Which objects can you add as eligible in Azure Privileged identity Management (PIM) for an Azure AD role?

You have an Azure Active Directory (Azure AD) tenant that contains the objects shown in the following table. Which objects can you add as eligible in Azure Privileged identity Management (PIM) for an Azure AD role?A . User1 only B. User1 and Identity1 only C. User1. Guest1, and Identity D....

April 24, 2023 No Comments READ MORE +

On February 26, 2021, what will the multi-factor auth status be for each user?

You create the Azure Active Directory (Azure AD) users shown in the following table. On February 1, 2021, you configure the multi-factor authentication (MFA) settings as shown in the following exhibit. The users authentication to Azure AD on their devices as shown in the following table. On February 26, 2021,...

April 24, 2023 No Comments READ MORE +

Does this meet the goal?

Topic 4, Misc. Questions Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a...

April 24, 2023 No Comments READ MORE +

Which MFA authentication method can the users use from the remote location?

You have a Microsoft 365 tenant. All users have mobile phones and laptops. The users frequently work from remote locations that do not have Wi-Fi access or mobile phone connectivity. While working from the remote locations, the users connect their laptop to a wired network that has internet access. You...

April 23, 2023 No Comments READ MORE +

What should you configure for each incident?

DRAG DROP You need to resolve the recent security incident issues. What should you configure for each incident? To answer, drag the appropriate policy types to the correct issues. Each policy type may be used once, more than once, or not at all. You may need to drag the split...

April 22, 2023 No Comments READ MORE +

What should you do first?

You have an Azure Active Directory (Azure AD) tenant named contoso.com that has Azure AD Identity Protection policies enforced. You create an Azure Sentinel instance and configure the Azure Active Directory connector. You need to ensure that Azure Sentinel can generate incidents based on the risk alerts raised by Azure...

April 22, 2023 No Comments READ MORE +

What should you do?

HOTSPOT You need to identify which roles to use for managing role assignments. The solution must meet the delegation requirements. What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. View AnswerAnswer:

April 22, 2023 No Comments READ MORE +

Which user can sign in to Azure AD?

Your network contains an on-premises Active Directory domain that sync to an Azure Active Directory (Azure AD) tenant. The tenant contains the shown in the following table. All the users work remotely. Azure AD Connect is configured in Azure as shown in the following exhibit. Connectivity from the on-premises domain...

April 21, 2023 No Comments READ MORE +

What should the users do first, and what should you configure?

HOTSPOT You need to meet the technical requirements for the probability that user identities were compromised. What should the users do first, and what should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. View AnswerAnswer:

April 21, 2023 No Comments READ MORE +

What should you do?

You need to meet the authentication requirements for leaked credentials. What should you do?A . Enable federation with PingFederate in Azure AD Connect. B. Configure Azure AD Password Protection. C. Enable password hash synchronization in Azure AD Connect. D. Configure an authentication method policy in Azure AD.View AnswerAnswer: C Explanation:...

April 21, 2023 No Comments READ MORE +