Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam AZ-104 topic 4 question 36 discussion

Actual exam question from Microsoft's AZ-104
Question #: 36
Topic #: 4
[All AZ-104 Questions]

You have an Azure Active Directory (Azure AD) tenant named adatum.com that contains the users shown in the following table.

Adatum.com has the following configurations:
✑ Users may join devices to Azure AD is set to User1.
✑ Additional local administrators on Azure AD joined devices is set to None.
You deploy Windows 10 to a computer named Computer1. User1 joins Computer1 to adatum.com.
You need to identify the local Administrator group membership on Computer1.
Which users are members of the local Administrators group?

  • A. User1 only
  • B. User2 only
  • C. User1 and User2 only
  • D. User1, User2, and User3 only
  • E. User1, User2, User3, and User4
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️
Users may join devices to Azure AD - This setting enables you to select the users who can register their devices as Azure AD joined devices. The default is All.
Additional local administrators on Azure AD joined devices - You can select the users that are granted local administrator rights on a device. Users added here are added to the Device Administrators role in Azure AD. Global administrators, here User2, in Azure AD and device owners are granted local administrator rights by default.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/devices/device-management-azure-portal

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
fedztedz
Highly Voted 3 years, 4 months ago
Answer is correct . User 1 and User 2 only. First the only user who can join Azure AD devices is User 1 . since User1 is admin on machine. So, the machine can be added. Second, the ones that can be local admins on Windows 10 are managed under "Additional local administrators" , since this is not mentioned, so we can assume default. By default, the ones are global administrator and device owners (device administrators). This lead us to User1 and User2 only
upvoted 217 times
ik96
2 years, 7 months ago
correct answer
upvoted 14 times
...
CheapCheats
7 months, 1 week ago
nice deduction
upvoted 1 times
...
...
kt_tk_2020
Highly Voted 3 years, 4 months ago
ans : D, https://docs.microsoft.com/en-us/azure/active-directory/devices/assign-local-admin When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principals to the local administrators group on the device: The Azure AD global administrator role The Azure AD device administrator role The user performing the Azure AD join
upvoted 36 times
Rob89435
2 years, 8 months ago
It's the 'Azure AD joined device local administrator role' not the 'Cloud Device Administrator'. So C is correct. When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principals to the local administrators group on the device: The Azure AD global administrator role The Azure AD joined device local administrator role The user performing the Azure AD join
upvoted 20 times
go4adil
3 months ago
Rightly explained. Thanks
upvoted 1 times
...
...
Lkk51
2 years, 10 months ago
Cloud Device Administrator Users in this role can enable, disable, and delete devices in Azure AD and read Windows 10 BitLocker keys (if present) in the Azure portal. The role does not grant permissions to manage any other properties on the device. answer is C
upvoted 13 times
...
lodo
3 years, 4 months ago
Ans C, cause the AZ AD device admin is added, not the AZ AD CLOUD device admin
upvoted 10 times
Pukacz
3 years, 3 months ago
Yes, here are the role descriptions https://docs.microsoft.com/en-us/azure/active-directory/roles/permissions-reference so the answer C is correct.
upvoted 5 times
...
...
akash2504
2 years, 11 months ago
When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principals to the local administrators group on the device: The Azure AD global administrator role The Azure AD device administrator role The user performing the Azure AD join ans is D
upvoted 5 times
...
...
tashakori
Most Recent 1 month, 1 week ago
C is right
upvoted 1 times
...
MatAlves
3 months ago
User 1 = user performing the join User 2 = Global Admin There is no "Microsoft Entra Joined Device Local Administrator role" mentioned. "At the time of Microsoft Entra join, we add the following security principals to the local administrators group on the device: The Microsoft Entra Global Administrator role The Microsoft Entra Joined Device Local Administrator role The user performing the Microsoft Entra join" https://learn.microsoft.com/en-us/entra/identity/devices/assign-local-admin
upvoted 2 times
...
kukuli
5 months ago
Is it sufficient to practice only free dumps as 270 questions only or need to have all to pass the exam ?
upvoted 4 times
...
YesPlease
6 months, 2 weeks ago
Selected Answer: C
https://learn.microsoft.com/en-us/azure/active-directory/devices/assign-local-admin
upvoted 2 times
...
Puja_Azure
9 months, 3 weeks ago
Is it sufficient if I only go through free questions available and not the paid one ? Please suggest.
upvoted 2 times
...
rishisoft1
10 months, 1 week ago
It should be user 1 & User 2 only. Azure AD Cloud Device Administrator role itself does not automatically grant local administrative privileges on Azure AD Joined devices. You need to use additional configuration steps, such as policies or group membership settings, to grant administrative access to users or groups on the local device. So user can't be the part of local administrator group
upvoted 1 times
...
AZcheck
11 months, 2 weeks ago
User 1 & 2 only
upvoted 1 times
...
CommanderBigMac
1 year, 2 months ago
This question feels very badly worded
upvoted 12 times
...
UmbongoDrink
1 year, 2 months ago
Selected Answer: C
User1 and User2 only
upvoted 1 times
...
LiamAzure
1 year, 5 months ago
Selected Answer: C
Global Admin, Azure AD joined device local administrator role, User joining the device. The additional local administrators box is for any addition local admins you want to manually add, but default is set to none
upvoted 1 times
...
NaoVaz
1 year, 7 months ago
Selected Answer: C
C) " User1 and User2 only " User1 because he joined the Device to the tenant so he must be Admin on the device. By default, Local administrators on joined devices, are the device owners and Global Administrators, so User2 is also. Reference: https://docs.microsoft.com/en-us/azure/active-directory/devices/assign-local-admin#how-it-works
upvoted 8 times
...
EmnCours
1 year, 7 months ago
Selected Answer: C
Correct Answer: C 🗳️ Users may join devices to Azure AD - This setting enables you to select the users who can register their devices as Azure AD joined devices. The default is All. Additional local administrators on Azure AD joined devices - You can select the users that are granted local administrator rights on a device. Users added here are added to the Device Administrators role in Azure AD. Global administrators, here User2, in Azure AD and device owners are granted local administrator rights by default. Reference: https://docs.microsoft.com/en-us/azure/active-directory/devices/device-management-azure-portal
upvoted 1 times
...
Lazylinux
1 year, 10 months ago
Selected Answer: C
C is correct When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principals to the local administrators group on the device: *The Azure AD global administrator role *The Azure AD device administrator role *The user performing the Azure AD join *Users may join devices to Azure AD - This setting enables you to select the users who can register their devices as Azure AD joined devices. The default is All. *Azure AD Join enables users to join their devices to Active Directory from anywhere as long as they have connectivity with the Internet *The Users may join devices to Azure AD setting enables you to select the users who can join devices to Azure AD. Options are All, Selected and None. The default is All **remember AZ AD device admin is NOT same as Cloud device admin, MS misleading here*
upvoted 9 times
...
manalshowaei
1 year, 10 months ago
Selected Answer: C
C. User1 and User2 only
upvoted 1 times
...
scottims
1 year, 12 months ago
Ans. C Tested this in lab Azure Joined device with User1. Was presented with a box stating domain joining and User1 would be Administrator of device. Added User2 to Cloud Device Administrator Role. Signed into the device and tried to run cmd as administrator. Result...UAC screen requesting administrative credentials. Entered User1 credentials and administrative cmd opened.
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...