AZ-104 : Microsoft Azure Administrator : Part 01

  1. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com:

    AZ-104 Part 01 Q01 001
    AZ-104 Part 01 Q01 001

    User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com.

    You need to create new user accounts in external.contoso.onmicrosoft.com.

    Solution: You instruct User2 to create the user accounts.

    Does that meet the goal?

    •  Yes
    • No
    Explanation:

    Only a global administrator can add users to this tenant.

  2. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com:

    AZ-104 Part 01 Q02 002
    AZ-104 Part 01 Q02 002

    User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com.

    You need to create new user accounts in external.contoso.onmicrosoft.com.

    Solution: You instruct User4 to create the user accounts.

    Does that meet the goal?

    • Yes
    • No
    Explanation:

    Only a global administrator can add users to this tenant.

  3. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com:

    AZ-104 Part 01 Q03 003
    AZ-104 Part 01 Q03 003

    User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com.

    You need to create new user accounts in external.contoso.onmicrosoft.com.

    Solution: You instruct User3 to create the user accounts.

    Does that meet the goal?

    • Yes
    • No
    Explanation:
    Only a global administrator can add users to this tenant
  4. HOTSPOT

    You have an Azure subscription named Subscription1 that contains a resource group named RG1.

    In RG1, you create an internal load balancer named LB1 and a public load balancer named LB2.

    You need to ensure that an administrator named Admin1 can manage LB1 and LB2. The solution must follow the principle of least privilege.

    Which role should you assign to Admin1 for each task? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    AZ-104 Part 01 Q04 004 Question
    AZ-104 Part 01 Q04 004 Question
    AZ-104 Part 01 Q04 004 Answer
    AZ-104 Part 01 Q04 004 Answer

    Explanation:

    The Network Contributor role lets you manage networks, but not access them.

  5. You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com and an Azure Kubernetes Service (AKS) cluster named AKS1.

    An administrator reports that she is unable to grant access to AKS1 to the users in contoso.com.

    You need to ensure that access to AKS1 can be granted to the contoso.com users.

    What should you do first?

    • From contoso.com, modify the Organization relationships settings.
    • From contoso.com, create an OAuth 2.0 authorization endpoint.\
    • Recreate AKS1.
    • From AKS1, create a namespace.
  6. You have a Microsoft 365 tenant and an Azure Active Directory (Azure AD) tenant named contoso.com.

    You plan to grant three users named User1, User2, and User3 access to a temporary Microsoft SharePoint document library named Library1.

    You need to create groups for the users. The solution must ensure that the groups are deleted automatically after 180 days.

    Which two groups should you create? Each correct answer presents a complete solution.

    NOTE: Each correct selection is worth one point.

    • a Microsoft 365 group that uses the Assigned membership type
    • a Security group that uses the Assigned membership type
    • a Microsoft 365 group that uses the Dynamic User membership type
    • a Security group that uses the Dynamic User membership type
    • a Security group that uses the Dynamic Device membership type

    Explanation:

    You can set expiration policy only for Office 365 groups in Azure Active Directory (Azure AD).

    Note: With the increase in usage of Office 365 Groups, administrators and users need a way to clean up unused groups. Expiration policies can help remove inactive groups from the system and make things cleaner.

    When a group expires, all of its associated services (the mailbox, Planner, SharePoint site, etc.) are also deleted.

    You can set up a rule for dynamic membership on security groups or Office 365 groups.

    Incorrect Answers:
    B, D, E: You can set expiration policy only for Office 365 groups in Azure Active Directory (Azure AD).

  7. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table:

    AZ-104 Part 01 Q07 005
    AZ-104 Part 01 Q07 005

    User3 is the owner of Group1.

    Group2 is a member of Group1.

    You configure an access review named Review1 as shown in the following exhibit:

    AZ-104 Part 01 Q07 006
    AZ-104 Part 01 Q07 006

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    AZ-104 Part 01 Q07 007 Question
    AZ-104 Part 01 Q07 007 Question
    AZ-104 Part 01 Q07 007 Answer
    AZ-104 Part 01 Q07 007 Answer
  8. HOTSPOT

    You have the Azure management groups shown in the following table:

    AZ-104 Part 01 Q08 008
    AZ-104 Part 01 Q08 008

    You add Azure subscriptions to the management groups as shown in the following table:

    AZ-104 Part 01 Q08 009
    AZ-104 Part 01 Q08 009

    You create the Azure policies shown in the following table:

    AZ-104 Part 01 Q08 010
    AZ-104 Part 01 Q08 010

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    AZ-104 Part 01 Q08 011 Question
    AZ-104 Part 01 Q08 011 Question
    AZ-104 Part 01 Q08 011 Answer
    AZ-104 Part 01 Q08 011 Answer

    Explanation:

    Box 1: No
    Virtual networks are not allowed at the root and is inherited. Deny overrides allowed.

    Box 2: Yes
    Virtual Machines can be created on a Management Group provided the user has the required RBAC permissions.

    Box 3: Yes
    Subscriptions can be moved between Management Groups provided the user has the required RBAC permissions.

  9. You have an Azure policy as shown in the following exhibit:

    AZ-104 Part 01 Q09 012
    AZ-104 Part 01 Q09 012

    What is the effect of the policy?

    • You are prevented from creating Azure SQL servers anywhere in Subscription 1.
    • You can create Azure SQL servers in ContosoRG1 only.
    • You are prevented from creating Azure SQL Servers in ContosoRG1 only.
    • You can create Azure SQL servers in any resource group within Subscription 1.
    Explanation:

    You are prevented from creating Azure SQL servers anywhere in Subscription 1 with the exception of ContosoRG1

  10. HOTSPOT

    You have an Azure subscription that contains the resources shown in the following table:

    AZ-104 Part 01 Q10 013
    AZ-104 Part 01 Q10 013

    You assign a policy to RG6 as shown in the following table:

    AZ-104 Part 01 Q10 014
    AZ-104 Part 01 Q10 014

    To RG6, you apply the tag: RGroup: RG6.

    You deploy a virtual network named VNET2 to RG6.

    Which tags apply to VNET1 and VNET2? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    AZ-104 Part 01 Q10 015 Question
    AZ-104 Part 01 Q10 015 Question
    AZ-104 Part 01 Q10 015 Answer
    AZ-104 Part 01 Q10 015 Answer

    Explanation:

    VNET1: Department: D1, and Label:Value1 only.
    Tags applied to the resource group or subscription are not inherited by the resources.

    Note: Azure Policy allows you to use either built-in or custom-defined policy definitions and assign them to either a specific resource group or across a whole Azure subscription.

    VNET2: Label:Value1 only.

    Incorrect Answers:
    RGROUP: RG6
    Tags applied to the resource group or subscription are not inherited by the resources.

  11. You have an Azure subscription named AZPT1 that contains the resources shown in the following table:

    AZ-104 Part 01 Q11 016
    AZ-104 Part 01 Q11 016

    You create a new Azure subscription named AZPT2.

    You need to identify which resources can be moved to AZPT2.

    Which resources should you identify?

    • VM1, storage1, VNET1, and VM1Managed only
    • VM1 and VM1Managed only
    • VM1, storage1, VNET1, VM1Managed, and RVAULT1
    • RVAULT1 only
    Explanation:

    You can move a VM and its associated resources to a different subscription by using the Azure portal.
    You can now move an Azure Recovery Service (ASR) Vault to either a new resource group within the current subscription or to a new subscription.

  12. You recently created a new Azure subscription that contains a user named Admin1.

    Admin1 attempts to deploy an Azure Marketplace resource by using an Azure Resource Manager template. Admin1 deploys the template by using Azure PowerShell and receives the following error message: “User failed validation to purchase resources. Error message: “Legal terms have not been accepted for this item on this subscription. To accept legal terms, please go to the Azure portal (http://go.microsoft.com/fwlink/?LinkId=534873) and configure programmatic deployment for the Marketplace item or create it there for the first time.”

    You need to ensure that Admin1 can deploy the Marketplace resource successfully.

    What should you do?

    • From Azure PowerShell, run the Set-AzApiManagementSubscription cmdlet
    • From the Azure portal, register the Microsoft.Marketplace resource provider
    • From Azure PowerShell, run the Set-AzMarketplaceTerms cmdlet
    • From the Azure portal, assign the Billing administrator role to Admin1
  13. You have an Azure Active Directory (Azure AD) tenant that contains 5,000 user accounts.

    You create a new user account named AdminUser1.

    You need to assign the User administrator administrative role to AdminUser1.

    What should you do from the user account properties?

    • From the Licenses blade, assign a new license
    • From the Directory role blade, modify the directory role
    • From the Groups blade, invite the user account to a new group
    Explanation:

    Assign a role to a user
    1. Sign in to the Azure portal with an account that’s a global admin or privileged role admin for the directory.
    2. Select Azure Active Directory, select Users, and then select a specific user from the list.
    3. For the selected user, select Directory role, select Add role, and then pick the appropriate admin roles from the Directory roles list, such as Conditional access administrator.
    4. Press Select to save.

  14. You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com that contains 100 user accounts.

    You purchase 10 Azure AD Premium P2 licenses for the tenant.

    You need to ensure that 10 users can use all the Azure AD Premium features.

    What should you do?

    • From the Licenses blade of Azure AD, assign a license
    • From the Groups blade of each user, invite the users to a group
    • From the Azure AD domain, add an enterprise application
    • From the Directory role blade of each user, modify the directory role
  15. You have an Azure subscription named Subscription1 and an on-premises deployment of Microsoft System Center Service Manager.

    Subscription1 contains a virtual machine named VM1.

    You need to ensure that an alert is set in Service Manager when the amount of available memory on VM1 is below 10 percent.

    What should you do first?

    • Create an automation runbook
    • Deploy a function app
    • Deploy the IT Service Management Connector (ITSM)
    • Create a notification
    Explanation:
    The IT Service Management Connector (ITSMC) allows you to connect Azure and a supported IT Service Management (ITSM) product/service, such as the Microsoft System Center Service Manager.

    With ITSMC, you can create work items in ITSM tool, based on your Azure alerts (metric alerts, Activity Log alerts and Log Analytics alerts).

  16. You sign up for Azure Active Directory (Azure AD) Premium.

    You need to add a user named [email protected] as an administrator on all the computers that will be joined to the Azure AD domain.

    What should you configure in Azure AD?

    • Device settings from the Devices blade
    • Providers from the MFA Server blade
    • User settings from the Users blade
    • General settings from the Groups blade
    Explanation:
    When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principles to the local administrators group on the device:
    – The Azure AD global administrator role
    – The Azure AD device administrator role
    – The user performing the Azure AD join

    In the Azure portal, you can manage the device administrator role on the Devices page. To open the Devices page:
    1. Sign in to your Azure portal as a global administrator or device administrator.
    2. On the left navbar, click Azure Active Directory.
    3. In the Manage section, click Devices.
    4. On the Devices page, click Device settings.
    5. To modify the device administrator role, configure Additional local administrators on Azure AD joined devices

  17. HOTSPOT

    You have Azure Active Directory tenant named Contoso.com that includes following users:

    AZ-104 Part 01 Q17 017
    AZ-104 Part 01 Q17 017

    Contoso.com includes following Windows 10 devices:

    AZ-104 Part 01 Q17 018
    AZ-104 Part 01 Q17 018

    You create following security groups in Contoso.com:

    AZ-104 Part 01 Q17 019
    AZ-104 Part 01 Q17 019

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    AZ-104 Part 01 Q17 020 Question
    AZ-104 Part 01 Q17 020 Question
    AZ-104 Part 01 Q17 020 Answer
    AZ-104 Part 01 Q17 020 Answer

    Explanation:

    Box 1: Yes
    User1 is a Cloud Device Administrator.
    Device2 is Azure AD joined.
    Group1 has the assigned to join type. User1 is the owner of Group1.

    Note: Assigned groups – Manually add users or devices into a static group.
    Azure AD joined or hybrid Azure AD joined devices utilize an organizational account in Azure AD

    Box 2: No
    User2 is a User Administrator.
    Device1 is Azure AD registered.
    Group1 has the assigned join type, and the owner is User1.

    Note: Azure AD registered devices utilize an account managed by the end user, this account is either a Microsoft account or another locally managed credential.

    Box 3: Yes
    User2 is a User Administrator.
    Device2 is Azure AD joined.
    Group2 has the Dynamic Device join type, and the owner is User2.

  18. You have an Azure subscription that contains a resource group named RG26.

    RG26 is set to the West Europe location and is used to create temporary resources for a project. RG26 contains the resources shown in the following table.

    AZ-104 Part 01 Q18 021
    AZ-104 Part 01 Q18 021

    SQLDB01 is backed up to RGV1.

    When the project is complete, you attempt to delete RG26 from the Azure portal. The deletion fails.

    You need to delete RG26.

    What should you do first?

    • Delete VM1
    • Stop VM1
    • Stop the backup of SQLDB01
    • Delete sa001
  19. You have an Azure subscription named Subscription1 that contains a virtual network named VNet1. VNet1 is in a resource group named RG1.

    Subscription1 has a user named User1. User1 has the following roles:

    – Reader
    – Security Admin
    – Security Reader

    You need to ensure that User1 can assign the Reader role for VNet1 to other users.

    What should you do?

    • Remove User1 from the Security Reader role for Subscription1. Assign User1 the Contributor role for Subscription1.
    • Assign User1 the User Access Administrator role for VNet1.
    • Assign User1 the Network Contributor role for VNet1.
    • Assign User1 the Network Contributor role for RG1.
    Explanation:
    Has full access to all resources including the right to delegate access to others.

    Note:
    There are several versions of this question in the exam. The question can have other incorrect answer options, including the following:
    1. Name Server (NS)
    2. Assign User1 the Contributor role for VNet1.
    3. Remove User1 from the Security Reader and Reader roles for Subscription1. Assign User1 the Contributor role for Subscription1.

  20. You have an Azure Active Directory (Azure AD) tenant named contosocloud.onmicrosoft.com.

    Your company has a public DNS zone for contoso.com.

    You add contoso.com as a custom domain name to Azure AD.

    You need to ensure that Azure can verify the domain name.

    Which type of DNS record should you create?

    • MX
    • NSEC
    • PTR
    • RRSIG
    Explanation:
    To verify your custom domain name (example)
    1. Sign in to the Azure portal using a Global administrator account for the directory.
    2. Select Azure Active Directory, and then select Custom domain names.
    3. On the Fabrikam – Custom domain names page, select the custom domain name, Contoso.
    4. On the Contoso page, select Verify to make sure your custom domain is properly registered and is valid for Azure AD. Use either the TXT or the MX record type.

    Note:
    There are several versions of this question in the exam. The question can have two correct answers:
    1. MX
    2. TXT

    The question can also have other incorrect answer options, including the following:
    1. SRV
    2. NSEC3