Microsoft Identity and Access Administrator SC-300 Dumps Questions

Passing SC-300 Microsoft Identity and Access Administrator exam will achieve Microsoft Certified: Identity and Access Administrator Associate Certification. If you are registering for SC-300 exam currently, we recommend DumpsBase SC-300 exam dumps online as your preparation materials. You can read and study all SC-300 dumps questions and understand the answers to make sure you can pass Microsoft Identity and Access Administrator SC-300 exam.

You can practice SC-300 Free Dumps Online

1. Topic 1, Litware, Inc

Overview

Litware, Inc. is a pharmaceutical company that has a subsidiary named fabrikam, inc Litware has offices in Boston and Seattle, but has employees located across the United States. Employees connect remotely to either office by using a VPN connection.

Identity Environment

The network contains an Active Directory forest named litware.com that is linked to an Azure Active Directory (Azure AD) tenant named litware.com. Azure AD Connect uses pass-through authentication and has password hash synchronization disabled. Litware.com contains a user named User1 who oversees all application development.

Litware implements Azure AD Application Proxy.

Fabrikam has an Azure AD tenant named fabrikam.com. The users at Fabrikam access the resources in litware.com by using guest accounts in the litware.com tenant.

Cloud Environment

All the users at Litware have Microsoft 365 Enterprise E5 licenses. All the built-in anomaly detection polices in Microsoft Cloud App Security are enabled.

Litware has an Azure subscription associated to the litware.com Azure AD tenant. The subscription contains an Azure Sentinel instance that uses the Azure Active Directory connector and the Office 365 connector. Azure Sentinel currently collects the Azure AD sign-ins logs and audit logs.

On-premises Environment

The on-premises network contains the severs shown in the following table.

Both Litware offices connect directly to the internet. Both offices connect to virtual networks in the Azure subscription by using a site-to-site VPN connection. All on-premises domain controllers are prevented from accessing the internet.

Delegation Requirements

Litware identifies the following delegation requirements:

* Delegate the management of privileged roles by using Azure AD Privileged Identity Management (PIM).

* Prevent nonprivileged users from registering applications in the litware.com Azure AD tenant-

* Use custom catalogs and custom programs for Identity Governance.

* Ensure that User1 can create enterprise applications in Azure AD. Use the principle of least privilege.

Licensing Requirements

Litware recently added a custom user attribute named LWLicenses to the litware.com Active Directory forest. Litware wants to manage the assignment of Azure AD licenses by

modifying the value of the LWLicenses attribute. Users who have the appropriate value for LWLicenses must be added automatically to Microsoft 365 group that he appropriate license assigned.

Management Requirement

Litware wants to create a group named LWGroup1 will contain all the Azure AD user accounts for Litware but exclude all the Azure AD guest accounts.

Authentication Requirements

Litware identifies the following authentication requirements:

• Implement multi-factor authentication (MFA) for all Litware users.

• Exempt users from using MFA to authenticate to Azure AD from the Boston office of Litware.

• Implement a banned password list for the litware.com forest.

• Enforce MFA when accessing on-premises applications.

• Automatically detect and remediate externally leaked credentials

Access Requirements

Litware wants to create a group named LWGroup1 that will contain all the Azure AD user accounts for Litware but exclude all the Azure AD guest accounts.

Monitoring Requirements

Litware wants to use the Fusion rule in Azure Sentinel to detect multi-staged that include a combination of suspicious Azure AD sign-ins followed by anomalous Microsoft Office 365 activity.

HOTSPOT

You need to create the LWGroup1 group to meet the management requirements.

How should you complete the dynamic membership rule? To answer, drag the appropriate values to the correct targets. Each value may be used once, more than once, or not at all. You many need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

2. HOTSPOT

You need to implement password restrictions to meet the authentication requirements.

You install the Azure AD password Protection DC agent on DC1.

What should you do next? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

3. You need to configure the detection of multi staged attacks to meet the monitoring requirements.

What should you do?

4. You need to configure the MFA settings for users who connect from the Boston office. The solution must meet the authentication requirements and the access requirements.

What should you configure?

5. You need to meet the authentication requirements for leaked credentials.

What should you do?

6. Topic 2, Contoso, Ltd

Overview

Contoso, Ltd is a consulting company that has a main office in Montreal offices in London and Seattle.

Contoso has a partnership with a company named Fabrikam, Inc Fabcricam has an Azure Active Diretory (Azure AD) tenant named fabrikam.com.

Existing Environment

The on-premises network of Contoso contains an Active Directory domain named contos.com. The domain contains an organizational unit (OU) named Contoso_Resources. The Contoso_Resoureces OU contains all users and computers.

The Contoso.com Active Directory domain contains the users shown in the following table.

Microsoft 365/Azure Environment

Contoso has an Azure AD tenant named Contoso.com that has the following associated licenses:

✑ Microsoft Office 365 Enterprise E5

✑ Enterprise Mobility + Security

✑ Windows 10 Enterprise E5

✑ Project Plan 3

Azure AD Connect is configured between azure AD and Active Directory Domain Serverless (AD DS). Only the Contoso Resources OU is synced.

Helpdesk administrators routinely use the Microsoft 365 admin center to manage user settings.

User administrators currently use the Microsoft 365 admin center to manually assign licenses, All user have all licenses assigned besides following exception:

The users in the London office have the Microsoft 365 admin center to manually assign licenses.

All user have licenses assigned besides the following exceptions:

✑ The users in the London office have the Microsoft 365 Phone System License unassigned.

✑ The users in the Seattle office have the Yammer Enterprise License unassigned. Security defaults are disabled for Contoso.com.

Contoso uses Azure AD Privileged identity Management (PIM) to project administrator roles.

Problem Statements

Contoso identifies the following issues:

• Currently, all the helpdesk administrators can manage user licenses throughout the entire Microsoft 365 tenant.

• The user administrators report that it is tedious to manually configure the different license requirements for each Contoso office.

• The helpdesk administrators spend too much time provisioning internal and guest access to the required Microsoft 365 services and apps.

• Currently, the helpdesk administrators can perform tasks by using the: User administrator role without justification or approval.

• When the Logs node is selected in Azure AD, an error message appears stating that Log Analytics integration is not enabled.

Planned Changes

Contoso plans to implement the following changes.

Implement self-service password reset (SSPR). Analyze Azure audit activity logs by using Azure Monitor-Simplify license allocation for new users added to the tenant. Collaborate with the users at Fabrikam on a joint marketing campaign. Configure the User administrator role to require justification and approval to activate.

Implement a custom line-of-business Azure web app named App1. App1 will be accessible from the internet and authenticated by using Azure AD accounts.

For new users in the marketing department, implement an automated approval workflow to provide access to a Microsoft SharePoint Online site, group, and app.

Contoso plans to acquire a company named Corporation. One hundred new A Datum users will be created in an Active Directory OU named Adatum. The users will be located in London and Seattle.

Technical Requirements

Contoso identifies the following technical requirements:

• AH users must be synced from AD DS to the contoso.com Azure AD tenant.

• App1 must have a redirect URI pointed to https://contoso.com/auth-response.

• License allocation for new users must be assigned automatically based on the location of the user.

• Fabrikam users must have access to the marketing department's SharePoint site for a maximum of 90 days.

• Administrative actions performed in Azure AD must be audited. Audit logs must be retained for one year.

• The helpdesk administrators must be able to manage licenses for only the users in their respective office.

• Users must be forced to change their password if there is a probability that the users' identity was compromised.

You need to meet the planned changes for the User administrator role.

What should you do?

7. You need to locate licenses to the

A. Datum users. The solution must need the technical requirements.

Which type of object should you create?

A. A Dynamo User security group

B. An OU

C. A distribution group

D. An administrative unit

8. HOTSPOT

You need to meet the technical requirements for the probability that user identifies were compromised.

What should the users do first, and what should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

9. HOTSPOT

You need to meet the technical requirements for license management by the helpdesk administrators.

What should you create first, and which tool should you use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

10. Topic 3, Misc. Questions

HOTSPOT

You have an Azure Active Directory (Azure AD) tenant that has multi-factor authentication (MFA) enabled.

The account lockout settings are configured as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

11. You have an Azure Active Directory (Azure AD) tenant that syncs to an Active Directory forest. The tenant-uses through authentication.

A corporate security policy states the following:

✑ Domain controllers must never communicate directly to the internet.

✑ Only required software must be- installed on servers.

The Active Directory domain contains the on-premises servers shown in the following table.

You need to ensure that users can authenticate to Azure AD if a server fails.

On which server should you install an additional pass-through authentication agent?

12. You create the Azure Active Directory (Azure AD) users shown in the following table.

On February 1, 2021, you configure the multi-factor authentication (MFA) settings as shown in the following exhibit.

The users authentication to Azure AD on their devices as shown in the following table.

On February 26, 2021, what will the multi-factor auth status be for each user?

A)

B)

C)

D)

13. You have a Microsoft Exchange organization that uses an SMTP' address space of contoso.com.

Several users use their contoso.com email address for self-service sign up to Azure Active Directory (Azure AD).

You gain global administrator privileges to the Azure AD tenant that contains the self-signed users.

You need to prevent the users from creating user accounts in the contoso.com Azure AD tenant for self-service sign-up to Microsoft 365 services.

Which PowerShell cmdlet should you run?

14. DRAG DROP

You have a new Microsoft 365 tenant that uses a domain name of contoso.conmicrosoft.com.

You register the name contoso.com with a domain registrar.

You need to use contoso.com as the default domain name for new Microsoft 365 users.

Which four actions should you perform in sequenced? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

15. You have an Azure Active Directory (Azure AD) tenant named conto.so.com that has Azure AD Identity Protection enabled. You need to Implement a sign-in risk remediation policy without blocking access.

What should you do first?


 

Microsoft Azure Architect Design AZ-304 Dumps Questions Updated V11.02
PL-200 Updated Dumps V9.02 For Microsoft Power Platform Functional Consultant

Add a Comment

Your email address will not be published. Required fields are marked *