Вы находитесь на странице: 1из 2

>>>>>>>>>>>>>

When your creating a user in the Azure AD ,which is a >> Cloud Identity
You are the Global Administrator for your company�s Windows Azure tenant. You
enable the self-service password reset feature. You create a new Azure Active
Directory (Azure AD) account for a user and give the user the temporary password.
Later from his home PC, the user attempts to logon to his O365 email but can�t find
the temporary password. He clicks �Can�t access your account� but is not prompted
to reset his password. Other users successfully reset their own passwords during
this same timeframe. You need to explain to his manager why the user was not able
to reset his password, when other users were able to reset their passwords. What
explanation should you give the user�s manager? >> Before a user can use this
feature, he must first define an authentication method, such as mobile number. This
will be requested at the first successful login

Azure AD provides __________________ >> All

Your network contains an Active Directory Domain Services (AD DS) domain named
contoso.com and an Azure Active Directory (Azure AD) domain named
contoso.onmicrosoft.com. You are using Role-Based Access Control (RBAC) policies to
control who has rights within the Azure subscription. You are a Global
Administrator, and have the �owner� built-in role. A member of your team named Mary
should be allowed to create and manage all objects in the subscription, but should
not be able to add or remove role assignments. You need to give Mary only the
rights that she needs. This must be accomplished with the least amount of
administrative effort. What should you do? >> Contributor

You are deciding between using an on-prem Multi-factor Authentication (MFA)


service, and a cloud-based service hosted in Azure. Which of the following features
are available only in the on-prem MFA service? >> Two Way SMS

The basic domain name is primarily intended to be used as a bootstrapping mechanism


until a custom domain name is verified`. >> True

ou have a corporate website with Anonymous access enabled. Later you configure
Azure Multi-factor Authentication (MFA) and configure it to Enable IIS
authentication. A user logs into the web page and is immediately presented the
webpage, with no authentication requests or prompts. You need to ensure that users
are prompted for MFA when accessing the webpage. What should you do? >> In the IIS
console, on the web page properties, enable Basic authentication and disable
Anonymous authentication
In the IIS console, on the Default Web Site properties, enable Basic authentication
and disable Anonymous authentication

Azure AD is not available in Azure Free Edition >> false

Contoso.com is your verified custom domain then the UPN of the user1 will be
________________ >> user1.conm

What feature of Privileged Identity Management allows you to define extended


permissions for a user over a finite period? >> Assignment
What type of SaaS gallery applications support Microsoft Azure Active Directory
automatic provisioning? >> Feature app
Azure AD provides >> All
What major user benefit is achieved by implementing SaaS application integration?
>> single sign-on to SaaS applications

Azure AD basic Domain is in the form of >>


abc123.onmicrosoft.com
What is a benefit of Role Basic Access Control (RBAC) in Microsoft Azure? >>
Granular
What are the three types of Role Basic Access (RBAC) controls in Microsoft Azure?
ALl

>>>>
Wrong
1. You have a corporate website with Anonymous access enabled. Later you configure
Azure Multi-factor Authentication (MFA) and configure it to Enable IIS
authentication. A user logs into the web page and is immediately presented the
webpage, with no authentication requests or prompts. You need to ensure that users
are prompted for MFA when accessing the webpage. What should you do?

2: What feature of Privileged Identity Management allows you to define extended


permissions for a user over a finite period? >> Time

Вам также может понравиться