ExamGecko
Home Home / Microsoft / MS-102

Microsoft MS-102 Practice Test - Questions Answers, Page 31

Question list
Search
Search

List of questions

Search

Related questions











You have a Microsoft 365 E5 subscription.

Conditional Access is configured to block high-risk sign-ins for all users.

All users are in France and are registered for multi-factor authentication (MFA).

Users in the media department will travel to various countries during the next month.

You need to ensure that if the media department users are blocked from signing in while traveling, the users can remediate the issue without administrator intervention.

What should you configure?

A.

an exclusion group

A.

an exclusion group

Answers
B.

the MFA registration policy

B.

the MFA registration policy

Answers
C.

named locations

C.

named locations

Answers
D.

self-service password reset (SSPR)

D.

self-service password reset (SSPR)

Answers
Suggested answer: D

Explanation:

Self-remediation with self-service password reset

If a user has registered for self-service password reset (SSPR), then they can also remediate their own user risk by performing a self-service password reset.

https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-remediate-unblock

You have a Microsoft 365 E5 subscription that contains the following user:

Name: User1

UPN: [email protected]

Email address: [email protected]

MFA enrollment status: Disabled

When User1 attempts to sign in to Outlook on the web by using the [email protected] email address, the user cannot sign in.

You need to ensure that User1 can sign in to Outlook on the web by using [email protected].

What should you do?

A.

Assign an MFA registration policy to User1.

A.

Assign an MFA registration policy to User1.

Answers
B.

Reset the password of User1.

B.

Reset the password of User1.

Answers
C.

Add an alternate email address for User1.

C.

Add an alternate email address for User1.

Answers
D.

Modify the UPN of User1.

D.

Modify the UPN of User1.

Answers
Suggested answer: D

Explanation:

Microsoft's recommended best practices are to match UPN to primary SMTP address. This article addresses the small percentage of customers that cannot remediate UPN's to match.

Note: A UPN is an Internet-style login name for a user based on the Internet standard RFC 822. The UPN is shorter than a distinguished name and easier to remember. By convention, this should map to the user's email name. The point of the UPN is to consolidate the email and logon namespaces so that the user only needs to remember a single name.

Configure the Azure AD multifactor authentication registration policy

Azure Active Directory (Azure AD) Identity Protection helps you manage the roll-out of Azure AD multifactor authentication (MFA) registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you're signing in to.

https://docs.microsoft.com/en-us/windows/win32/ad/naming-properties#userprincipalname

HOTSPOT

Your network contains an Active Directory domain named fabrikam.com. The domain contains the objects shown in the following table.

The groups have the members shown in the following table.

You are configuring synchronization between fabrikam.com and an Azure AD tenant.

You configure the Domain/OU Filtering settings in Azure AD Connect as shown in the Domain/OU Filtering exhibit (Click the Domain/OU Filtering tab.)

You configure the Filtering settings in Azure AD Connect as shown in the Filtering exhibit. (Click the Filtering tab.)

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.


Question 303
Correct answer: Question 303

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sync-configure-filtering#group-based-filterin

HOTSPOT

You have a Microsoft 365 E5 subscription.

From Azure AD Identity Protection on August 1, you configure a Multifactor authentication registration policy that has the following settings:

Assignments: All users

Controls: Require Azure AD multifactor authentication registration

Enforce Policy: On

On August 3, you create two users named User1 and User2.

Users authenticate by using Azure Multi-Factor Authentication (MFA) for the first time on the dates shown in the following table.

By which dates will User1 and User2 be forced to complete their Azure MFA registration? To answer, select the appropriate options in the answer area.

NOTE: Each correct selection is worth one point.


Question 304
Correct answer: Question 304

Explanation:

https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection

Your on-premises network contains an Active Directory domain.

You have a Microsoft 365 subscription.

You need to sync the domain with the subscription. The solution must meet the following requirements:

On-premises Active Directory password complexity policies must be enforced.

Users must be able to use self-service password reset (SSPR) in Azure AD.

What should you use?

A.

password hash synchronization

A.

password hash synchronization

Answers
B.

Azure AD Identity Protection

B.

Azure AD Identity Protection

Answers
C.

Azure AD Seamless Single Sign-On (Azure AD Seamless SSO)

C.

Azure AD Seamless Single Sign-On (Azure AD Seamless SSO)

Answers
D.

pass-through authentication

D.

pass-through authentication

Answers
Suggested answer: D

Explanation:

Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords.

This feature is an alternative to Azure AD Password Hash Synchronization, which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead.

Note: Azure Active Directory (Azure AD) self-service password reset (SSPR) lets users reset their passwords in the cloud, but most companies also have an on-premises Active Directory Domain Services (AD DS) environment for users. Password writeback allows password changes in the cloud to be written back to an on-premises directory in real time by using either Azure AD Connect or Azure AD Connect cloud sync. When users change or reset their passwords using SSPR in the cloud, the updated passwords also written back to the on-premises AD DS environment.

Password writeback is supported in environments that use the following hybrid identity models:

Password hash synchronization

Pass-through authentication

Active Directory Federation Services

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-pta

https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-writeback

You have a Microsoft 365 E5 subscription.

Users access Microsoft 365 from both their laptop and a corporate Virtual Desktop Infrastructure (VDI) solution.

From Azure AD Identity Protection, you enable a sign-in risk policy.

Users report that when they use the VDI solution, they are regularly blocked when they attempt to access Microsoft 365.

What should you configure?

A.

the Tenant restrictions settings in Azure AD

A.

the Tenant restrictions settings in Azure AD

Answers
B.

a trusted location

B.

a trusted location

Answers
C.

a Conditional Access policy exclusion

C.

a Conditional Access policy exclusion

Answers
D.

the Microsoft 365 network connectivity settings

D.

the Microsoft 365 network connectivity settings

Answers
Suggested answer: B

Explanation:

There are two types of risk policies in Azure Active Directory (Azure AD) Conditional Access you can set up to automate the response to risks and allow users to self-remediate when risk is detected:

Sign-in risk policy

User risk policy

Configured trusted network locations are used by Identity Protection in some risk detections to reduce false positives.

https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-configure-risk-policies

https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/location-condition

HOTSPOT

You have a Microsoft 365 E5 subscription that contains a user named User1.

Azure AD Password Protection is configured as shown in the following exhibit.

User1 attempts to update their password to the following passwords:

F@lcon

Project22

T4il$pin45dg4

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

NOTE: Each correct selection is worth one point.


Question 307
Correct answer: Question 307

Explanation:

https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-password-smart-lockout

You have a hybrid deployment of Microsoft 365 that contains the users shown in the following table.

Azure AD Connect has the following settings:

Password Hash Sync: Enabled

Pass-through authentication: Enabled

You need to identify which users will be able to authenticate by using Azure AD if connectivity between on-premises Active Directory and the internet is lost.

Which users should you identify?

A.

none

A.

none

Answers
B.

Used only1

B.

Used only1

Answers
C.

User1 and User2 only

C.

User1 and User2 only

Answers
D.

User1. User2, and User3

D.

User1. User2, and User3

Answers
Suggested answer: D

Explanation:

https://docs.microsoft.com/en-us/azure/active-directory/hybrid/choose-ad-authn

Your network contains an on-premises Active Directory domain named contoso.com.

For all user accounts, the Logon Hours settings are configured to prevent sign-ins outside of business hours.

You plan to sync contoso.com to an Azure AD tenant.

You need to recommend a solution to ensure that the logon hour restrictions apply when synced users sign in to Azure AD.

What should you include in the recommendation?

A.

pass-through authentication

A.

pass-through authentication

Answers
B.

conditional access policies

B.

conditional access policies

Answers
C.

password synchronization

C.

password synchronization

Answers
D.

Azure AD Identity Protection policies

D.

Azure AD Identity Protection policies

Answers
Suggested answer: A

Explanation:

https://nickblog.azurewebsites.net/2016/10/17/azure-ad-pass-through-authentication/

Your network contains three Active Directory forests. There are forests trust relationships between the forests.

You create an Microsoft Entra tenant.

You plan to sync the on-premises Active Directory to Microsoft Entra tenant.

You need to recommend a synchronization solution. The solution must ensure that the synchronization can complete successfully and as quickly as possible if a single server fails.

What should you include in the recommendation?

A.

one Microsoft Entra Connect sync server and one Microsoft Entra Connect sync server in staging mode

A.

one Microsoft Entra Connect sync server and one Microsoft Entra Connect sync server in staging mode

Answers
B.

three Microsoft Entra Connect sync servers and one Microsoft Entra Connect sync server in staging mode

B.

three Microsoft Entra Connect sync servers and one Microsoft Entra Connect sync server in staging mode

Answers
C.

six Microsoft Entra Connect sync servers and three Microsoft Entra Connect sync servers in staging mode

C.

six Microsoft Entra Connect sync servers and three Microsoft Entra Connect sync servers in staging mode

Answers
D.

three Microsoft Entra Connect sync servers and three Microsoft Entra Connect sync servers in staging mode

D.

three Microsoft Entra Connect sync servers and three Microsoft Entra Connect sync servers in staging mode

Answers
Suggested answer: A

Explanation:


Total 467 questions
Go to page: of 47