Topic 2 Flashcards

1
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription named Sub1.
You have an Azure Storage account named sa1 in a resource group named RG1.
Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.
You discover that unauthorized users accessed both the file service and the blob service.
You need to revoke all access to sa1.
Solution: You create a new stored access policy.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid configuration of Azure Active Directory (Azure AD).
You have an Azure HDInsight cluster on a virtual network.
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.
You need to configure the environment to support the planned authentication.
Solution: You deploy the On-premises data gateway to the on-premises network.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid configuration of Azure Active Directory (Azure AD).
You have an Azure HDInsight cluster on a virtual network.
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.
You need to configure the environment to support the planned authentication.
Solution: You create a site-to-site VPN between the virtual network and the on-premises network.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Your network contains an Active Directory forest named contoso.com. The forest contains a single domain.
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
You plan to deploy Azure AD Connect and to integrate Active Directory and the Azure AD tenant.
You need to recommend an integration solution that meets the following requirements:
✑ Ensures that password policies and user logon restrictions apply to user accounts that are synced to the tenant
✑ Minimizes the number of servers required for the solution.

Which authentication method should you include in the recommendation?
A. federated identity with Active Directory Federation Services (AD FS)
B. password hash synchronization with seamless single sign-on (SSO)
C. pass-through authentication with seamless single sign-on (SSO)

A

C. pass-through authentication with seamless single sign-on (SSO)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Your network contains an on-premises Active Directory domain named corp.contoso.com.
You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
You sync all on-premises identities to Azure AD.
You need to prevent users who have a givenName attribute that starts with TEST from being synced to Azure AD. The solution must minimize administrative effort.
What should you use?

A. Synchronization Rules Editor
B. Web Service Configuration Tool
C. the Azure AD Connect wizard
D. Active Directory Users and Computers

A

A. Synchronization Rules Editor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

DRAG DROP -
You are implementing conditional access policies.
You must evaluate the existing Azure Active Directory (Azure AD) risk events and risk levels to configure and implement the policies.
You need to identify the risk level of the following risk events:
✑ Users with leaked credentials
✑ Impossible travel to atypical locations
✑ Sign-ins from IP addresses with suspicious activity
Which level should you identify for each risk event? To answer, drag the appropriate levels to the correct risk events. Each level may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:

Levels:
- High
- Low
-Medium

Answer Area:
-Impossible Travels to atypical locations
-Users with leaked credentials
-SignIns from IP Adresses with sus activity

A

-Impossible Travels to atypical locations -> Medium

-Users with leaked credentials -> High

-SignIns from IP Adresses with sus activity -> Low

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

User1, Group1, MA disabled
User2, Group2, MFA enabled
User3, Group1, MFA required

You create and enforce an Azure AD Identity Protection user risk policy that has the following settings:
✑ Assignment: Include Group1, Exclude Group2
✑ Conditions: Sign-in risk of Medium and above
✑ Access: Allow access, Require password change
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.

Answer area

If User 1 signs in from an unfamiliar locations, he must change his password

If User2 signs in from an anonymous IP address, she must change her password

If User3 signs in from a computer containing malware that is communicating with known bot servers, he must change his password

A

If User 1 signs in from an unfamiliar locations, he must change his password -> YES

If User2 signs in from an anonymous IP address, she must change her password - YES

If User3 signs in from a computer containing malware that is communicating with known bot servers, he must change his password - NO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

DRAG DROP -
You need to configure an access review. The review will be assigned to a new collection of reviews and reviewed by resource owners.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

Create an access review program
Set Reviewers to Selected users
Create an access review audit
Create an access review control
Set Reviewers to Group owners
Set Reviewers to Members

A

Create an access review program
Create an access review control
Set Reviewers to Group owners

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table.

User1, password admin, signs in every work day
User2, password admin, signs in bi weekly
User3, global admin password admin, signs in every month

You configure an access review named Review1 as shown in the following exhibit.

User3 can perform Review1 for …
If User2 fails to complete Review1 by Dec 12, 2020, ….

A

User3 can perform Review1 for … User3 only

If User2 fails to complete Review1 by Dec 12, 2020, …. User3 will receive a confirmation request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

You have an Azure subscription named Sub1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com.
An administrator named Admin1 has access to the following identities:
✑ An OpenID-enabled user account
✑ A Hotmail account
✑ An account in contoso.com
✑ An account in an Azure AD tenant named fabrikam.com
You plan to use Azure Account Center to transfer the ownership of Sub1 to Admin1.
To which accounts can you transfer the ownership of Sub1?

A. contoso.com only
B. contoso.com, fabrikam.com, and Hotmail only
C. contoso.com and fabrikam.com only
D. contoso.com, fabrikam.com, Hotmail, and OpenID-enabled user account

A

C. contoso.com and fabrikam.com only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Your company has two offices in Seattle and New York. Each office connects to the Internet by using a NAT device. The offices use the IP addresses shown in the following table.

Location | IP | NAT
Seatlle | 10.10.0.0/16 | 190.15.1.0/24
NY |172….. | 194.25.2.0/24

The company has an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table.

User | MFA status
User1 | enabled
User2 |enforced

The MFA service settings are configured as shown in the exhibit. (Click the Exhibit tab.)

Skip MFA for requests from followin ip address subnets:
10.10.0.0/16
194.25.2.0/24
Methods: Call to phone, Text message

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

-If User1 signs in to Azure from a device that uses an IP address of 134.18.14.10, User1 must be authenticated by using a phone.

-If User2 signs in to Azure from a device in the Seattle office, User2 must be authenticated by using the Microsoft Authenticator app.

-If User2 signs in to Azure from a device in the New York office, User2 must be authenticated by using a phone

A

Box 1: Yes -

Box 2: No -
Use of Microsoft Authenticator is not required. Either a text or phone call is required for MFA.

Box 3: No -
The New York IP address subnet is included in the “skip multi-factor authentication for request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Your company plans to create separate subscriptions for each department. Each subscription will be associated to the same Azure Active Directory (Azure AD) tenant.
You need to configure each subscription to have the same role assignments.
What should you use?

A. Azure Security Center
B. Azure Policy
C. Azure AD Privileged Identity Management (PIM)
D. Azure Blueprints

A

D. Azure Blueprints

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

HOTSPOT -
You have an Azure Container Registry named Registry1.

You add role assignments for Registry1 as shown in the following table.
User
User1 AcrPush
User2 AcrPull
User3 AcrImageSigner
User4 Contributor

Which users can upload images to Registry1 and download images from Registry1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
Answer Area

Upload images:

User1 only
User1 and User4 only
User1, User3, and User4
User1, User2, User3, and User4

Download images:

User2 only
User1 and User2 only
User2 and User4 only
User1, User2, and User4
User1, User2, User3, and User4

A

Upload Images: User1 and User4 only
Download Images: User1, User2, and User4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

You have an Azure subscription.
You create an Azure web app named Contoso1812 that uses an S1 App Service plan.

You plan to -
create a CNAME DNS record for www.contoso.com that points to Contoso1812.
You need to ensure that users can access Contoso1812 by using the https://www.contoso.com URL.
Which two actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Turn on the system-assigned managed identity for Contoso1812.
B. Add a hostname to Contoso1812.
C. Scale out the App Service plan of Contoso1812.
D. Add a deployment slot to Contoso1812.
E. Scale up the App Service plan of Contoso1812.
F. Upload a PFX file to Contoso1812.

A

B. Add a hostname to Contoso1812.
F. Upload a PFX file to Contoso1812.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription named Sub1.
You have an Azure Storage account named sa1 in a resource group named RG1.
Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.
You discover that unauthorized users accessed both the file service and the blob service.
You need to revoke all access to sa1.
Solution: You create a lock on sa1.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid configuration of Azure Active Directory (Azure AD).
You have an Azure HDInsight cluster on a virtual network.
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.
You need to configure the environment to support the planned authentication.
Solution: You deploy Azure Active Directory Domain Services (Azure AD DS) to the Azure subscription.
Does this meet the goal?

A. Yes
B. No

A

A. Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Your network contains an Active Directory forest named contoso.com. You have an Azure Active Directory (Azure AD) tenant named contoso.com.
You plan to configure synchronization by using the Express Settings installation option in Azure AD Connect.
You need to identify which roles and groups are required to perform the planned configuration. The solution must use the principle of least privilege.
Which two roles and groups should you identify? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. the Domain Admins group in Active Directory
B. the Security administrator role in Azure AD
C. the Global administrator role in Azure AD
D. the User administrator role in Azure AD
E. the Enterprise Admins group in Active Directory

A

C. the Global administrator role in Azure AD
E. the Enterprise Admins group in Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

DRAG DROP -
You create an Azure subscription with Azure AD Premium P2.
You need to ensure that you can use Azure Active Directory (Azure AD) Privileged Identity Management (PIM) to secure Azure AD roles.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

Discover priviledged roles
Sign up PIM for Azure AD roles
Consent to PIM
Discover resources
Verify your identity by using MFA

A

Consent to PIM
Verify your identity by using MFA
Sign up PIM for Azure AD roles

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid configuration of Azure Active Directory (Azure AD).
You have an Azure HDInsight cluster on a virtual network.
You plan to allow users to authenticate to the cluster by using their on-premises Active Directory credentials.
You need to configure the environment to support the planned authentication.
Solution: You deploy an Azure AD Application Proxy.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription named Sub1.
You have an Azure Storage account named sa1 in a resource group named RG1.
Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.
You discover that unauthorized users accessed both the file service and the blob service.
You need to revoke all access to sa1.
Solution: You regenerate the Azure storage account access keys.
Does this meet the goal?

A. Yes
B. No

A

A. Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

Name |Member of | Multi-factor authentication (MFA) status

User1 |None |Disabled
User2 |Group1 |Disabled
User3 |Group1 |Enforced

Azure AD Privileged Identity Management (PIM) is used in contoso.com.
In PIM, the Password Administrator role has the following settings:
✑ Maximum activation duration (hours): 2
✑ Send email notifying admins of activation: Disable
✑ Require incident/request ticket number during activation: Disable
✑ Require Azure Multi-Factor Authentication for activation: Enable
✑ Require approval to activate this role: Enable
✑ Selected approver: Group1
You assign users the Password Administrator role as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

When user2 signs in, the user is assigned the password admin role automatically
User2 can request to activate the password admin role
If User3 wans to activate the password admin role, the user can approve their own request

A

Box 1: Yes -
Active assignments don’t require the member to perform any action to use the role. Members assigned as active have the privileges assigned to the role at all times.

Box 2: Yes -
While Multi-Factor Authentication is disabled for User2 and the setting Require Azure Multi-Factor Authentication for activation is enabled, User2 can request the role but will need to enable MFA to use the role.
Note: Eligible assignments require the member of the role to perform an action to use the role. Actions might include performing a multi-factor authentication
(MFA) check, providing a business justification, or requesting approval from designated approvers.

Box 3: No -
User3 is Group1, which is a Selected Approver Group, however, self-approval is not allowed and someone else from group is required to approve the request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

You have a hybrid configuration of Azure Active Directory (Azure AD) that has Single Sign-On (SSO) enabled. You have an Azure SQL Database instance that is configured to support Azure AD authentication.
Database developers must connect to the database instance from the domain joined device and authenticate by using their on-premises Active Directory account.
You need to ensure that developers can connect to the instance by using Microsoft SQL Server Management Studio. The solution must minimize authentication prompts.
Which authentication method should you recommend?

A. Active Directory - Password
B. Active Directory - Universal with MFA support
C. SQL Server Authentication
D. Active Directory - Integrated

A

D. Active Directory - Integrated

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

You plan to use Azure Resource Manager templates to perform multiple deployments of identically configured Azure virtual machines. The password for the administrator account of each deployment is stored as a secret in different Azure key vaults.
You need to identify a method to dynamically construct a resource ID that will designate the key vault containing the appropriate secret during each deployment.
The name of the key vault and the name of the secret will be provided as inline parameters.
What should you use to construct the resource ID?

A. a key vault access policy
B. a linked template
C. a parameters file
D. an automation account

A

B. a linked template

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

HOTSPOT -
You create a new Azure subscription that is associated to a new Azure Active Directory (Azure AD) tenant.
You create one active conditional access policy named Portal Policy. Portal Policy is used to provide access to the Microsoft Azure Management cloud app.
The Conditions settings for Portal Policy are configured as shown in the Conditions exhibit. (Click the Conditions tab.)

The Grant settings for Portal Policy are configured as shown in the Grant exhibit. (Click the Grant tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

  1. Users from Contoso named location must user their MFA to access the Azure portal
  2. Users from the Contoso named location must use their MFA to access the web services hosted in the Azure subscription
  3. Users external to the Contoso named location must use MFA to access the Azure portal
A

Box 1: Yes -
The Contoso location is included in the policy and MFA is required.

Box 2: No -
The policy applies to the Azure portal and Azure management endpoints. The policy does not apply to web services host in Azure.

Box 3: No -
The policy applies only to users in the Contoso location. The policy does not apply to users external to the Contoso location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

The tenant contains the named locations shown in the following table.

You create the conditional access policies for a cloud app named App1 as shown in the following table.

Hot Area:
Answer Area

Statements

User1 can access App1 from an IP address of 154.12.18.10.

User2 can access App1 from an IP address of 193.77.10.15.

User2 can access App1 from an IP address of 154.12.18.34.

A

User1 can access App1 from an IP address of 154.12.18.10. - NO
User2 can access App1 from an IP address of 193.77.10.15. -Yes
User2 can access App1 from an IP address of 154.12.18.34 - no

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

HOTSPOT -
You have an Azure subscription named Sub 1 that is associated to an Azure Active Directory (Azure AD) tenant named contoso.com. The tenant contains the users shown in the following table.

Each user is assigned an Azure AD Premium P2 license.
You plan to onboard and configure Azure AD Identity Protection.
Which users can onboard Azure AD Identity Protection, remediate users, and configure policies? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

User1 Global Admin
user2 Sec Admin
User3 Security Reader
User4 License Admin

Users who can onboard Azure AD Identity Protection:
User who can remediate users and configure policies:

A

Users who can onboard Azure AD Identity Protection: User1 only
User who can remediate users and configure policies: User1 and User2 only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

From Azure AD Privileged Identity Management (PIM), you configure the settings for the Security Administrator role as shown in the following exhibit.

From PIM, you assign the Security Administrator role to the following groups:
✑ Group1: Active assignment type, permanently assigned
✑ Group2: Eligible assignment type, permanently eligible

Hot Area:

1.User1 can only activate the Sec Admin role in five hours
2.If User2 activates the Sec Admin role, the user will be assigned the role immediately
3. User3 can activate the Sec Admin role

A

Box 1: No -
User1 is a member of Group1. Group1: Active assignment type, permanently assigned

Box 2: Yes -
Active Type: A role assignment that doesn’t require a user to perform any action to use the role. Users assigned as active have the privileges assigned to the role

Box 3: No -
User3 is member of Group1 and Group2.
Group1: Active assignment type, permanently assigned
Group2: Eligible assignment type, permanently eligible

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

HOTSPOT -
Your company has an Azure subscription named Subscription1 that contains the users shown in the following table.

User1 Global admin
user2 billing admin
User3 owner
User4 account admin

The company is sold to a new owner.
The company needs to transfer ownership of Subscription1.
Which user can transfer the ownership and which tool should the user use? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area

User:

User1
User2
User3
User4

Tool:

Azure Account Center
Azure Cloud Shell
Azure PowerShell
Azure Security Center

A

User: User2
Tool: Azure Account Center

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

SIMULATION -
The developers at your company plan to create a web app named App12345678 and to publish the app to https://www.contoso.com.

You need to perform the following tasks:
✑ Ensure that App12345678 is registered to Azure Active Directory (Azure AD).
✑ Generate a password for App12345678.

To complete this task, sign in to the Azure portal.

A

Step 1: Register the Application
1. Sign in to your Azure Account through the Azure portal.
2. Select Azure Active Directory.
3. Select App registrations.
4. Select New registration.
5. Name the application 12345678. Select a supported account type, which determines who can use the application. Under Redirect URI, select Web for the type of application you want to create. Enter the URI: https://www.contoso.com , where the access token is sent to.
6. Click Register

Step 2: Create a new application secret
If you choose not to use a certificate, you can create a new application secret.
7. Select Certificates & secrets.
8. Select Client secrets -> New client secret.
9. Provide a description of the secret, and a duration. When done, select Add.
After saving the client secret, the value of the client secret is displayed. Copy this value because you aren’t able to retrieve the key later. You provide the key value with the application ID to sign in as the application. Store the key value where your application can retrieve it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

SIMULATION -
You need to create a new Azure Active Directory (Azure AD) directory named 12345678.onmicrosoft.com and a user named User1 in the new directory.
To complete this task, sign in to the Azure portal.

A

Step 1: Create an Azure Active Directory tenant
1. Browse to the Azure portal and sign in with an account that has an Azure subscription.
2. Select the plus icon (+) and search for Azure Active Directory.

  1. Select Azure Active Directory in the search results.
  2. Select Create.
  3. Provide an Organization name and an Initial domain name (12345678). Then select Create. Your directory is created.
  4. After directory creation is complete, select the information box to manage your new directory.
    Next, you’re going to add tenant users.
    Step 2: Create an Azure Active Directory tenant user
  5. In the Azure portal, make sure you are on the Azure Active Directory fly out.
  6. Under Manage, select Users.
  7. Select All users and then select + New user.
  8. Provide a Name and User name (user1) for the regular user tenant. You can also show the temporary password. When you’re done, select Create.

Name: user1 -
User name: user1@12345678.onmicrosoft.com

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

You create and enforce an Azure AD Identity Protection sign-in risk policy that has the following settings:
✑ Assignments: Include Group1, exclude Group2
✑ Conditions: Sign-in risk level: Medium and above
✑ Access: Allow access, Require multi-factor authentication
You need to identify what occurs when the users sign in to Azure AD.
What should you identify for each user? To answer, select the appropriate options in the answer area.

Hot Area:

When User1 signs in from an anonymous IP address, the user will:

When User2 signs in from an unfamiliar location, the user will:

When User3 signs in from an infected device, the user will:

A

When User1 signs in from an anonymous IP address, the user will:
Be prompted for MFA

When User2 signs in from an unfamiliar location, the user will:
Be blocked

When User3 signs in from an infected device, the user will:
be blocked

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table:

User 1: MFA disabled
User 2: MFA disabled
User 3: MFA enforced

In Azure AD Privileged Identity Management (PIM), the Role settings for the Contributor role are configured as shown in the exhibit. (Click the Exhibit tab.)

You assign users the Contributor role on May 1, 2019 as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

On may 15, 2019, User1 can activate contributor role
On may 15, 2019, User2 can use contributor role
On June 15, 2019, User3 can activate contributor role

A

yes
yes
no - Expired

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

You have an Azure subscription.
You configure the subscription to use a different Azure Active Directory (Azure AD) tenant.
What are two possible effects of the change? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Role assignments at the subscription level are lost.
B. Virtual machine managed identities are lost.
C. Virtual machine disk snapshots are lost.
D. Existing Azure resources are deleted.

A

A. Role assignments at the subscription level are lost.
B. Virtual machine managed identities are lost.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure subscription named Sub1.
You have an Azure Storage account named sa1 in a resource group named RG1.
Users and applications access the blob service and the file service in sa1 by using several shared access signatures (SASs) and stored access policies.
You discover that unauthorized users accessed both the file service and the blob service.
You need to revoke all access to sa1.
Solution: You generate new SASs.
Does this meet the goal?

A. Yes
B. No

A

B. No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

You have an Azure subscription that contains virtual machines.
You enable just in time (JIT) VM access to all the virtual machines.
You need to connect to a virtual machine by using Remote Desktop.
What should you do first?

A. From Azure Directory (Azure AD) Privileged Identity Management (PIM), activate the Security administrator user role.
B. From Azure Active Directory (Azure AD) Privileged Identity Management (PIM), activate the Owner role for the virtual machine.
C. From the Azure portal, select the virtual machine, select Connect, and then select Request access.
D. From the Azure portal, select the virtual machine and add the Network Watcher Agent virtual machine extension.

A

C. From the Azure portal, select the virtual machine, select Connect, and then select Request access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

HOTSPOT -
Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant. The tenant contains the users shown in the following table.
User1, Azure AD
User2, Azure AD
User3 On prem AD

The tenant contains the groups shown in the following table.
Group1: User1, User2, User3
Group2: User2

You configure a multi-factor authentication (MFA) registration policy that has the following settings:

✑ Assignments:
- Include: Group1
- Exclude: Group2
✑ Controls: Require Azure MFA registration
✑ Enforce Policy: On

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

Hot Area:
1. User1 will be prompted to configure MFA registration during the users next AzureAD authentication
2. User2 must configure MFA during the users next AzureAD authentication
3. User3 will be prompted to configure MFA registration during the users next Azure AD authentication

A
  1. User1 will be prompted to configure MFA registration during the users next AzureAD authentication -> YES
  2. User2 must configure MFA during the users next AzureAD authentication -> NO
  3. User3 will be prompted to configure MFA registration during the users next Azure AD authentication -> YES
37
Q

SIMULATION -
The developers at your company plan to publish an app named App12345678 to Azure.
You need to ensure that the app is registered to Azure Active Directory (Azure AD). The registration must use the sign-on URLs of https://app.contoso.com.
To complete this task, sign in to the Azure portal and modify the Azure resources.

A

Step 1: Register the Application
1. Sign in to your Azure Account through the Azure portal.
2. Select Azure Active Directory.
3. Select App registrations.
4. Select New registration.
5. Name the application App12345678. Select a supported account type, which determines who can use the application. Under Redirect URI, select Web for the type of application you want to create. Enter the URI: https://app.contoso.com , where the access token is sent to.

  1. Click Register
38
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com.
The User administrator role is assigned to a user named Admin1.
An external partner has a Microsoft account that uses the user1@outlook.com sign in.
Admin1 attempts to invite the external partner to sign in to the Azure AD tenant and receives the following error message: Unable to invite user user1@outlook.com Generic authorization exception.
You need to ensure that Admin1 can invite the external partner to sign in to the Azure AD tenant.
What should you do?

A. From the Roles and administrators blade, assign the Security administrator role to Admin1.
B. From the Organizational relationships blade, add an identity provider.
C. From the Custom domain names blade, add a custom domain.
D. From the Users blade, modify the External collaboration settings.

A

D. From the Users blade, modify the External collaboration settings.

39
Q

You have an Azure Active Directory (Azure AD) tenant.
You have the deleted objects shown in the following table.

On May 4, 2020, you attempt to restore the deleted objects by using the Azure Active Directory admin center.
Which two objects can you restore? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Group1
B. Group2
C. User2
D. User1

A

B. Group2
C. User2

40
Q

HOTSPOT -
You have an Azure subscription named Subscription1 that contains the resources shown in the following table.

You create an Azure role by using the following JSON file.

You assign Role1 to User1 for RG1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

User1 can create a new virtual machine in RG1
User1 can modify the properties of storage1
User1 can attach the network interface of VM1 to VNET1

A

User1 can create a new virtual machine in RG1 -> YES
User1 can modify the properties of storage1 ->NO
User1 can attach the network interface of VM1 to VNET1 ->NO

41
Q

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1.
You plan to publish several apps in the tenant.
You need to ensure that User1 can grant admin consent for the published apps.
Which two possible user roles can you assign to User1 to achieve this goal? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Security administrator
B. Cloud application administrator
C. Application administrator
D. User administrator
E. Application developer

A

B. Cloud application administrator
C. Application administrator

42
Q

You have an Azure subscription that is associated with an Azure Active Directory (Azure AD) tenant.
When a developer attempts to register an app named App1 in the tenant, the developer receives the error message shown in the following exhibit.

You need to ensure that the developer can register App1 in the tenant.

What should you do for the tenant?
A. Modify the Directory properties.
B. Set Enable Security defaults to Yes.
C. Configure the Consent and permissions settings for enterprise applications.
D. Modify the User settings.

A

D. Modify the User settings.

43
Q

You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant and a user named User1.
The App registrations settings for the tenant are configured as shown in the following exhibit.

You plan to deploy an app named App1.
You need to ensure that User1 can register App1 in Azure AD. The solution must use the principle of least privilege.
Which role should you assign to User1?

A. App Configuration Data Owner for the subscription
B. Managed Application Contributor for the subscription
C. Cloud application administrator in Azure AD
D. Application developer in Azure AD

A

D. Application developer in Azure AD

44
Q

You have the Azure virtual machines shown in the following table.

Each virtual machine has a single network interface.
You add the network interface of VM1 to an application security group named ASG1.
You need to identify the network interfaces of which virtual machines you can add to ASG1.
What should you identify?

A. VM2 only
B. VM2 and VM3 only
C. VM2, VM3, VM4, and VM5
D. VM2, VM3, and VM5 only

A

B. VM2 and VM3 only

45
Q

SIMULATION -
You need to create a new Azure Active Directory (Azure AD) directory named 12345678.onmicrosoft.com. The new directory must contain a user named user12345678 who is configured to sign in by using Azure Multi-Factor Authentication (MFA).

A

To create a new Azure AD tenant:
1. Browse to the Azure portal and sign in with an account that has an Azure subscription.
2. Select the plus icon (+) and search for Azure Active Directory.

  1. Select Azure Active Directory in the search results.
  2. Select Create.
  3. Provide an Organization name (12345678) and an Initial domain name (12345678). Then select Create. This will create the directory named
    12345678.onmicrosoft.com.
  4. After directory creation is complete, select the information box to manage your new directory.
    To create the user:
  5. In the Azure portal, make sure you are on the Azure Active Directory fly out.

If not, select the Azure Active Directory icon from the left services navigation.

  1. Under Manage, select Users.
  2. Select All users and then select + New user.
  3. Provide a Name and User name (user12345678) for the user. When you’re done, select Create.
    To enable MFA:
  4. In the Azure portal, make sure you are on the Azure Active Directory fly out.

If not, select the Azure Active Directory icon from the left services navigation.

  1. Under Manage, select Users.
  2. Click on the Multi-Factor Authentication link.
  3. Tick the checkbox next to the user’s name and click the Enable link.
46
Q

You have an Azure subscription named Subcription1 that contains an Azure Active Directory (Azure AD) tenant named contoso.com and a resource group named
RG1.
You create a custom role named Role1 for contoso.com.
Where you can use Role1 for permission delegation?

A. contoso.com only
B. contoso.com and RG1 only
C. contoso.com and Subscription1 only
D. contoso.com, RG1, and Subscription1

A

A. contoso.com only

47
Q

You have an Azure subscription.
You enable Azure Active Directory (Azure AD) Privileged Identity Management (PIM).
Your company’s security policy for administrator accounts has the following conditions:
✑ The accounts must use multi-factor authentication (MFA).
✑ The accounts must use 20-character complex passwords.
✑ The passwords must be changed every 180 days.
✑ The accounts must be managed by using PIM.
You receive multiple alerts about administrators who have not changed their password during the last 90 days.
You need to minimize the number of generated alerts.
Which PIM alert should you modify?

A. Roles are being assigned outside of Privileged Identity Management
B. Roles don’t require multi-factor authentication for activation
C. Administrators aren’t using their privileged roles
D. Potential stale accounts in a privileged role

A

D. Potential stale accounts in a privileged role

48
Q

Your network contains an on-premises Active Directory domain named adatum.com that syncs to Azure Active Directory (Azure AD). Azure AD Connect is installed on a domain member server named Server1.
You need to ensure that a domain administrator for the adatum.com domain can modify the synchronization options. The solution must use the principle of least privilege.
Which Azure AD role should you assign to the domain administrator?

A. Security administrator
B. Global administrator
C. User administrator

A

B. Global administrator

49
Q

You have an Azure subscription that contains the users shown in the following table.

Which users can enable Azure AD Privileged Identity Management (PIM)?
A. User2 and User3 only
B. User1 and User2 only
C. User2 only
D. User1 only

A

A. User2 and User3 only

For Azure AD roles in PIM, only a user who is in the Privileged Role Administrator or Global Administrator role can manage assignments for other administrators.
Global Administrators, Security Administrators, Global Readers, and Security Readers can also view assignments to Azure AD roles in PIM.

50
Q

You have an Azure subscription.
You plan to create a custom role-based access control (RBAC) role that will provide permission to read the Azure Storage account.
Which property of the RBAC role definition should you configure?

A. NotActions []
B. DataActions []
C. AssignableScopes []
D. Actions []

A

D. Actions []

51
Q

HOTSPOT -
You have the hierarchy of Azure resources shown in the following exhibit.

RG1, RG2, and RG3 are resource groups.
RG2 contains a virtual machine named VM2.
You assign role-based access control (RBAC) roles to the users shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

User1 can deploy virtual machines in RG1
User2 can delete VM2
User3 can reset the password of the builtin Admin account of VM2

A

User1 can deploy virtual machines in RG1 : YES
User2 can delete VM2 : YES
User3 can reset the password of the builtin Admin account of VM2: NO

52
Q

HOTSPOT -
You plan to implement an Azure function named Function1 that will create new storage accounts for containerized application instances.
You need to grant Function1 the minimum required privileges to create the storage accounts. The solution must minimize administrative effort.
What should you do? To answer, select the appropriate options in the answer area.

Hot Area:

Assign role to:
Role assignment to create:

A

Assign role to: System-assigned managed identity
Role assignment to create: Custom rolebased access control role assignment

53
Q

You have an Azure subscription that is linked to an Azure Active Directory (Azure AD) tenant.
From the Azure portal, you register an enterprise application.
Which additional resource will be created in Azure AD?

A. a service principal
B. an X.509 certificate
C. a managed identity
D. a user account

A

A. a service principal

54
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the resources shown in the following table.

User2 is the owner of Group2.
The user and group settings for App1 are configured as shown in the following exhibit.

You enable self-service application access for App1 as shown in the following exhibit.

User3 is configured to approve access to App1.
After you enable self-service application access for App1, who will be configured as the Group2 owner and who will be configured as the App1 users? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area

Group2 owners:

User2 only
User3 only
User1 and User2 only
User2 and User3 only
User1, User2, and User3

App1 users:

Group1 members only
Group2 members only
Group1 and Group2 members only
Group1 and Group2 members and User1 only
Group1 and Group2 members, User1, and User3 only

A

Group2 owners: Users2 only
App1 users: Group1 and Group2 members only

55
Q

HOTSPOT -
You have a management group named Group1 that contains an Azure subscription named sub1. Sub1 has a subscription ID of 11111111-1234-1234-1234-
1111111111.
You need to create a custom Azure role-based access control (RBAC) role that will delegate permissions to manage the tags on all the objects in Group1.
What should you include in the role definition of Role1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.

Answer Area

Resource provider:

Microsoft.Authorization
Microsoft.Resources
Microsoft.Support

Assignable scope:

/
/Group1
/subscriptions/11111111-1234-1234-1234-1111111111

A

Resource providers: Microsoft.Resources
Assignable scope: /subscriptions/111111111-1234-1234-1234-1111111111.

56
Q

HOTSPOT -
You have an Azure subscription that contains the custom roles shown in the following table.

In the Azure portal, you plan to create new custom roles by cloning existing roles. The new roles will be configured as shown in the following table.

Which roles can you clone to create each new role? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area

Role3:

Role1 only
Built-in Azure AD roles only
Role1 and built-in Azure AD roles only
Role1, built-in Azure AD roles, and built-in Azure subscription roles

Role4:

Role2 only
Built-in Azure AD roles only
Role2 and built-in Azure subscription roles only
Role2, built-in Azure subscription roles, and built-in Azure AD roles

A

Role3: Role1 only
Role4: Role2 and built-in Azure subscriptions roles only

57
Q

HOTSPOT -
You have an Azure subscription that contains the Azure Active Directory (Azure AD) resources shown in the following table.

You create the groups shown in the following table.

Which resources can you add to Group5 and Group6? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Answer Area

Group5:

User1 only
User1 and Group1 only
User1, Group1, and Managed1 only
User1, Group1, Managed1, and App1

Group6:

User1 only
User1 and Group1 only
User1, Group1, and Managed1 only
User1, Group1, Managed1, and App1

A

Group5: User1, Group1, Managed1, and App1
Group6: User1 only

58
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains three security groups named Group1, Group2, and Group3 and the users shown in the following table.

Group3 is a member of Group2.
In contoso.com, you register an enterprise application named App1 that has the following settings:
✑ Owners: User1
✑ Users and groups: Group2
You configure the properties of App1 as shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select no.
NOTE: Each correct selection is worth one point.
Hot Area:

A

nachschauen

59
Q

You have an Azure subscription that contains the resources shown in the following table.

RG1 Resource group Used to store virtual machines
RG2 Resource group Used to store virtual networks
ServerrAdmins Security Group Used to manage virtual machines

You need to ensure that ServerAdmins can perform the following tasks:
✑ Create virtual machines in RG1 only.
✑ Connect the virtual machines to the existing virtual networks in RG2 only.
The solution must use the principle of least privilege.
Which two role-based access control (RBAC) roles should you assign to ServerAdmins? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. a custom RBAC role for RG2
B. the Network Contributor role for RG2
C. the Contributor role for the subscription
D. a custom RBAC role for the subscription
E. the Network Contributor role for RG1
F. the Virtual Machine Contributor role for RG1

A

A. a custom RBAC role for RG2
F. the Virtual Machine Contributor role for RG1

60
Q

HOTSPOT -
Your company has an Azure subscription named Subscription1. Subscription1 is associated with the Azure Active Directory tenant that includes the users shown in the following table.

User1 Global Admin
User2 Billiing admin
User3 Owner
User4 Account admin

The company is sold to a new owner.
The company needs to transfer ownership of Subscription1.
Which user can transfer the ownership and which tool should the user use? To answer, select the appropriate options in the answer area.

User:
Tool:

A

User: User1
Tool: Azure Account Center

61
Q

You have an Azure subscription that uses Azure Active Directory (Azure AD) Privileged Identity Management (PIM).
A PIM user that is assigned the User Access Administrator role reports receiving an authorization error when performing a role assignment or viewing the list of assignments.
You need to resolve the issue by ensuring that the PIM service principal has the correct permissions for the subscription. The solution must use the principle of least privilege.
Which role should you assign to the PIM service principle?
A. Contributor
B. User Access Administrator
C. Managed Application Operator
D. Resource Policy Contributor

A

B. User Access Administrator

62
Q

You have an Azure Active Directory (Azure AD) tenant that contains a user named Admin1. Admin1 is assigned the Application developer role.
You purchase a cloud app named App1 and register App1 in Azure AD.
Admin1 reports that the option to enable token encryption for App1 is unavailable.
You need to ensure that Admin1 can enable token encryption for App1 in the Azure portal.
What should you do?

A. Upload a certificate for App1.
B. Modify the API permissions of App1.
C. Add App1 as an enterprise application.
D. Assign Admin1 the Cloud application administrator role.

A

C. Add App1 as an enterprise application.

63
Q

You plan to deploy an app that will modify the properties of Azure Active Directory (Azure AD) users by using Microsoft Graph.
You need to ensure that the app can access Azure AD.
What should you configure first?

A. an app registration
B. an external identity
C. a custom role-based access control (RBAC) role
D. an Azure AD Application Proxy

A

A. an app registration

64
Q

You have a Microsoft 365 tenant that uses an Azure Active Directory (Azure AD) tenant. The Azure AD tenant syncs to an on-premises Active Directory domain by using an instance of Azure AD Connect.
You create a new Azure subscription.
You discover that the synced on-premises user accounts cannot be assigned roles in the new subscription.
You need to ensure that you can assign Azure and Microsoft 365 roles to the synced Azure AD user accounts.
What should you do fist?
A. Configure the Azure AD tenant used by the new subscription to use pass-through authentication.
B. Configure the Azure AD tenant used by the new subscription to use federated authentication.
C. Change the Azure AD tenant used by the new subscription.
D. Configure a second instance of Azure AD Connect.

A

C. Change the Azure AD tenant used by the new subscription.

65
Q

You have an Azure subscription that contains an app named App1. App1 has the app registration shown in the following table.

Microsoft Graph User.Read Delegated no admin consent requ-
Microsoft Graph Calenders.Read Delegated no admin consent requ-

You need to ensure that App1 can read all user calendars and create appointments. The solution must use the principle of least privilege.
What should you do?
A. Add a new Delegated API permission for Microsoft.Graph Calendars.ReadWrite.
B. Add a new Application API permission for Microsoft.Graph Calendars.ReadWrite.
C. Select Grant admin consent.
D. Add new Delegated API permission for Microsoft.Graph Calendars.ReadWrite.Shared.

A

B. Add a new Application API permission for Microsoft.Graph Calendars.ReadWrite.

66
Q

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

User1 Member of Group1, Group2 MFA enabled
User2 member of Group1 MFA disabled

You create and enforce an Azure AD Identity Protection sign-in risk policy that has the following settings:
✑ Assignments: Include Group1, exclude Group2
✑ Conditions: Sign-in risk level: Low and above
✑ Access: Allow access, Require multi-factor authentication
You need to identify what occurs when the users sign in to Azure AD.
What should you identify for each user? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

When User1 signs in from an anonymous IP adress the user will:

When User2 signs in from an unfamiliar location the user will:

A

When User1 signs in from an anonymous IP adress the user will: Be prompted for MFA

When User2 signs in from an unfamiliar location the user will: be Blocked

67
Q

HOTSPOT -
You have an Azure subscription that contains an Azure SQL database named SQL1.
You plan to deploy a web app named App1.
You need to provide App1 with read and write access to SQL1. The solution must meet the following requirements:
✑ Provide App1 with access to SQL1 without storing a password.
✑ Use the principle of least privilege.
✑ Minimize administrative effort.
Which type of account should App1 use to access SQL1, and which database roles should you assign to App1? To answer, select the appropriate options in the answer area.

Account Type:
Roles:

A

Account Type: Managed Identity
Roles: db_datareader and db_datawriter

68
Q

You have an Azure Active Directory (Azure AD) tenant that contains two users named User1 and User2 and a registered app named App1.
You create an app-specific role named Role1.
You need to assign Role1 to User1 and enable User2 to request access to App1.
Which two settings should you modify? To answer, select the appropriate settings in the answer area.

A

Roles and administrators
Self-service

69
Q

SIMULATION -
You need to ensure that a user named user2-12345678 can manage the properties of the virtual machines in the RG1lod12345678 resource group. The solution must use the principle of least privilege.
To complete this task, sign in to the Azure portal.

A
  1. Sign in to the Azure portal.
  2. Browse to Resource Groups.
  3. Select the RG1lod12345678 resource group.
  4. Select Access control (IAM).
  5. Select Add > role assignment.
  6. Select Virtual Machine Contributor (you can filter the list of available roles by typing ‘virtual’ in the search box) then click Next.
  7. Select the +Select members option and select user2-12345678 then click the Select button.
  8. Click the Review + assign button twice.
70
Q

SIMULATION -
You need to create a new Azure Active Directory (Azure AD) directory named 12345678.onmicrosoft.com. The new directory must contain a new user named user1@12345678.onmicrosoft.com.
To complete this task, sign in to the Azure portal.

A

The first step is to create the Azure Active Directory tenant.
1. Sign in to the Azure portal.
2. From the Azure portal menu, select Azure Active Directory.
3. On the overview page, select Manage tenants.
4. Select +Create.
5. On the Basics tab, select Azure Active Directory.
6. Select Next: Configuration to move on to the Configuration tab.
7. For Organization name, enter 12345678.
8. For the Initial domain name, enter 12345678.
9. Leave the Country/Region as the default.
The next step is to create the user.
1. From the Azure portal menu, select Azure Active Directory.
2. Select Users then select New user.
3. Enter User1 in the User name and Name fields.
4. Leave the default option of Auto-generate password.
5. Click the Create button.

71
Q

You have an Azure subscription that contains a storage account named storage1 and two web apps named app1 and app2.
Both apps will write data to storage1.
You need to ensure that each app can read only the data that it has written.
What should you do?
A. Provide each app with a system-assigned identity and configure storage1 to use Azure AD User account authentication.
B. Provide each app with a separate Storage account key and configure the app to send the key with each request.
C. Provide each app with a user-managed identity and configure storage1 to use Azure AD User account authentication.
D. Provide each app with a unique Base64-encoded AES-256 encryption key and configure the app to send the key with each request.

A

C. Provide each app with a user-managed identity and configure storage1 to use Azure AD User account authentication.

72
Q

You have an Azure subscription that contains an Azure Files share named share1 and a user named User1. Identity-based authentication is configured for share1.
User1 attempts to access share1 from a Windows 10 device by using SMB.
Which type of token will Azure Files use to authorize the request?
A. OAuth 2.0
B. JSON Web Token (JWT)
C. SAML
D. Kerberos

A

D. Kerberos

73
Q

You have an Azure subscription.

You plan to create two custom roles named Role1 and Role2.

The custom roles will be used to perform the following tasks:

  • Members of Role1 will manage application security groups.
  • Members of Role2 will manage Azure Bastion.

You need to add permissions to the custom roles.

Which resource provider should you use for each role? To answer, drag the appropriate resource providers to the correct roles. Each resource provider may be used, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

Microsoft. Compute
Microsoft.Network
Microsoft.Security
Microsoft.Solutions

Role1:
Role2:

A

Role1: Microsoft.Network
Role2:Microsoft.Network

74
Q

You have an Azure subscription linked to an Azure Active Directory Premium Plan 1 tenant.

You plan to implement Azure Active Directory (Azure AD) Identity Protection.

You need to ensure that you can configure a user risk policy and a sign-in risk policy.

What should you do first?

A. Purchase Azure Active Directory Premium Plan 2 licenses for all users.
B. Register all users for Azure Multi-Factor Authentication (MFA).
C. Enable security defaults for Azure Active Directory.
D. Enable enhanced security features in Microsoft Defender for Cloud.

A

A. Purchase Azure Active Directory Premium Plan 2 licenses for all users.

75
Q

You have an Azure Active directory tenant that syncs with an Active Directory Domain Services (AD DS) domain.

You plan to create an Azure file share that will contain folders and files.

Which identity store can you use to assign permissions to the Azure file share and folders within the share? To answer, select the appropriate options in the answer area.

Azure File Share:
Folders in the file share:

A

Azure File Share: Azure AD only
Folders in the file share: AD DS and azure AD

76
Q

You have an Azure subscription.

You plan to deploy a new Conditional Access policy named CAPolicy1.

You need to use the What if tool to evaluate how CAPolicy1 wall affect users. The solution must minimize the impact of CAPolicy1 on the users.

To what should you set the Enable policy setting for CAPolicy1?

A. Off
B. On
C. Report only

A

C. Report only

77
Q

You have an Azure Active Directory (Azure AD) tenant that contains 500 users and an administrative unit named AU1.

From the Azure Active Directory admin center, you plan to add the users to AU1 by using Bulk add members.

You need to create and upload a file for the bulk add.

What should you include in the file?

A. only the display name of each user
B. only the user principal name (UPN) of each user
C. only the user principal name (UPN) and display name of each user
D. only the user principal name (UPN) and object identifier of each user
E. only the object identifier of each user

A

B. only the user principal name (UPN) of each user

78
Q

You have an Azure subscription that contains a user named User1.

You need to ensure that User1 can create managed identities. The solution must use the principle of least privilege.

What should you do?

A. Create a management group and assign User1 the Hybrid Identity Administrator Azure Active Directory (Azure AD) role.
B. Create a management group and assign User1 the Managed Identity Operator role.
C. Create a resource group and assign User1 to the Managed Identity Contributor role.
D. Create an organizational unit (OU) and assign User1 the User administrator Azure Active Directory (Azure AD) role.

A

C. Create a resource group and assign User1 to the Managed Identity Contributor role.

79
Q

You have an Azure subscription that contains the resources shown in the following table.

VM1
VM2
st1 Storage account
Vault1 Azure Key vault

You plan to perform the following actions:

  • Deploy a new app named App1 that will require access to Vault1.
  • Configure a shared identity for VM1 and VM2 to access st1.

You need to configure identities for each requirement. The solution must minimize administrative effort.

Which type of identity should you configure for each requirement? To answer, drag the appropriate identity types to the correct requirements. Each identity type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.

VM1 and VM2 access to st1:
App1 access to Vault1:

A

VM1 and VM2 access to st1: System-assigned managed identity
App1 access to Vault1:System-assigned managed identity

80
Q

You have an Azure AD tenant. The tenant contains users that are assigned Azure AD Premium P2 licenses.

You have a partner company that has a domain named fabrikam.com. The fabrikam.com domain contains a user named User1. User1 has an email address of user1@fabrikam.com

You need to provide User1 with access to the resources in the tenant. The solution must meet the following requirements:

  • User1 must be able to sign in by using the user1@fabrikam.com credentials.
  • You must be able to grant User1 access to the resources in the tenant.
  • Administrative effort must be minimized.

What should you do?

A. Create a user account for User1.
B. To the tenant, add fabrikam.com as a custom domain.
C. Create an invite for User1.
D. Set Enable guest self-service sign up via user flows to Yes for the tenant.

A

C. Create an invite for User1.

81
Q

You have an Azure AD tenant that contains the identities shown in the following table.

User 1000
M365 Group 200
Mail enabled security group 65
Security group 25

You plan to implement Azure AD Identity Protection.

What is the maximum number of user risk policies you can configure?

A. 1
B. 90
C. 200
D. 265
E. 1000

A

A. 1

82
Q

You have an Azure subscription that contains a web app named App1.

Users must be able to select between a Google identity or a Microsoft identity when authenticating to App1.

You need to add Google as an identity provider in Azure AD.

Which two pieces of information should you configure? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A. a client ID
B. a tenant name
C. the endpoint URL of an application
D. a tenant ID
E. a client secret

A

A. a client ID
E. a client secret

83
Q

You have an Azure subscription that contains a user named User1.

You need to ensure that User1 can perform the following tasks:

  • Create groups.
  • Create access reviews for role-assignable groups.
  • Assign Azure AD roles to groups.

The solution must use the principle of least privilege.

Which role should you assign to User1?

A. Groups administrator
B. Authentication administrator
C. Identity Governance Administrator
D. Privileged role administrator

A

D. Privileged role administrator

84
Q

You have an Azure subscription that contains a user named Admin1 and an Azure key vault named Vault1.

You plan to implement Microsoft Entra Verified ID.

You need to create an access policy to ensure that Admin1 has permissions to Vault1 that support the implementation of the Verified ID service. The solution must use the principle of least privilege.

Which three key permissions should you select? To answer, select the appropriate permissions in the answer area.

A

Create
Delete
Sign

85
Q

You have an Azure subscription that uses Azure AD Privileged Identity Management (PIM).

A user named User1 is eligible for the Billing administrator role.

You need to ensure that the role can only be used for a maximum of two hours.

What should you do?

A. Create a new access review.
B. Edit the role assignment settings.
C. Update the end date of the user assignment.
D. Edit the role activation settings.

A

D. Edit the role activation settings.

86
Q

You have an Azure subscription that contains a user named User1 and a storage account that hosts a blob container named blob1.

You need to grant User1 access to blob1. The solution must ensure that the access expires after six days.

What should you use?

A. a shared access signature (SAS)
B. role-based access control (RBAC)
C. a shared access policy
D. a managed identity

A

A. a shared access signature (SAS)

87
Q

You have an Azure subscription linked to an Azure AD tenant named contoso.com. Contoso.com contains a user named User1 and an Azure web app named App1.

You plan to enable User1 to perform the following tasks:

  • Configure contoso.com to use Microsoft Entra Verified ID.
  • Register App1 in contoso.com.

You need to identify which roles to assign to User1. The solution must use the principle of least privilege.

Which two roles should you identify? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

A. Authentication Policy Administrator
B. Authentication Administrator
C. Cloud App Security Administrator
D. Application Administrator
E. User Administrator

A

A. Authentication Policy Administrator
D. Application Administrator

88
Q

You have an Azure AD tenant.

You plan to implement an authentication solution to meet the following requirements:

  • Require number matching.
  • Display the geographical location when signing in.

Which authentication method should you include in the solution?

A. Microsoft Authenticator
B. FIDO2 security key
C. SMS
D. Temporary Access Pass

A

A. Microsoft Authenticator

89
Q
A