Cuestiones
ayuda
option
Mi Daypo

TEST BORRADO, QUIZÁS LE INTERESEAz-104 RCF

COMENTARIOS ESTADÍSTICAS RÉCORDS
REALIZAR TEST
Título del test:
Az-104 RCF

Descripción:
azure az104

Autor:
Rubén Castro Fernandez
(Otros tests del mismo autor)

Fecha de Creación:
08/04/2021

Categoría:
Informática

Número preguntas: 43
Comparte el test:
Facebook
Twitter
Whatsapp
Comparte el test:
Facebook
Twitter
Whatsapp
Últimos Comentarios
No hay ningún comentario sobre este test.
Temario:
You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com: (Imagen) User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com. You need to create new user accounts in external.contoso.onmicrosoft.com. Solution: You instruct User2 to create the user accounts. Does that meet the goal? Yes No.
You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com: (Imagen) User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com. You need to create new user accounts in external.contoso.onmicrosoft.com. Solution: You instruct User4 to create the user accounts. Does that meet the goal? Yes No.
You have an Azure subscription that contains the following users in an Azure Active Directory tenant named contoso.onmicrosoft.com: (Imagen) User1 creates a new Azure Active Directory tenant named external.contoso.onmicrosoft.com. You need to create new user accounts in external.contoso.onmicrosoft.com. Solution: You instruct User3 to create the user accounts. Does that meet the goal? Yes No.
You have an Azure subscription named Subscription1 that contains a resource group named RG1. In RG1, you create an internal load balancer named LB1 and a public load balancer named LB2. You need to ensure that an administrator named Admin1 can manage LB1 and LB2. The solution must follow the principle of least privilege. Which role should you assign to Admin1 for each task? To answer, select the appropriate options in the answer area. To add a backend pool to LB1: Network Contributor on LB1 & To add a health probe to LB2: Network Contributor on LB2 To add a backend pool to LB1: Network Contributor on RG1 & To add a health probe to LB2: Network Contributor on RG1.
You have an Azure subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com and an Azure Kubernetes Service (AKS) cluster named AKS1. An administrator reports that she is unable to grant access to AKS1 to the users in contoso.com. You need to ensure that access to AKS1 can be granted to the contoso.com users. What should you do first? NOTE: Each correct selection is worth one point. A. From contoso.com, modify the Organization relationships settings. B. From contoso.com, create an OAuth 2.0 authorization endpoint. C. Recreate AKS1. D. From AKS1, create a namespace. A. From contoso.com, modify the Organization relationships settings. B. From contoso.com, create an OAuth 2.0 authorization endpoint. C. Recreate AKS1. D. From AKS1, create a namespace.
You have a Microsoft 365 tenant and an Azure Active Directory (Azure AD) tenant named contoso.com. You plan to grant three users named User1, User2, and User3 access to a temporary Microsoft SharePoint document library named Library1. You need to create groups for the users. The solution must ensure that the groups are deleted automatically after 180 days. 3B1AA28A8E93F02C1A3BCC4E4501E410 Which two groups should you create? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. a Microsoft 365 group that uses the Assigned membership type B. a Security group that uses the Assigned membership type C. a Microsoft 365 group that uses the Dynamic User membership type D. a Security group that uses the Dynamic User membership type E. a Security group that uses the Dynamic Device membership type A/C C/D.
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table: (Imagen1) User3 is the owner of Group1. Group2 is a member of Group1. You configure an access review named Review1 as shown in the following exhibit: (Imagen2) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. Respuesta (imagen3 en verde) No, No, Yes No, No , No .
You have the Azure management groups shown in the following table: (Imagen1) You add Azure subscriptions to the management groups as shown in the following table: (Imagen2) You create the Azure policies shown in the following table: (imagen3) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. No, Yes, Yes No, Yes, No.
You have an Azure policy as shown in the following exhibit: (imagen) What is the effect of the policy? A. You are prevented from creating Azure SQL servers anywhere in Subscription 1. B. You can create Azure SQL servers in ContosoRG1 only. C. You are prevented from creating Azure SQL Servers in ContosoRG1 only. D. You can create Azure SQL servers in any resource group within Subscription 1. A. You are prevented from creating Azure SQL servers anywhere in Subscription 1. B. You can create Azure SQL servers in ContosoRG1 only. C. You are prevented from creating Azure SQL Servers in ContosoRG1 only. D. You can create Azure SQL servers in any resource group within Subscription 1.
You have an Azure subscription that contains the resources shown in the following table: (imagen1) You assign a policy to RG6 as shown in the following table: (imagen2) To RG6, you apply the tag: RGroup: RG6. You deploy a virtual network named VNET2 to RG6. Which tags apply to VNET1 and VNET2? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. (imagen3 respuesta) VNET1: Department: D1, and Label: Value1 only VNET2: Label: Value1 only Respuesta incorrecta.
You have an Azure subscription named AZPT1 that contains the resources shown in the following table: (imagen) You create a new Azure subscription named AZPT2. You need to identify which resources can be moved to AZPT2. Which resources should you identify? A. VM1, storage1, VNET1, and VM1Managed only 3B1AA28A8E93F02C1A3BCC4E4501E410 B. VM1 and VM1Managed only C. VM1, storage1, VNET1, VM1Managed, and RVAULT1 D. RVAULT1 only A. VM1, storage1, VNET1, and VM1Managed only 3B1AA28A8E93F02C1A3BCC4E4501E410 B. VM1 and VM1Managed only C. VM1, storage1, VNET1, VM1Managed, and RVAULT1 D. RVAULT1 only.
You recently created a new Azure subscription that contains a user named Admin1. Admin1 attempts to deploy an Azure Marketplace resource by using an Azure Resource Manager template. Admin1 deploys the template by using Azure PowerShell and receives the following error message: “User failed validation to purchase resources. Error message: “Legal terms have not been accepted for this item on this subscription. To accept legal terms, please go to the Azure portal (http://go.microsoft.com/fwlink/? LinkId=534873) and configure programmatic deployment for the Marketplace item or create it there for the first time.” You need to ensure that Admin1 can deploy the Marketplace resource successfully. What should you do? A. From Azure PowerShell, run the Set-AzApiManagementSubscription cmdlet B. From the Azure portal, register the Microsoft.Marketplace resource provider C. From Azure PowerShell, run the Set-AzMarketplaceTerms cmdlet D. From the Azure portal, assign the Billing administrator role to Admin1 A. From Azure PowerShell, run the Set-AzApiManagementSubscription cmdlet B. From the Azure portal, register the Microsoft.Marketplace resource provider C. From Azure PowerShell, run the Set-AzMarketplaceTerms cmdlet D. From the Azure portal, assign the Billing administrator role to Admin1.
You have an Azure Active Directory (Azure AD) tenant that contains 5,000 user accounts. You create a new user account named AdminUser1. You need to assign the User administrator administrative role to AdminUser1. What should you do from the user account properties? A. From the Licenses blade, assign a new license B. From the Directory role blade, modify the directory role C. From the Groups blade, invite the user account to a new group A. From the Licenses blade, assign a new license B. From the Directory role blade, modify the directory role C. From the Groups blade, invite the user account to a new group.
You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com that contains 100 user accounts. You purchase 10 Azure AD Premium P2 licenses for the tenant. You need to ensure that 10 users can use all the Azure AD Premium features. What should you do? A. From the Licenses blade of Azure AD, assign a license B. From the Groups blade of each user, invite the users to a group C. From the Azure AD domain, add an enterprise application D. From the Directory role blade of each user, modify the directory role A. From the Licenses blade of Azure AD, assign a license B. From the Groups blade of each user, invite the users to a group C. From the Azure AD domain, add an enterprise application D. From the Directory role blade of each user, modify the directory role.
You have an Azure subscription named Subscription1 and an on-premises deployment of Microsoft System Center Service Manager. Subscription1 contains a virtual machine named VM1. You need to ensure that an alert is set in Service Manager when the amount of available memory on VM1 is below 10 percent. What should you do first? A. Create an automation runbook B. Deploy a function app C. Deploy the IT Service Management Connector (ITSM) D. Create a notification D. Create a notification A. Create an automation runbook B. Deploy a function app C. Deploy the IT Service Management Connector (ITSM) D. Create a notification.
You sign up for Azure Active Directory (Azure AD) Premium. You need to add a user named admin1@contoso.com as an administrator on all the computers that will be joined to the Azure AD domain. What should you configure in Azure AD? A. Device settings from the Devices blade B. Providers from the MFA Server blade C. User settings from the Users blade D. General settings from the Groups blade A. Device settings from the Devices blade B. Providers from the MFA Server blade C. User settings from the Users blade D. General settings from the Groups blade.
You have Azure Active Directory tenant named Contoso.com that includes following users: (imagen1) Contoso.com includes following Windows 10 devices: (imagen2) You create following security groups in Contoso.com: (imagen3) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. (imagen respuesta) Yes, No, Yes No, Yes, No.
You have an Azure subscription that contains a resource group named RG26. RG26 is set to the West Europe location and is used to create temporary resources for a project. RG26 contains the resources shown in the following table. (imagen) SQLDB01 is backed up to RGV1. When the project is complete, you attempt to delete RG26 from the Azure portal. The deletion fails. You need to delete RG26. What should you do first? A. Delete VM1 B. Stop VM1 C. Stop the backup of SQLDB01 D. Delete sa001 A. Delete VM1 B. Stop VM1 C. Stop the backup of SQLDB01 D. Delete sa001.
You have an Azure subscription named Subscription1 that contains a virtual network named VNet1. VNet1 is in a resource group named RG1. Subscription1 has a user named User1. User1 has the following roles: Reader Security Admin Security Reader You need to ensure that User1 can assign the Reader role for VNet1 to other users. 3B1AA28A8E93F02C1A3BCC4E4501E410 What should you do? A. Remove User1 from the Security Reader role for Subscription1. Assign User1 the Contributor role for RG1. B. Assign User1 the Owner role for VNet1. C. Remove User1 from the Security Reader and Reader roles for Subscription1. D. Assign User1 the Network Contributor role for RG1. A. Remove User1 from the Security Reader role for Subscription1. Assign User1 the Contributor role for RG1. B. Assign User1 the Owner role for VNet1. C. Remove User1 from the Security Reader and Reader roles for Subscription1. D. Assign User1 the Network Contributor role for RG1.
You have an Azure Active Directory (Azure AD) tenant named contosocloud.onmicrosoft.com. Your company has a public DNS zone for contoso.com. You add contoso.com as a custom domain name to Azure AD. You need to ensure that Azure can verify the domain name. Which type of DNS record should you create? A. MX B. NSEC C. PTR D. RRSIG A. MX B. NSEC C. PTR D. RRSIG.
You have an Azure Directory (Azure AD) tenant named Adatum and an Azure Subscription named Subscription1. Adatum contains a group named Developers. Subscription1 contains a resource group named Dev. You need to provide the Developers group with the ability to create Azure logic apps in the Dev resource group. Solution: On Subscription1, you assign the DevTest Labs User role to the Developers group. Does this meet the goal? A. Yes B. No A. Yes B. No.
You have an Azure Directory (Azure AD) tenant named Adatum and an Azure Subscription named Subscription1. Adatum contains a group named Developers. Subscription1 contains a resource group named Dev. You need to provide the Developers group with the ability to create Azure logic apps in the Dev resource group. Solution: On Subscription1, you assign the Logic App Operator role to the Developers group. Does this meet the goal? A. Yes B. No A. Yes B. No.
You have an Azure Directory (Azure AD) tenant named Adatum and an Azure Subscription named Subscription1. Adatum contains a group named Developers. Subscription1 contains a resource group named Dev. You need to provide the Developers group with the ability to create Azure logic apps in the Dev resource group. Solution: On Dev, you assign the Contributor role to the Developers group. Does this meet the goal? A. Yes B. No A. Yes B. No.
You have an Azure subscription that is used by four departments in your company. The subscription contains 10 resource groups. Each department uses resources in several resource groups. You need to send a report to the finance department. The report must detail the costs for each department. Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. - Assign a tag to each resource - From the Cost analysis blade, filter the view by tag - Download the usage report Incorrecta.
You have an Azure subscription named Subscription1 that contains an Azure Log Analytics workspace named Workspace1. You need to view the error from a table named Event. Which query should you run in Workspace1? A. Get-Event Event | where {$_. EventType == "error"} B. Event | search "error" C. search in (Event)* | where EventType –eq "error" D. Get-Event Event | where {$_.EventTye –eq "error"} A. Get-Event Event | where {$_. EventType == "error"} B. Event | search "error" C. search in (Event)* | where EventType –eq "error" D. Get-Event Event | where {$_.EventTye –eq "error"}.
You have an Azure subscription that contains a virtual network named VNET1 in the East US 2 region. A network interface named VM1-NI is connected to VNET1. You successfully deploy the following resources in an Azure Resource Manager template. (imagen) For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point. No, No, Yes Yes,Yes, No.
You have an Azure subscription named Subscription1. Subscription1 contains the resource groups in the following table. (imagen) RG1 has a web app named WebApp1. WebApp1 is located in West Europe. You move WebApp1 to RG2. What is the effect of the move? A. The App Service plan for WebApp1 remains in West Europe. Policy2 applies to WebApp1. B. The App Service plan for WebApp1 moves to North Europe. Policy2 applies to WebApp1. C. The App Service plan for WebApp1 remains in West Europe. Policy1 applies to WebApp1. D. The App Service plan for WebApp1 moves to North Europe. Policy1 applies to WebApp1. A. The App Service plan for WebApp1 remains in West Europe. Policy2 applies to WebApp1. B. The App Service plan for WebApp1 moves to North Europe. Policy2 applies to WebApp1. C. The App Service plan for WebApp1 remains in West Europe. Policy1 applies to WebApp1. D. The App Service plan for WebApp1 moves to North Europe. Policy1 applies to WebApp1.
You have an Azure subscription named Subscription1 that has a subscription ID of c276fc76-9cd4-44c9- 99a7-4fd71546436e. You need to create a custom RBAC role named CR1 that meets the following requirements: Can be assigned only to the resource groups in Subscription1 Prevents the management of the access permissions for the resource groups Allows the viewing, creating, modifying, and deleting of resources within the resource groups What should you specify in the assignable scopes and the permission elements of the definition of CR1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. (imagen respuesta) Correcta Incorrecta.
You have an Azure subscription. Users access the resources in the subscription from either home or from customer sites. From home, users must establish a point-to-site VPN to access the Azure resources. The users on the customer sites access the Azure resources by using site-to-site VPNs. You have a line-of-business-app named App1 that runs on several Azure virtual machine. The virtual machines run Windows Server 2016. You need to ensure that the connections to App1 are spread across all the virtual machines. What are two possible Azure services that you can use? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. an internal load balancer B. a public load balancer C. an Azure Content Delivery Network (CDN) D. Traffic Manager E. an Azure Application Gateway A/E B/C C/A D/E.
You have an Azure subscription. You have 100 Azure virtual machines. You need to quickly identify underutilized virtual machines that can have their service tier changed to a less expensive offering. Which blade should you use? A. Monitor B. Advisor C. Metrics D. Customer insights A. Monitor B. Advisor C. Metrics D. Customer insights.
You have an Azure Active Directory (Azure AD) tenant. You need to create a conditional access policy that requires all users to use multi-factor authentication when they access the Azure portal. Which three settings should you configure? To answer, select the appropriate settings in the answer area. NOTE: Each correct selection is worth one point. (Imagen respuesta) Correcta Incorrecta.
You have an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. The User administrator role is assigned to a user named Admin1. An external partner has a Microsoft account that uses the user1@outlook.com sign in. Admin1 attempts to invite the external partner to sign in to the Azure AD tenant and receives the following error message: “Unable to invite user user1@outlook.com – Generic authorization exception.” You need to ensure that Admin1 can invite the external partner to sign in to the Azure AD tenant. What should you do? A. From the Users blade, modify the External collaboration settings. B. From the Custom domain names blade, add a custom domain. C. From the Organizational relationships blade, add an identity provider. D. From the Roles and administrators blade, assign the Security administrator role to Admin1. A. From the Users blade, modify the External collaboration settings. B. From the Custom domain names blade, add a custom domain. C. From the Organizational relationships blade, add an identity provider. D. From the Roles and administrators blade, assign the Security administrator role to Admin1.
You have an Azure subscription linked to an Azure Active Directory tenant. The tenant includes a user account named User1. You need to ensure that User1 can assign a policy to the tenant root management group. What should you do? A. Assign the Owner role for the Azure Subscription to User1, and then modify the default conditional access policies. B. Assign the Owner role for the Azure subscription to User1, and then instruct User1 to configure access management for Azure resources. C. Assign the Global administrator role to User1, and then instruct User1 to configure access management for Azure resources. D. Create a new management group and delegate User1 as the owner of the new management group. A. Assign the Owner role for the Azure Subscription to User1, and then modify the default conditional access policies. B. Assign the Owner role for the Azure subscription to User1, and then instruct User1 to configure access management for Azure resources. C. Assign the Global administrator role to User1, and then instruct User1 to configure access management for Azure resources. D. Create a new management group and delegate User1 as the owner of the new management group.
You have an Azure Active Directory (Azure AD) tenant named adatum.com. Adatum.com contains the groups in the following table. (Imagen1) You create two user accounts that are configured as shown in the following table. (imagen2) To which groups do User1 and User2 belong? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. (imagen respuesta) User1:Group1 only User2: Group1 and Group2 only Incorrecta.
You have a hybrid deployment of Azure Active Directory (Azure AD) that contains the users shown in the following table. (imagen) You need to modify the JobTitle and UsageLocation attributes for the users. For which users can you modify the attributes from Azure AD? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. (imagen respuesta) Correcto Incorrecto.
You need to ensure that an Azure Active Directory (Azure AD) user named Admin1 is assigned the required role to enable Traffic Analytics for an Azure subscription. Solution: You assign the Network Contributor role at the subscription level to Admin1. Does this meet the goal? A. Yes B. No A. Yes B. No.
You need to ensure that an Azure Active Directory (Azure AD) user named Admin1 is assigned the required role to enable Traffic Analytics for an Azure subscription. Solution: You assign the Owner role at the subscription level to Admin1. Does this meet the goal? A. Yes B. No A. Yes B. No.
You need to ensure that an Azure Active Directory (Azure AD) user named Admin1 is assigned the required role to enable Traffic Analytics for an Azure subscription. Solution: You assign the Reader role at the subscription level to Admin1. Does this meet the goal? A. Yes B. No A. Yes B. No.
You have an Azure subscription that contains a user named User1. You need to ensure that User1 can deploy virtual machines and manage virtual networks. The solution must use the principle of least privilege. Which role-based access control (RBAC) role should you assign to User1? A. Owner B. Virtual Machine Contributor C. Contributor D. Virtual Machine Administrator Login A. Owner B. Virtual Machine Contributor C. Contributor D. Virtual Machine Administrator Login.
You have an Azure Active Directory (Azure AD) tenant that contains three global administrators named Admin1, Admin2, and Admin3. The tenant is associated to an Azure subscription. Access control for the subscription is configured as shown in the Access control exhibit. (Click the Access Control tab.) (imagen1) You sign in to the Azure portal as Admin1 and configure the tenant as shown in the Tenant exhibit. (Click the Tenant tab.) (imagen2) For each of the following statements, select Yes if the statement is true. Otherwise, select No. 3B1AA28A8E93F02C1A3BCC4E4501E410 NOTE: Each correct selection is worth one point. (imagen respuesta) No, Yes, No Incorrecta.
You have an Azure subscription named Subscription1 that contains an Azure virtual machine named VM1. VM1 is in a resource group named RG1. VM1 runs services that will be used to deploy resources to RG1. You need to ensure that a service running on VM1 can manage the resources in RG1 by using the identity of VM1. What should you do first? A. From the Azure portal, modify the Managed Identity settings of VM1 B. From the Azure portal, modify the Access control (IAM) settings of RG1 3B1AA28A8E93F02C1A3BCC4E4501E410 C. From the Azure portal, modify the Access control (IAM) settings of VM1 D. From the Azure portal, modify the Policies settings of RG1 A. From the Azure portal, modify the Managed Identity settings of VM1 B. From the Azure portal, modify the Access control (IAM) settings of RG1 3B1AA28A8E93F02C1A3BCC4E4501E410 C. From the Azure portal, modify the Access control (IAM) settings of VM1 D. From the Azure portal, modify the Policies settings of RG1.
You have an Azure subscription that contains a resource group named TestRG. You use TestRG to validate an Azure deployment. TestRG contains the following resources: (imagen) You need to delete TestRG. What should you do first? A. Modify the backup configurations of VM1 and modify the resource lock type of VNET1 B. Remove the resource lock from VNET1 and delete all data in Vault1 C. Turn off VM1 and remove the resource lock from VNET1 D. Turn off VM1 and delete all data in Vault1 A. Modify the backup configurations of VM1 and modify the resource lock type of VNET1 B. Remove the resource lock from VNET1 and delete all data in Vault1 C. Turn off VM1 and remove the resource lock from VNET1 D. Turn off VM1 and delete all data in Vault1.
You have an Azure DNS zone named adatum.com. You need to delegate a subdomain named research.adatum.com to a different DNS server in Azure. What should you do? A. Create an NS record named research in the adatum.com zone. B. Create an PTR record named research in the adatum.com zone. C. Modify the SOA record of adatum.com. D. Create an A record named *.research in the adatum.com zone. A. Create an NS record named research in the adatum.com zone. B. Create an PTR record named research in the adatum.com zone. C. Modify the SOA record of adatum.com. D. Create an A record named *.research in the adatum.com zone.
Denunciar test Consentimiento Condiciones de uso