0% found this document useful (0 votes)
84 views18 pages

Azure AD License Management Guide

Uploaded by

social.molasses
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
84 views18 pages

Azure AD License Management Guide

Uploaded by

social.molasses
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 18

Question #41 Topic 1

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are
assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft 365 Enterprise
E5 licenses to a group that includes all the users.

You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of
administrative effort.

What should you use?

A. the Set-AzureADGroup cmdlet


B. the Identity Governance blade in the Azure Active Directory admin center
C. the Set-WindowsProductKey cmdlet
D. the Set-MsolUserLicense cmdlet Most Voted

Hide Solution Discussion 19

Correct Answer: B 🗳️
Community vote distribution
D (100%)
Question #42 Topic 1

HOTSPOT
-

Your on-premises network contains an Active Directory domain that uses Azure AD Connect to sync
with an Azure AD tenant.

You need to configure Azure AD Connect to meet the following requirements:

• User sign-ins to Azure AD must be authenticated by an Active Directory domain controller.


• Active Directory domain users must be able to use Azure AD self-service password reset (SSPR).

What should you use for each requirement? To answer, select the appropriate options in the answer
area.

NOTE: Each correct selection is worth one point.

Hide Solution Discussion 10

Correct Answer:
Question #43 Topic 1

You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are
assigned to individual users.

From the Groups blade in the Azure Active Directory admin center, you assign Microsoft Office 365
Enterprise E5 licenses to a group that includes all users.

You needed to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of
administrative effort.

What should you use?

A. the Groups blade in the Azure Active Directory admin center


B. the Set-AzureADGroup cmdlet
C. the Identity Governance blade in the Azure Active Directory admin center
D. the Set-MsolUserLicense cmdlet

Hide Solution Discussion 9

Correct Answer: D 🗳️
Community vote distribution
D (100%)
Question #44 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the
series contains a unique solution that might meet the stated goals. Some question sets might have
more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these
questions will not appear in the review screen.

You have an Active Directory forest that syncs to an Azure AD tenant.

You discover that when a user account is disabled in Active Directory, the disabled user can still
authenticate to Azure AD for up to 30 minutes.

You need to ensure that when a user account is disabled in Active Directory, the user account is
immediately prevented from authenticating to Azure AD.

Solution: You configure conditional access policies.

Does this meet the goal?

A. Yes
B. No

Hide Solution Discussion 6

Correct Answer: B 🗳️
Community vote distribution
B (100%)
Question #45 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the
series contains a unique solution that might meet the stated goals. Some question sets might have
more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these
questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the Exchange Administrator role to User1.

Does this meet the goal?

A. Yes Most Voted

B. No

Hide Solution Discussion 12

Correct Answer: A 🗳️
Community vote distribution
B
A (83%)
(17%)
Question #46 Topic 1

Note: This question is part of a series of questions that present the same scenario. Each question in the
series contains a unique solution that might meet the stated goals. Some question sets might have
more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these
questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create a user named User1.

You need to ensure that User1 can update the status of Identity Secure Score improvement actions.

Solution: You assign the User Administrator role to User1.

Does this meet the goal?

A. Yes
B. No Most Voted

Hide Solution Discussion 6

Correct Answer: B 🗳️
Community vote distribution
B (100%)
Question #47 Topic 1

HOTSPOT
-

Case Study
-

Overview
-

Contoso, Ltd. is a consulting company that has a main office in Montreal and branch offices in London
and Seattle.

Contoso has a partnership with a company named Fabrikam, Inc. Fabrikam has an Azure Active
Directory (Azure AD) tenant named fabrikam.com.

Existing Environment. Existing Environment

The on-premises network of Contoso contains an Active Directory domain named contoso.com. The
domain contains an organizational unit (OU) named Contoso_Resources. The Contoso_Resources OU
contains all users and computers.

The contoso.com Active Directory domain contains the relevant users shown in the following table.

Contoso also includes a marketing department that has users in each office.

Existing Environment. Microsoft 365/Azure Environment

Contoso has an Azure AD tenant named contoso.com that has the following associated licenses:

• Microsoft Office 365 Enterprise E5


• Enterprise Mobility + Security E5
• Windows 10 Enterprise E3
• Project Plan 3

Azure AD Connect is configured between Azure AD and Active Directory Domain Services (AD DS). Only
the Contoso_Resources OU is synced.

Helpdesk administrators routinely use the Microsoft 365 admin center to manage user settings.
User administrators currently use the Microsoft 365 admin center to manually assign licenses. All users
have all licenses assigned besides the following exceptions:

• The users in the London office have the Microsoft 365 Phone System license unassigned.
• The users in the Seattle office have the Yammer Enterprise license unassigned.

Security defaults are disabled for contoso.com.

Contoso uses Azure AD Privileged Identity Management (PIM) to protect administrative roles.

Existing Environment. Problem Statements

Contoso identifies the following issues:

• Currently, all the helpdesk administrators can manage user licenses throughout the entire Microsoft
365 tenant.
• The user administrators report that it is tedious to manually configure the different license
requirements for each Contoso office.
• The helpdesk administrators spend too much time provisioning internal and guest access to the
required Microsoft 365 services and apps.
• Currently, the helpdesk administrators can perform tasks by using the User administrator role without
justification or approval.
• When the Logs node is selected in Azure AD, an error message appears stating that Log Analytics
integration is not enabled.

Requirements. Planned Changes


-

Contoso plans to implement the following changes:

• Implement self-service password reset (SSPR).


• Analyze Azure audit activity logs by using Azure Monitor.
• Simplify license allocation for new users added to the tenant.
• Collaborate with the users at Fabrikam on a joint marketing campaign.
• Configure the User administrator role to require justification and approval to activate.
• Implement a custom line-of-business Azure web app named App1. App1 will be accessible from the
internet and authenticated by using Azure AD accounts.
• For new users in the marketing department, implement an automated approval workflow to provide
access to a Microsoft SharePoint Online site, group, and app.

Contoso plans to acquire a company named ADatum Corporation. One hundred new ADatum users will
be created in an Active Directory OU named Adatum. The users will be located in London and Seattle.

Requirements. Technical Requirements

Contoso identifies the following technical requirements:

• All users must be synced from AD DS to the contoso.com Azure AD tenant.


• App1 must have a redirect URI pointed to https://contoso.com/auth-response.
• License allocation for new users must be assigned automatically based on the location of the user.
• Fabrikam users must have access to the marketing department’s SharePoint site for a maximum of 90
days.
• Administrative actions performed in Azure AD must be audited. Audit logs must be retained for one
year.
• The helpdesk administrators must be able to manage licenses for only the users in their respective
office.
• Users must be forced to change their password if there is a probability that the users’ identity was
compromised.
You need to meet the technical requirements for license management by the help desk administrators.

What should you create first, and which tool should you use? To answer, select the appropriate options
in the answer area.

NOTE: Each correct selection is worth one point.

Hide Solution Discussion 10

Correct Answer:
Question #48 Topic 1

Case Study -

Overview -

ADatum Corporation is a consulting company in Montreal.

ADatum recently acquired a Vancouver-based company named Litware, Inc.

Existing Environment. ADatum Environment

The on-premises network of ADatum contains an Active Directory Domain Services (AD DS) forest
named adatum.com.

ADatum has a Microsoft 365 E5 subscription. The subscription contains a verified domain that syncs
with the adatum.com AD DS domain by using Azure AD Connect.

ADatum has an Azure Active Directory (Azure AD) tenant named adatum.com. The tenant has Security
defaults disabled.

The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

Existing Environment. Litware Environment

Litware has an AD DS forest named litware.com

Existing Environment. Problem Statements

ADatum identifies the following issues:

• Multiple users in the sales department have up to five devices. The sales department users report that
sometimes they must contact the support department to join their devices to the Azure AD tenant
because they have reached their device limit.
• A recent security incident reveals that several users leaked their credentials, a suspicious browser was
used for a sign-in, and resources were accessed from an anonymous IP address.
• When you attempt to assign the Device Administrators role to IT_Group1, the group does NOT appear
in the selection list.
• Anyone in the organization can invite guest users, including other guests and non-administrators.
• The helpdesk spends too much time resetting user passwords.
• Users currently use only passwords for authentication.

Requirements. Planned Changes -

ADatum plans to implement the following changes:

• Configure self-service password reset (SSPR).


• Configure multi-factor authentication (MFA) for all users.
• Configure an access review for an access package named Package1.
• Require admin approval for application access to organizational data.
• Sync the AD DS users and groups of litware.com with the Azure AD tenant.
• Ensure that only users that are assigned specific admin roles can invite guest users.
• Increase the maximum number of devices that can be joined or registered to Azure AD to 10.

Requirements. Technical Requirements

ADatum identifies the following technical requirements:

• Users assigned the User administrator role must be able to request permission to use the role when
needed for up to one year.
• Users must be prompted to register for MFA and provided with an option to bypass the registration for
a grace period.
• Users must provide one authentication method to reset their password by using SSPR. Available
methods must include:
- Email
- Phone
- Security questions
- The Microsoft Authenticator app
• Trust relationships must NOT be established between the adatum.com and litware.com AD DS
domains.
• The principle of least privilege must be used.

You need to resolve the issue of the sales department users.

What should you configure for the Azure AD tenant?

A. the Device settings Most Voted

B. the User settings


C. the Access reviews settings
D. Security defaults

Hide Solution Discussion 6

Correct Answer: A 🗳️
Community vote distribution
A (100%)
Question #49 Topic 1

Case Study -

Overview -

ADatum Corporation is a consulting company in Montreal.

ADatum recently acquired a Vancouver-based company named Litware, Inc.

Existing Environment. ADatum Environment

The on-premises network of ADatum contains an Active Directory Domain Services (AD DS) forest
named adatum.com.

ADatum has a Microsoft 365 E5 subscription. The subscription contains a verified domain that syncs
with the adatum.com AD DS domain by using Azure AD Connect.

ADatum has an Azure Active Directory (Azure AD) tenant named adatum.com. The tenant has Security
defaults disabled.

The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

Existing Environment. Litware Environment

Litware has an AD DS forest named litware.com

Existing Environment. Problem Statements

ADatum identifies the following issues:

• Multiple users in the sales department have up to five devices. The sales department users report that
sometimes they must contact the support department to join their devices to the Azure AD tenant
because they have reached their device limit.
• A recent security incident reveals that several users leaked their credentials, a suspicious browser was
used for a sign-in, and resources were accessed from an anonymous IP address.
• When you attempt to assign the Device Administrators role to IT_Group1, the group does NOT appear
in the selection list.
• Anyone in the organization can invite guest users, including other guests and non-administrators.
• The helpdesk spends too much time resetting user passwords.
• Users currently use only passwords for authentication.

Requirements. Planned Changes -

ADatum plans to implement the following changes:

• Configure self-service password reset (SSPR).


• Configure multi-factor authentication (MFA) for all users.
• Configure an access review for an access package named Package1.
• Require admin approval for application access to organizational data.
• Sync the AD DS users and groups of litware.com with the Azure AD tenant.
• Ensure that only users that are assigned specific admin roles can invite guest users.
• Increase the maximum number of devices that can be joined or registered to Azure AD to 10.

Requirements. Technical Requirements

ADatum identifies the following technical requirements:

• Users assigned the User administrator role must be able to request permission to use the role when
needed for up to one year.
• Users must be prompted to register for MFA and provided with an option to bypass the registration for
a grace period.
• Users must provide one authentication method to reset their password by using SSPR. Available
methods must include:
- Email
- Phone
- Security questions
- The Microsoft Authenticator app
• Trust relationships must NOT be established between the adatum.com and litware.com AD DS
domains.
• The principle of least privilege must be used.

You need to resolve the issue of IT_Group1.

What should you do first?

A. Change Membership type of IT_Group1 to Dynamic User.


B. Recreate the IT_Group1 group.
C. Change Membership type of IT Group1 to Dynamic Device.
D. Add an owner to IT_Group1.

Hide Solution Discussion 7

Correct Answer: B 🗳️
Community vote distribution
B (100%)
Question #50 Topic 1

Case Study -

Overview -

ADatum Corporation is a consulting company in Montreal.

ADatum recently acquired a Vancouver-based company named Litware, Inc.

Existing Environment. ADatum Environment

The on-premises network of ADatum contains an Active Directory Domain Services (AD DS) forest
named adatum.com.

ADatum has a Microsoft 365 E5 subscription. The subscription contains a verified domain that syncs
with the adatum.com AD DS domain by using Azure AD Connect.

ADatum has an Azure Active Directory (Azure AD) tenant named adatum.com. The tenant has Security
defaults disabled.

The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

Existing Environment. Litware Environment

Litware has an AD DS forest named litware.com

Existing Environment. Problem Statements

ADatum identifies the following issues:

• Multiple users in the sales department have up to five devices. The sales department users report that
sometimes they must contact the support department to join their devices to the Azure AD tenant
because they have reached their device limit.
• A recent security incident reveals that several users leaked their credentials, a suspicious browser was
used for a sign-in, and resources were accessed from an anonymous IP address.
• When you attempt to assign the Device Administrators role to IT_Group1, the group does NOT appear
in the selection list.
• Anyone in the organization can invite guest users, including other guests and non-administrators.
• The helpdesk spends too much time resetting user passwords.
• Users currently use only passwords for authentication.

Requirements. Planned Changes -

ADatum plans to implement the following changes:

• Configure self-service password reset (SSPR).


• Configure multi-factor authentication (MFA) for all users.
• Configure an access review for an access package named Package1.
• Require admin approval for application access to organizational data.
• Sync the AD DS users and groups of litware.com with the Azure AD tenant.
• Ensure that only users that are assigned specific admin roles can invite guest users.
• Increase the maximum number of devices that can be joined or registered to Azure AD to 10.

Requirements. Technical Requirements

ADatum identifies the following technical requirements:

• Users assigned the User administrator role must be able to request permission to use the role when
needed for up to one year.
• Users must be prompted to register for MFA and provided with an option to bypass the registration for
a grace period.
• Users must provide one authentication method to reset their password by using SSPR. Available
methods must include:
- Email
- Phone
- Security questions
- The Microsoft Authenticator app
• Trust relationships must NOT be established between the adatum.com and litware.com AD DS
domains.
• The principle of least privilege must be used.

You need to implement the planned changes for litware.com.

What should you configure?

A. Azure AD Connect cloud sync between the Azure AD tenant and litware.com Most Voted

B. Azure AD Connect to include the litware.com domain


C. staging mode in Azure AD Connect for the litware.com domain

Hide Solution Discussion 10

Correct Answer: B 🗳️
Community vote distribution
A (100%)

You might also like