to storage logging from any network
Allow read access to storage metrics from any network
Question:
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

NOTE: Each correct selection is worth one point.

Statements:

The virtual machines on the 10.2.9.0/24 subnet will have network connectivity to the file shares in the storage account.
[Dropdown options: always, during a backup, never]

Azure Backup will be able to back up the unmanaged hard disks of the virtual machines in the storage account.
[Dropdown options: always, during a backup, never]

A

Understanding Azure Storage Account Security

Storage Account Firewalls: Control which networks and IP addresses can access a storage account.

Virtual Network Rules: Allow traffic from specific subnets within virtual networks to access the storage account.

IP Address Rules: Allow traffic from specific IP addresses or ranges to access the storage account.

Exceptions: Allow trusted Microsoft services to bypass the configured firewall and network settings.

Analyzing the Storage Account Configuration

Based on the exhibit:

Allow Access From: Selected networks

Virtual Networks:

VNet1: 10.2.0.0/16, Endpoint Status: Enabled

Prod: 10.2.0.0/24, Endpoint Status: Enabled

Firewall: No specific IP ranges added.

Exceptions:

Allow trusted Microsoft services to access this storage account: Checked.

Allow read access to storage logging from any network: Checked.

Allow read access to storage metrics from any network: Checked.

Analyzing the Statements

“The virtual machines on the 10.2.9.0/24 subnet will have network connectivity to the file shares in the storage account.”

Analysis: The storage account only allows traffic from the VNet1 virtual network using the 10.2.0.0/16 address range and Prod virtual network using 10.2.0.0/24 address range. The address range 10.2.9.0/24 is not explicitly included in the configuration. While it is within the address range of VNet1, the virtual network setting only allows for the defined address ranges, and the subnet is not listed specifically. Therefore, the virtual machines on this subnet are not allowed, and it will not have network connectivity to the storage account file shares.

Answer: never

“Azure Backup will be able to back up the unmanaged hard disks of the virtual machines in the storage account.”

Analysis: Azure Backup is a trusted Microsoft service, and the exception to Allow trusted Microsoft services to access this storage account is checked. This means that Azure Backup can bypass the network rules, and connect to the storage account.

Answer: always

Answer Area:

The virtual machines on the 10.2.9.0/24 subnet will have network connectivity to the file shares in the storage account. never

Azure Backup will be able to back up the unmanaged hard disks of the virtual machines in the storage account. always

46
Q

Hotspot

You have an Azure subscription named Subscription1.

In Subscription1, you create an Azure file share named share1.

You create a shared access signature (SAS) named SAS1 as shown in the following exhibit.
Settings Overview
Allowed services:

File
Allowed resource types:

Service
Container
Object
Allowed permissions:

Read
Write
List
Start and expiry date/time:

Start: 2018-09-01, 2:00:00 PM
End: 2018-09-14, 2:00:00 PM
(UTC +02:00 — Current Timezone)
Allowed IP addresses:

193.77.134.10-193.77.134.50
Allowed protocols:

HTTPS only
Signing key:

key1
Question:
Select the appropriate options in the answer area.

Answer Area:

If on September 2, 2018, you run Microsoft Azure Storage Explorer on a computer that has an IP address of 193.77.134.1, and you use SAS1 to connect to the storage account, you [answer choice].

If on September 10, 2018, you run the net use command on a computer that has an IP address of 193.77.134.50, and you use SAS1 as the password to connect to share1, you [answer choice].

Answer choices for both questions:

will be prompted for credentials
will have no access
will have read, write, and list access
will have read-only access

A

Understanding Shared Access Signatures (SAS)

SAS: A URI that grants delegated access to Azure Storage resources.

Allowed Services: Specifies which storage services the SAS is valid for (blob, file, queue, table).

Allowed Resource Types: Specifies what types of resources the SAS is valid for (service, container, object).

Allowed Permissions: Specifies what actions the SAS allows (read, write, list, delete).

Start and End Time: Defines the validity period for the SAS.

Allowed IP Addresses: Restricts access based on the source IP address.

Allowed Protocols: Specifies which protocols are valid (HTTPS or HTTP).

Signing key: Specifies which key was used to sign the SAS.

Analyzing the SAS1 Configuration

Allowed Services: File

Allowed Resource Types: Service, Container, Object

Allowed Permissions: Read, Write, List

Start Time: September 1, 2018, 2:00:00 PM UTC+02:00

End Time: September 14, 2018, 2:00:00 PM UTC+02:00

Allowed IP Addresses: 193.77.134.10-193.77.134.50

Allowed Protocols: HTTPS only

Analyzing the Scenarios

Scenario 1: Azure Storage Explorer on September 2, 2018, IP 193.77.134.1

Analysis:

Time: September 2, 2018 is within the start and end dates of the SAS.

IP Address: The IP address 193.77.134.1 is outside of the allowed range (193.77.134.10-193.77.134.50). Therefore, the connection would be denied.

Answer: will have no access

Scenario 2: net use command on September 10, 2018, IP 193.77.134.50

Analysis:

Time: September 10, 2018 is within the start and end dates of the SAS.

IP Address: The IP address 193.77.134.50 is within the allowed range.

Permissions: The SAS has read, write, and list permissions.

Answer: will have read, write, and list access

Answer Area:

If on September 2, 2018, you run Microsoft Azure Storage Explorer on a computer that has an IP address of 193.77.134.1, and you use SAS1 to connect to the storage account, you will have no access.

If on September 10, 2018, you run the net use command on a computer that has an IP address of 193.77.134.50, and you use SAS1 as the password to connect to share1, you will have read, write, and list access.