You have an Azure Active Directory (Azure AD) tenant. You have an existing Azure AD conditional access policy named Policy1. Policy1 enforces the use of Azure AD-joined devices when members of the Global Administrators group authenticate to Azure AD from…

You create an Azure subscription that is associated to a basic Azure Active Directory (Azure AD) tenant. You need to receive an email notification when any user activates an administrative role. What should you do? A. Purchase Azure AD Premium…

You have an Azure Active Directory (Azure AD) tenant named Tenant1 and an Azure subscription named Subscription1. You enable Azure AD Privileged Identity Management. You need to secure the members of the Lab Creator role. The solution must ensure that…

You are configuring Azure Active Directory (AD) Privileged Identity Management. You need to provide a user named Admin1 with read access to a resource group named RG1 for only one month. The user role must be assigned immediately. What should…

You have an Azure subscription named Subscription1 that contains an Azure virtual machine named VM1. VM1 is in a resource group named RG1. VM1 runs services that will be used to deploy resources to RG1. You need to ensure that…

You are the global administrator for an Azure Directory (Azure AD) tenant named adatum.com. You need to enable two-step verification for Azure users. What should you do? A. Create a single sign-in risk policy in Azure AD Identity Protection. B.…

You are the global administrator for an Azure Active Directory (Azure AD) tenant named adatum.com. From the Azure Active Directory blade, you assign the Conditional Access Administrator role to a user named Admin1. You need to ensure that Admin1 has…

From the MFA Server blade, you open the Block/unblock users blade as shown in the exhibit. What caused AlexW to be blocked? A. An administrator manually blocked the user. B. The user reported a fraud alert when prompted for additional…