SC-300 : Microsoft Identity and Access Administrator : Part 03

  1. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a Microsoft 365 tenant.

    All users must use the Microsoft Authenticator app for multi-factor authentication (MFA) when accessing Microsoft 365 services.

    Some users report that they received an MFA prompt on their Microsoft Authenticator app without initiating a sign-in request.

    You need to block the users automatically when they report an MFA request that they did not initiate.

    Solution: From the Azure portal, you configure the Account lockout settings for multi-factor authentication (MFA).

    Does this meet the goal?

    • Yes
    • No

    Explanation: 
    You need to configure the fraud alert settings.

  2. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a Microsoft 365 tenant.

    All users must use the Microsoft Authenticator app for multi-factor authentication (MFA) when accessing Microsoft 365 services.

    Some users report that they received an MFA prompt on their Microsoft Authenticator app without initiating a sign-in request.

    You need to block the users automatically when they report an MFA request that they did not initiate.

    Solution: From the Azure portal, you configure the Block/unblock users settings for multi-factor authentication (MFA).

    Does this meet the goal?

    • Yes
    • No
    Explanation: 
    You need to configure the fraud alert settings.
  3. HOTSPOT

    You have a Microsoft 365 tenant.

    You need to identify users who have leaked credentials. The solution must meet the following requirements:

    – Identify sign-ins by users who are suspected of having leaked credentials.
    – Flag the sign-ins as a high-risk event.
    – Immediately enforce a control to mitigate the risk, while still allowing the user to access applications.

    What should you use? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q03 038 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q03 038 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q03 038 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q03 038 Answer
  4. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 039
    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 039

    You plan to implement Azure AD Identity Protection.

    Which users can configure the user risk policy, and which users can view the risky users report? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 040 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 040 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 040 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q04 040 Answer
  5. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant that contains an administrative unit named Department1.

    Department1 has the users shown in the Users exhibit. (Click the Users tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 041
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 041

    Department1 has the groups shown in the Groups exhibit. (Click the Groups tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 042
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 042

    Department1 has the user administrator assignments shown in the Assignments exhibit. (Click the Assignments tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 043
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 043

    The members of Group2 are shown in the Group2 exhibit. (Click the Group2 tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 044
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 044

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 045 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 045 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 045 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q05 045 Answer
  6. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

    After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

    You have a Microsoft 365 tenant.

    All users must use the Microsoft Authenticator app for multi-factor authentication (MFA) when accessing Microsoft 365 services.

    Some users report that they received an MFA prompt on their Microsoft Authenticator app without initiating a sign-in request.

    You need to block the users automatically when they report an MFA request that they did not initiate.

    Solution: From the Azure portal, you configure the Fraud alert settings for multi-factor authentication (MFA).

    Does this meet the goal?

    • Yes
    • No
    Explanation:

    The fraud alert feature lets users report fraudulent attempts to access their resources. When an unknown and suspicious MFA prompt is received, users can report the fraud attempt using the Microsoft Authenticator app or through their phone.

    The following fraud alert configuration options are available:
    – Automatically block users who report fraud.
    – Code to report fraud during initial greeting.

  7. Case Study

    Overview

    Contoso, Ltd. is a consulting company that has a main office in Montreal and branch offices in London and Seattle.

    Contoso has a partnership with a company named Fabrikam, Inc. Fabrikam has an Azure Active Directory (Azure AD) tenant named fabrikam.com.

    Existing Environment. Existing Environment

    The on-premises network of Contoso contains an Active Directory domain named contoso.com. The domain contains an organizational unit (OU) named Contoso_Resources. The Contoso_Resources OU contains all users and computers.

    The contoso.com Active Directory domain contains the relevant users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q07 046
    SC-300 Microsoft Identity and Access Administrator Part 03 Q07 046

    Contoso also includes a marketing department that has users in each office.

    Existing Environment. Microsoft 365/Azure Environment

    Contoso has an Azure AD tenant named contoso.com that has the following associated licenses:

    – Microsoft Office 365 Enterprise E5
    – Enterprise Mobility + Security E5
    – Windows 10 Enterprise E3
    – Project Plan 3

    Azure AD Connect is configured between Azure AD and Active Directory Domain Services (AD DS). Only the Contoso_Resources OU is synced.

    Helpdesk administrators routinely use the Microsoft 365 admin center to manage user settings.

    User administrators currently use the Microsoft 365 admin center to manually assign licenses. All users have all licenses assigned besides the following exceptions:

    – The users in the London office have the Microsoft 365 Phone System license unassigned.
    – The users in the Seattle office have the Yammer Enterprise license unassigned.

    Security defaults are disabled for contoso.com.

    Contoso uses Azure AD Privileged Identity Management (PIM) to protect administrative roles.

    Existing Environment. Problem Statements

    Contoso identifies the following issues:

    – Currently, all the helpdesk administrators can manage user licenses throughout the entire Microsoft 365 tenant.
    – The user administrators report that it is tedious to manually configure the different license requirements for each Contoso office.
    – The helpdesk administrators spend too much time provisioning internal and guest access to the required Microsoft 365 services and apps.
    – Currently, the helpdesk administrators can perform tasks by using the User administrator role without justification or approval.
    – When the Logs node is selected in Azure AD, an error message appears stating that Log Analytics integration is not enabled.

    Requirements. Planned Changes

    Contoso plans to implement the following changes:

    – Implement self-service password reset (SSPR).
    – Analyze Azure audit activity logs by using Azure Monitor.
    – Simplify license allocation for new users added to the tenant.
    – Collaborate with the users at Fabrikam on a joint marketing campaign.
    – Configure the User administrator role to require justification and approval to activate.
    – Implement a custom line-of-business Azure web app named App1. App1 will be accessible from the internet and authenticated by using Azure AD accounts.
    – For new users in the marketing department, implement an automated approval workflow to provide access to a Microsoft SharePoint Online site, group, and app.

    Contoso plans to acquire a company named ADatum Corporation. One hundred new ADatum users will be created in an Active Directory OU named Adatum. The users will be located in London and Seattle.

    Requirements. Technical Requirements

    Contoso identifies the following technical requirements:

    – All users must be synced from AD DS to the contoso.com Azure AD tenant.
    – App1 must have a redirect URI pointed to https://contoso.com/auth-response.
    – License allocation for new users must be assigned automatically based on the location of the user.
    – Fabrikam users must have access to the marketing department’s SharePoint site for a maximum of 90 days.
    – Administrative actions performed in Azure AD must be audited. Audit logs must be retained for one year.
    – The helpdesk administrators must be able to manage licenses for only the users in their respective office.
    – Users must be forced to change their password if there is a probability that the users’ identity was compromised.

    1. You need to meet the planned changes and technical requirements for App1.

      What should you implement?

      • a policy set in Microsoft Endpoint Manager
      • an app configuration policy in Microsoft Endpoint Manager
      • an app registration in Azure AD
      • Azure AD Application Proxy
  8. Case Study

    Overview

    Litware, Inc. is a pharmaceutical company that has a subsidiary named Fabrikam, Inc.

    Litware has offices in Boston and Seattle, but has employees located across the United States. Employees connect remotely to either office by using a VPN connection.

    Existing Environment. Identity Environment

    The network contains an Active Directory forest named litware.com that is linked to an Azure Active Directory (Azure AD) tenant named litware.com. Azure AD Connect uses pass-through authentication and has password hash synchronization disabled.

    Litware.com contains a user named User1 who oversees all application development.

    Litware implements Azure AD Application Proxy.

    Fabrikam has an Azure AD tenant named fabrikam.com. The users at Fabrikam access the resources in litware.com by using guest accounts in the litware.com tenant.

    Existing Environment. Cloud Environment

    All the users at Litware have Microsoft 365 Enterprise E5 licenses. All the built-in anomaly detection policies in Microsoft Cloud App Security are enabled.

    Litware has an Azure subscription associated to the litware.com Azure AD tenant. The subscription contains an Azure Sentinel instance that uses the Azure Active Directory connector and the Office 365 connector. Azure Sentinel currently collects the Azure AD sign-ins logs and audit logs.

    Existing Environment. On-premises Environment

    The on-premises network contains the servers shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q08 047
    SC-300 Microsoft Identity and Access Administrator Part 03 Q08 047

    Both Litware offices connect directly to the internet. Both offices connect to virtual networks in the Azure subscription by using a site-to-site VPN connection. All on-premises domain controllers are prevented from accessing the internet.

    Requirements. Delegation Requirements

    Litware identifies the following delegation requirements:

    – Delegate the management of privileged roles by using Azure AD Privileged Identity Management (PIM).
    – Prevent nonprivileged users from registering applications in the litware.com Azure AD tenant.
    – Use custom programs for Identity Governance.
    – Ensure that User1 can create enterprise applications in Azure AD.
    – Use the principle of least privilege.

    Requirements. Licensing Requirements

    Litware recently added a custom user attribute named LWLicenses to the litware.com Active Directory forest. Litware wants to manage the assignment of Azure AD licenses by modifying the value of the LWLicenses attribute. Users who have the appropriate value for LWLicenses must be added automatically to a Microsoft 365 group that has the appropriate licenses assigned.

    Requirements. Management Requirements

    Litware wants to create a group named LWGroup1 that will contain all the Azure AD user accounts for Litware but exclude all the Azure AD guest accounts.

    Requirements. Authentication Requirements

    Litware identifies the following authentication requirements:

    – Implement multi-factor authentication (MFA) for all Litware users by using conditional access policies.
    – Exempt users from using MFA to authenticate to Azure AD from the Boston office of Litware.
    – Implement a banned password list for the litware.com forest.
    – Enforce MFA when accessing on-premises applications.
    – Automatically detect and remediate externally leaked credentials.

    Requirements. Access Requirements

    Litware identifies the following access requirements:

    – Control all access to all Azure resources and Azure AD applications by using conditional access policies.
    – Implement a conditional access policy that has session controls for Microsoft SharePoint Online.
    – Control privileged access to applications by using access reviews in Azure AD.

    Requirements. Monitoring Requirements

    Litware wants to use the Fusion rule in Azure Sentinel to detect multi-staged attacks that include a combination of suspicious Azure AD sign-ins followed by anomalous Microsoft Office 365 activity.

    1. HOTSPOT

      You need to implement on-premises application and SharePoint Online restrictions to meet the authentication requirements and the access requirements.

      What should you do? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 048 Question
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 048 Question
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 048 Answer
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 048 Answer
    2. HOTSPOT

      You need to configure app registration in Azure AD to meet the delegation requirements.

      What should you do? To answer, select the appropriate options in the answer area.

      NOTE: Each correct selection is worth one point.

      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 049 Question
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 049 Question
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 049 Answer
      SC-300 Microsoft Identity and Access Administrator Part 03 Q08 049 Answer
  9. HOTSPOT

    You have a Microsoft 365 tenant and an Active Directory domain named adatum.com.

    You deploy Azure AD Connect by using the Express Settings.

    You need to configure self-service password reset (SSPR) to meet the following requirements:

    – When users reset their password, they must be prompted to respond to a mobile app notification or answer three predefined security questions.
    – Passwords must be synced between the tenant and the domain regardless of where the password was reset.

    What should you do? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q09 050 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q09 050 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q09 050 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q09 050 Answer
  10. HOTSPOT

    You have a Microsoft 365 tenant.

    Sometimes, users use external, third-party applications that require limited access to the Microsoft 365 data of the respective user. The users register the applications in Azure Active Directory (Azure AD).

    You need to receive an alert if a registered application gains read and write access to the users’ email.

    What should you do? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q10 051 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q10 051 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q10 051 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q10 051 Answer
  11. You have a Microsoft 365 tenant.

    The Azure Active Directory (Azure AD) tenant syncs to an on-premises Active Directory domain.

    Users connect to the internet by using a hardware firewall at your company. The users authenticate to the firewall by using their Active Directory credentials.

    You plan to manage access to external applications by using Azure AD.

    You need to use the firewall logs to create a list of unmanaged external applications and the users who access them.

    What should you use to gather the information?

    • Application Insights in Azure Monitor
    • access reviews in Azure AD
    • Cloud App Discovery in Microsoft Cloud App Security
    • enterprise applications in Azure AD
  12. HOTSPOT

    You have an on-premises datacenter that contains the hosts shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 052
    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 052

    You have an Azure Active Directory (Azure AD) tenant that syncs to the Active Directory forest. Multi-factor authentication (MFA) is enforced for Azure AD.

    You need to ensure that you can publish App1 to Azure AD users.

    What should you configure on Server and Firewall1? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 053 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 053 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 053 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q12 053 Answer
  13. HOTSPOT

    You have an Azure Active Directory (Azure AD) tenant that has the default App registrations settings. The tenant contains the users shown in the following table.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 054
    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 054

    You purchase two cloud apps named App1 and App2. The global administrator registers App1 in Azure AD.

    You need to identify who can assign users to App1, and who can register App2 in Azure AD.

    What should you identify? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 055 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 055 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 055 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q13 055 Answer
  14. HOTSPOT

    You have a custom cloud app named App1 that is registered in Azure Active Directory (Azure AD).

    App1 is configured as shown in the following exhibit.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 056
    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 056

    Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 057 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 057 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 057 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q14 057 Answer
  15. You have an Azure Active Directory (Azure AD) tenant.

    You create an enterprise application collection named HR Apps that has the following settings:

    – Applications: App1, App2, App3
    – Owners: Admin1
    – Users and groups: HRUsers

    All three apps have the following Properties settings:

    – Enabled for users to sign in: Yes
    – User assignment required: Yes
    – Visible to users: Yes

    Users report that when they go to the My Apps portal, they only see App1 and App2.

    You need to ensure that the users can also see App3.

    What should you do from App3?

    • From Users and groups, add HRUsers.
    • From Single sign-on, configure a sign-on method.
    • From Properties, change User assignment required to No.
    • From Permissions, review the User consent permissions.
  16. You have an Azure Active Directory (Azure AD) tenant.

    For the tenant, Users can register applications is set to No.

    A user named Admin1 must deploy a new cloud app named App1.

    You need to ensure that Admin1 can register App1 in Azure AD. The solution must use the principle of least privilege.

    Which role should you assign to Admin1?

    • Managed Application Contributor for Subscription1.
    • Application developer in Azure AD.
    • Cloud application administrator in Azure AD.
    • App Configuration Data Owner for Subscription1.
  17. HOTSPOT

    You have a Microsoft 365 tenant that contains a group named Group1 as shown in the Group1 exhibit. (Click the Group1 tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 058
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 058

    You create an enterprise application named App1 as shown in the App1 Properties exhibit. (Click the App1 Properties tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 059
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 059

    You configure self-service for App1 as shown in the App1 Self-service exhibit. (Click the App1 Self-service tab.)

    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 060
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 060

    For each of the following statements, select Yes if the statement is true. Otherwise, select No.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 061 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 061 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 061 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q17 061 Answer
  18. You have an Azure Active Directory (Azure AD) tenant named contoso.com that has Azure AD Identity Protection enabled.

    You need to implement a sign-in risk remediation policy without blocking user access.

    What should you do first?

    • Configure access reviews in Azure AD.
    • Enforce Azure AD Password Protection.
    • Configure self-service password reset (SSPR) for all users.
    • Implement multi-factor authentication (MFA) for all users.
    Explanation: 
    MFA and SSPR are both required. However, MFA is required first.
  19. HOTSPOT

    Your company has a Microsoft 365 tenant.

    All users have computers that run Windows 10 and are joined to the Azure Active Directory (Azure AD) tenant.

    The company subscribes to a third-party cloud service named Service1. Service1 supports Azure AD authentication and authorization based on OAuth. Service1 is published to the Azure AD gallery.

    You need to recommend a solution to ensure that the users can connect to Service1 without being prompted for authentication. The solution must ensure that the users can access Service1 only from Azure AD-joined computers. The solution must minimize administrative effort.

    What should you recommend for each requirement? To answer, select the appropriate options in the answer area.

    NOTE: Each correct selection is worth one point.

    SC-300 Microsoft Identity and Access Administrator Part 03 Q19 062 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q19 062 Question
    SC-300 Microsoft Identity and Access Administrator Part 03 Q19 062 Answer
    SC-300 Microsoft Identity and Access Administrator Part 03 Q19 062 Answer
  20. Your company requires that users request access before they can access corporate applications.

    You register a new enterprise application named MyApp1 in Azure Active Directory (Azure AD) and configure single sign-on (SSO) for MyApp1.

    Which settings should you configure next for MyApp1?

    • Self-service
    • Provisioning
    • Application proxy
    • Roles and administrators
Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments