SC-300 : Microsoft Identity and Access Administrator : Part 01

  1. Case Study

    Overview

    Contoso, Ltd. is a consulting company that has a main office in Montreal and branch offices in London and Seattle.

    Contoso has a partnership with a company named Fabrikam, Inc. Fabrikam has an Azure Active Directory (Azure AD) tenant named fabrikam.com.

    Existing Environment. Existing Environment

    The on-premises network of Contoso contains an Active Directory domain named contoso.com. The domain contains an organizational unit (OU) named Contoso_Resources. The Contoso_Resources OU contains all users and computers.

    The contoso.com Active Directory domain contains the relevant users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q01 001
    SC-300 Microsoft Identity and Access Administrator Part 01 Q01 001

    Contoso also includes a marketing department that has users in each office.

    Existing Environment. Microsoft 365/Azure Environment

    Contoso has an Azure AD tenant named contoso.com that has the following associated licenses:

    – Microsoft Office 365 Enterprise E5
    – Enterprise Mobility + Security E5
    – Windows 10 Enterprise E3
    – Project Plan 3

    Azure AD Connect is configured between Azure AD and Active Directory Domain Services (AD DS). Only the Contoso_Resources OU is synced.

    Helpdesk administrators routinely use the Microsoft 365 admin center to manage user settings.

    User administrators currently use the Microsoft 365 admin center to manually assign licenses.  All users have all licenses assigned besides the following exceptions:

    – The users in the London office have the Microsoft 365 Phone System license unassigned.
    – The users in the Seattle office have the Yammer Enterprise license unassigned.

    Security defaults are disabled for contoso.com.

    Contoso uses Azure AD Privileged Identity Management (PIM) to protect administrative roles.

    Existing Environment. Problem Statements

    Contoso identifies the following issues:

    – Currently, all the helpdesk administrators can manage user licenses throughout the entire Microsoft 365 tenant.
    – The user administrators report that it is tedious to manually configure the different license requirements for each Contoso office.
    – The helpdesk administrators spend too much time provisioning internal and guest access to the required Microsoft 365 services and apps.
    – Currently, the helpdesk administrators can perform tasks by using the User administrator role without justification or approval.
    – When the Logs node is selected in Azure AD, an error message appears stating that Log Analytics integration is not enabled.

    Requirements. Planned Changes

    Contoso plans to implement the following changes:

    – Implement self-service password reset (SSPR).
    – Analyze Azure audit activity logs by using Azure Monitor.
    – Simplify license allocation for new users added to the tenant.
    – Collaborate with the users at Fabrikam on a joint marketing campaign.
    – Configure the User administrator role to require justification and approval to activate.
    – Implement a custom line-of-business Azure web app named App1. App1 will be accessible from the internet and authenticated by using Azure AD accounts.
    – For new users in the marketing department, implement an automated approval workflow to provide access to a Microsoft SharePoint Online site, group, and app.

    Contoso plans to acquire a company named ADatum Corporation. One hundred new ADatum users will be created in an Active Directory OU named Adatum. The users will be located in London and Seattle.

    Requirements. Technical Requirements

    Contoso identifies the following technical requirements:

    – All users must be synced from AD DS to the contoso.com Azure AD tenant.
    – App1 must have a redirect URI pointed to https://contoso.com/auth-response.
    – License allocation for new users must be assigned automatically based on the location of the user.
    – Fabrikam users must have access to the marketing department’s SharePoint site for a maximum of 90 days.
    – Administrative actions performed in Azure AD must be audited. Audit logs must be retained for one year.
    – The helpdesk administrators must be able to manage licenses for only the users in their respective office.
    – Users must be forced to change their password if there is a probability that the users’ identity was compromised.

    1. You need to sync the ADatum users. The solution must meet the technical requirements.

      What should you do?

      • From the Microsoft Azure Active Directory Connect wizard, select Customize synchronization options.
      • From PowerShell, run Set-ADSyncScheduler.
      • From PowerShell, run Start-ADSyncSyncCycle.
      • From the Microsoft Azure Active Directory Connect wizard, select Change user sign-in.
      Explanation: 
      You need to select Customize synchronization options to configure Azure AD Connect to sync the Adatum organizational unit (OU).
    2. HOTSPOT

      You need to meet the technical requirements for license management by the helpdesk administrators.

      What should you create first, and which tool should you use? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 01 Q01 002 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q01 002 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q01 002 Answer
      SC-300 Microsoft Identity and Access Administrator Part 01 Q01 002 Answer
  2. Case Study

    Overview
    Litware, Inc. is a pharmaceutical company that has a subsidiary named Fabrikam, Inc.
    Litware has offices in Boston and Seattle, but has employees located across the United States. Employees connect remotely to either office by using a VPN connection. 
    Existing Environment. Identity Environment
    The network contains an Active Directory forest named litware.com that is linked to an Azure Active Directory (Azure AD) tenant named litware.com. Azure AD Connect uses pass-through authentication and has password hash synchronization disabled.
    Litware.com contains a user named User1 who oversees all application development.
    Litware implements Azure AD Application Proxy.
    Fabrikam has an Azure AD tenant named fabrikam.com. The users at Fabrikam access the resources in litware.com by using guest accounts in the litware.com tenant.
    Existing Environment. Cloud Environment
    All the users at Litware have Microsoft 365 Enterprise E5 licenses. All the built-in anomaly detection policies in Microsoft Cloud App Security are enabled.
    Litware has an Azure subscription associated to the litware.com Azure AD tenant. The subscription contains an Azure Sentinel instance that uses the Azure Active Directory connector and the Office 365 connector. Azure Sentinel currently collects the Azure AD sign-ins logs and audit logs.
    Existing Environment. On-premises Environment
    The on-premises network contains the servers shown in the following table.
    SC-300 Microsoft Identity and Access Administrator Part 01 Q02 003
    SC-300 Microsoft Identity and Access Administrator Part 01 Q02 003
    Both Litware offices connect directly to the internet. Both offices connect to virtual networks in the Azure subscription by using a site-to-site VPN connection. All on-premises domain controllers are prevented from accessing the internet.
    Requirements. Delegation Requirements
    Litware identifies the following delegation requirements:
    – Delegate the management of privileged roles by using Azure AD Privileged Identity Management (PIM).
    – Prevent nonprivileged users from registering applications in the litware.com Azure AD tenant.
    – Use custom programs for Identity Governance.
    – Ensure that User1 can create enterprise applications in Azure AD.
    – Use the principle of least privilege.
    Requirements. Licensing Requirements
    Litware recently added a custom user attribute named LWLicenses to the litware.com Active Directory forest. Litware wants to manage the assignment of Azure AD licenses by modifying the value of the LWLicenses attribute. Users who have the appropriate value for LWLicenses must be added automatically to a Microsoft 365 group that has the appropriate licenses assigned.
    Requirements. Management Requirements
    Litware wants to create a group named LWGroup1 that will contain all the Azure AD user accounts for Litware but exclude all the Azure AD guest accounts.
    Requirements. Authentication Requirements
    Litware identifies the following authentication requirements:
    – Implement multi-factor authentication (MFA) for all Litware users by using conditional access policies.
    – Exempt users from using MFA to authenticate to Azure AD from the Boston office of Litware.
    – Implement a banned password list for the litware.com forest.
    – Enforce MFA when accessing on-premises applications.
    – Automatically detect and remediate externally leaked credentials.
    Requirements. Access Requirements
    Litware identifies the following access requirements:
    – Control all access to all Azure resources and Azure AD applications by using conditional access policies.
    – Implement a conditional access policy that has session controls for Microsoft SharePoint Online.
    – Control privileged access to applications by using access reviews in Azure AD.
    Requirements. Monitoring Requirements
    Litware wants to use the Fusion rule in Azure Sentinel to detect multi-staged attacks that include a combination of suspicious Azure AD sign-ins followed by anomalous Microsoft Office 365 activity.
    1. HOTSPOT

      You need to configure the assignment of Azure AD licenses to the Litware users. The solution must meet the licensing requirements.

      What should you do? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 004 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 004 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 004 Answer
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 004 Answer
    2. You need to meet the authentication requirements for leaked credentials.

      What should you do?

      • Enable password hash synchronization in Azure AD Connect.
      • Configure Azure AD Password Protection.
      • Configure an authentication method policy in Azure AD.
      • Enable federation with PingFederate in Azure AD Connect.
    3. HOTSPOT

      You need to identify which roles to use for managing role assignments. The solution must meet the delegation requirements.

      What should you do? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 005 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 005 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 005 Answer
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 005 Answer
    4. HOTSPOT

      You need to create the LWGroup1 group to meet the management requirements.

      How should you complete the dynamic membership rule? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 006 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 006 Question
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 006 Answer
      SC-300 Microsoft Identity and Access Administrator Part 01 Q02 006 Answer
  3. Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant.

    Users sign in to computers that run Windows 10 and are joined to the domain.

    You plan to implement Azure AD Seamless Single Sign-On (Azure AD Seamless SSO).

    You need to configure the Windows 10 computers to support Azure AD Seamless SSO.

    What should you do?

    • Configure Sign-in options from the Settings app.
    • Enable Enterprise State Roaming.
    • Modify the Intranet Zone settings.
    • Install the Azure AD Connect Authentication Agent.
  4. You have an Azure Active Directory (Azure AD) tenant that contains the following objects:

    – A device named Device1
    – Users named User1, User2, User3, User4, and User5
    – Groups named Group1, Group2, Group3, Group4, and Group5

    The groups are configured as shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q04 007
    SC-300 Microsoft Identity and Access Administrator Part 01 Q04 007

    To which groups can you assign a Microsoft Office 365 Enterprise E5 license directly?

    • Group1 and Group4 only
    • Group1, Group2, Group3, Group4, and Group5
    • Group1 and Group2 only
    • Group1 only
    • Group1, Group2, Group4, and Group5 only
  5. You have a Microsoft Exchange organization that uses an SMTP address space of contoso.com.

    Several users use their contoso.com email address for self-service sign-up to Azure Active Directory (Azure AD).

    You gain global administrator privileges to the Azure AD tenant that contains the self-signed users.

    You need to prevent the users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services.

    Which PowerShell cmdlet should you run?

    • Set-MsolCompanySettings
    • Set-MsolDomainFederationSettings
    • Update-MsolfederatedDomain
    • Set-MsolDomain
  6. You have a Microsoft 365 tenant that uses the domain named fabrikam.com. The Guest invite settings for Azure Active Directory (Azure AD) are configured as shown in the exhibit. (Click the Exhibit tab.)

    SC-300 Microsoft Identity and Access Administrator Part 01 Q06 008
    SC-300 Microsoft Identity and Access Administrator Part 01 Q06 008

    A user named [email protected] shares a Microsoft SharePoint Online document library to the users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q06 009
    SC-300 Microsoft Identity and Access Administrator Part 01 Q06 009

    Which users will be emailed a passcode?

    •  User2 only
    • User1 only
    • User1 and User2 only
    • User1, User2, and User3
  7. You have 2,500 users who are assigned Microsoft Office 365 Enterprise E3 licenses. The licenses are assigned to individual users.

    From the Groups blade in the Azure Active Directory admin center, you assign Microsoft 365 Enterprise E5 licenses to the users.

    You need to remove the Office 365 Enterprise E3 licenses from the users by using the least amount of administrative effort.

    What should you use?

    • the Identity Governance blade in the Azure Active Directory admin center
    • the Set-AzureAdUser cmdlet
    • the Licenses blade in the Azure Active Directory admin center
    • the Set-WindowsProductKey cmdlet
  8. HOTSPOT

    You have a Microsoft 365 tenant named contoso.com.

    Guest user access is enabled.

    Users are invited to collaborate with contoso.com as shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 010
    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 010

    From the External collaboration settings in the Azure Active Directory admin center, you configure the Collaboration restrictions settings as shown in the following exhibit.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 011
    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 011

    From a Microsoft SharePoint Online site, a user invites [email protected] to the site.

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 012 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 012 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 012 Answer
    SC-300 Microsoft Identity and Access Administrator Part 01 Q08 012 Answer

    Explanation:

    Box 1: Yes
    Invitations can only be sent to outlook.com. Therefore, User1 can accept the invitation and access the application.

    Box 2. Yes
    Invitations can only be sent to outlook.com. However, User2 has already received and accepted an invitation so User2 can access the application.

    Box 3. No
    Invitations can only be sent to outlook.com. Therefore, User3 will not receive an invitation.

  9. You have an Azure Active Directory (Azure AD) tenant named contoso.com.

    You plan to bulk invite Azure AD business-to-business (B2B) collaboration users.

    Which two parameters must you include when you create the bulk invite? Each correct answer presents part of the solution.

    NOTE: Each correct selection is worth one point.

    • email address
    • redirection URL
    • username
    • shared key
    • password
  10. You have an Azure Active Directory (Azure AD) tenant that contains the objects shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q10 013
    SC-300 Microsoft Identity and Access Administrator Part 01 Q10 013

    Which objects can you add as members to Group3?

    • User2 and Group2 only
    • User2, Group1, and Group2 only
    • User1, User2, Group1 and Group2
    • User1 and User2 only
    • User2 only
  11. DRAG DROP

    You have an on-premises Microsoft Exchange organization that uses an SMTP address space of contoso.com.

    You discover that users use their email address for self-service sign-up to Microsoft 365 services.

    You need to gain global administrator privileges to the Azure Active Directory (Azure AD) tenant that contains the self-signed users.

    Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q11 014 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q11 014 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q11 014 Answer
    SC-300 Microsoft Identity and Access Administrator Part 01 Q11 014 Answer
  12. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant that contains a user named User1 and the groups shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 015
    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 015

    In the tenant, you create the groups shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 016
    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 016

    Which members can you add to GroupA and GroupB? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 017 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 017 Question
    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 017 Answer
    SC-300 Microsoft Identity and Access Administrator Part 01 Q12 017 Answer
  13. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant.

    You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

    You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

    Solution: You configure password writeback.

    Does this meet the goal?

    • Yes
    • No
  14. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant.

    You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

    You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

    Solution: You configure pass-through authentication.

    Does this meet the goal?

    • Yes
    • No
  15. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Azure Active Directory (Azure AD) tenant that syncs to an Active Directory forest.

    You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

    You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

    Solution: You configure conditional access policies.

    Does this meet the goal?

    • Yes
    • No
  16. You have an Azure Active Directory (Azure AD) tenant that contains the following objects.

    – A device named Device1
    – Users named User1, User2, User3, User4, and User5
    – Five groups named Group1, Group2, Group3, Group4, and Group5

    The groups are configured as shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q16 018
    SC-300 Microsoft Identity and Access Administrator Part 01 Q16 018

    How many licenses are used if you assign the Microsoft 365 Enterprise E5 license to Group1?

    •  0
    • 2
    • 3
    • 4
  17. You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains an Azure AD enterprise application named App1.

    A contractor uses the credentials of [email protected].

    You need to ensure that you can provide the contractor with access to App1. The contractor must be able to authenticate as [email protected].

    What should you do?

    • Run the New-AzADUser cmdlet.
    • Configure the External collaboration settings.
    • Add a WS-Fed identity provider.
    • Create a guest user account in contoso.com.
  18. Your network contains an Active Directory forest named contoso.com that is linked to an Azure Active Directory (Azure AD) tenant named contoso.com by using Azure AD Connect.

    You need to prevent the synchronization of users who have the extensionAttribute15 attribute set to NoSync.

    What should you do in Azure AD Connect?

    • Create an inbound synchronization rule for the Windows Azure Active Directory connector.
    • Configure a Full Import run profile.
    • Create an inbound synchronization rule for the Active Directory Domain Services connector.
    • Configure an Export run profile.
  19. Your network contains an on-premises Active Directory domain that syncs to an Azure Active Directory (Azure AD) tenant. The tenant contains the users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q19 019
    SC-300 Microsoft Identity and Access Administrator Part 01 Q19 019

    All the users work remotely.

    Azure AD Connect is configured in Azure AD as shown in the following exhibit.

    SC-300 Microsoft Identity and Access Administrator Part 01 Q19 020
    SC-300 Microsoft Identity and Access Administrator Part 01 Q19 020

    Connectivity from the on-premises domain to the internet is lost.

    Which users can sign in to Azure AD?

    •  User1 and User3 only
    • User1 only
    • User1, User2, and User3
    • User1 and User2 only
  20. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have an Active Directory forest that syncs to an Azure Active Directory (Azure AD) tenant.

    You discover that when a user account is disabled in Active Directory, the disabled user can still authenticate to Azure AD for up to 30 minutes.

    You need to ensure that when a user account is disabled in Active Directory, the user account is immediately prevented from authenticating to Azure AD.

    Solution: You configure Azure AD Password Protection.

    Does this meet the goal?

    • Yes
    • No
Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments