What should you do?

ESTION NO: 20

Your company has a Microsoft 365 subscription that has multi-factor authentication configured for all users.

Users on the network report that they are prompted for multi-factor authentication multiple times a day.

You need to reduce the number of times the users are prompted for multi-factor authentication on their company-owned devices.

What should you do?
A . Enable the multi-factor authentication trusted IPs setting, and then verify each device as a trusted device.
B . Enable the remember multi-factor authentication setting, and then verify each device as a trusted device.
C . Enable the multi-factor authentication trusted IPs setting, and then join all client computers to Microsoft
Azure Active Directory (Azure AD).
D . Enable the remember multi-factor authentication setting, and then join all client computers to Microsoft
Azure Active Directory (Azure AD).

Answer: B

Explanation:

The remember Multi-Factor Authentication feature for devices and browsers that are trusted by the user is a free feature for all Multi-Factor Authentication users. Users can bypass subsequent verifications for a specified number of days, after they’ve successfully signed-in to a device by using Multi-Factor Authentication. The feature enhances usability by minimizing the number of times a user has to perform two-step verification on the same device.

Reference: https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-mfasettings

Latest MS-100 Dumps Valid Version with 297 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments