exam questions

Exam MD-101 All Questions

View all questions & answers for the MD-101 exam

Exam MD-101 topic 3 question 1 discussion

Actual exam question from Microsoft's MD-101
Question #: 1
Topic #: 3
[All MD-101 Questions]

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1. User1 has the devices shown in the following table.

On September 5, 2019, you create and enforce a terms of use (ToU) in contoso.com. The ToU has the following settings:
✑ Name: Terms1
✑ Display name: Terms1 name
✑ Require users to expand the terms of use: Off
✑ Require users to consent on every device: On
✑ Expire consents: On
✑ Expire starting on: October 10, 2019
✑ Frequency: Monthly
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Show Suggested Answer Hide Answer
Suggested Answer:
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use#frequently-asked-questions

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
Perycles
Highly Voted 3 years, 11 months ago
just tested :TOu are displayed when user logs to login.microsoftonline.com for example,so when He tries to connect his web portal. If device is not registered in to AAD, he receive the a message to ask. him to enroll his device. When Enrolled, and only when enrolled, TOu appears when accessing this same URL. So anwser are NO, YES,YES
upvoted 18 times
Angarali
3 years ago
You will only need to enroll a device if you're trying to access the resources locally, not via web. The given answer is correct.
upvoted 1 times
...
RodrigoT
3 years, 1 month ago
The link provided says: Q: When is the terms of use policy triggered? A: The terms of use policy is triggered during the sign-in experience. User1 is an Azure AD user, not a local user. He has to sign-in to access the resources. So, for me is Y Y Y.
upvoted 3 times
poepvlekje
1 year, 11 months ago
Device 2+3 are AAD registered so they will automatically login to Azure, hence triggering the TOU, Device 1 requires a login which is not specified in the question, so the answer is correct: N Y Y.
upvoted 1 times
...
...
...
Tomtom11
Highly Voted 3 years, 11 months ago
No Yes Yes Per-device terms of use has the following constraints: A device can only be joined to one tenant. A user must have permissions to join their device. The Intune Enrollment app is not supported. Ensure that it is excluded from any Conditional Access policy requiring Terms of Use policy. Azure AD B2B users are not supported. If the user's device is not joined, they will receive a message that they need to join their device. Their experience will be dependent on the platform and software
upvoted 6 times
Goofer
3 years, 6 months ago
huh... AAD Join, The question is about AAD registration. You can register a device to more than one tenant. You can create (and use) Terms of Use under Conditional Access policies.
upvoted 1 times
NKG123
3 years, 5 months ago
Hahaha you can register a device in a single azure tenant.
upvoted 2 times
...
...
...
NoursBear
Most Recent 1 year, 4 months ago
Per-device terms of use The Require users to consent on every device setting enables you to require end users to accept your terms of use policy on every device they're accessing from. The end user's device must be registered in Microsoft Entra ID. When the device is registered, the device ID is used to enforce the terms of use policy on each device. Their experience is dependent on permissions to join devices and the platform or software used. For more information, see device identity in Microsoft Entra ID. https://learn.microsoft.com/en-us/entra/identity/conditional-access/terms-of-use
upvoted 1 times
...
raduM
2 years, 5 months ago
just tested. as soon as you try to access corporate ressources i am prompted to register the device and afterwards to consent the ToU. Therefore answer is YYY
upvoted 2 times
rendog
2 years, 5 months ago
Im wondering if that would mean yes or no since that would not be dependednt if user1 actually registers the device or not. Very confused as to what Microsoft wants from us here so I guess i'll just go with YYY and hope this one doesn't show up on the exam...
upvoted 1 times
...
...
Angarali
3 years ago
The answer is Y Y Y. The question clearly states "User1 will be prompted" therefore regardless of what device they're using, they will be prompted to accept the ToU. I see some comments saying you need to register the device, let's not forget this isn't a requirement when accessing the web portal. Therefore you will only be prompted to accept the ToU when accessing through a browser. Below article and video from Microsoft will back up my point. Good luck to everyone taking the exam. https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use https://www.youtube.com/embed/N4vgqHO2tgY
upvoted 2 times
...
PChi
3 years, 1 month ago
https://support.microsoft.com/en-us/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973#to-join-an-already-configured-windows-10-device
upvoted 1 times
PChi
3 years, 1 month ago
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use Yes, yes, and yes. I agree with RodrigoT and due to my own finding in the given docs above.
upvoted 1 times
...
...
moobdoob
3 years, 4 months ago
Answer is: NO, YES, YES
upvoted 3 times
...
moobdoob
3 years, 4 months ago
N - Device is not registered in AzureAD Y - registered in AzureAD Y - registered in AzureAD
upvoted 3 times
RodrigoT
3 years, 1 month ago
It doesn't matter. When an Azure user signs in it will be prompted. The TOU is for the USER, not the device.
upvoted 3 times
...
...
Goofer
3 years, 6 months ago
N - Device is not registered in AzureAD Y - registered in AzureAD Y - registered in AzureAD
upvoted 2 times
...
BLYBOI
3 years, 11 months ago
I think Y,Y,Y, because the question says User1 will be prompted TOU?
upvoted 3 times
...
Danohav
3 years, 12 months ago
Should be no: https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use In Section: Per-Device terms of use > "...user's device is not joined, they will receive a message that they need to join their device..." = prompt to accept terms will not appear, only prompt to join / register
upvoted 4 times
Moorebid
3 years, 12 months ago
I agree with the first question being "No". In the same section you mentioned, it says: "The end user will be required to register their device in Azure AD. When the device is registered, the device ID is used to enforce the terms of use policy on each device."
upvoted 3 times
...
...
GohanF2
4 years ago
the correct answer is : no, yes , yes the terms of user applies to users with a premium azure license but the devices must be registered to the domain
upvoted 3 times
...
Alexbz
4 years ago
The answer is correct. The challenging one is Device 1. Require users to consent on every device is on. The Require users to consent on every device setting enables you to require end users to accept your terms of use policy on every device they are accessing from. The end user will be required to register their device in Azure AD. When the device is registered, the device ID is used to enforce the terms of use policy on each device. https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use
upvoted 5 times
Layer8
4 years ago
anyone know when the user would be prompted to accept this ToU? would it be when they tried to access company resources (exchange or something like that)?
upvoted 1 times
...
RomeIndian
3 years, 11 months ago
Right answer - If the user's device is not joined, they will receive a message that they need to join their device. Their experience will be dependent on the platform and software. Look under Per-device terms of use in here https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use#frequently-asked-questions
upvoted 1 times
...
...
Merma
4 years ago
"The Require users to consent on every device setting enables you to require end users to accept your terms of use policy on every device they are accessing from. The end user will be required to register their device in Azure AD. When the device is registered, the device ID is used to enforce the terms of use policy on each device." https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/terms-of-use#frequently-asked-questions
upvoted 1 times
petir
4 years ago
if device 1 is not registered with contoso how does it know to require the user to consent? I don't think you can log in with an azure account if it's not registered
upvoted 1 times
Perycles
3 years, 11 months ago
TOu are displayed when user logs to login.microsoftonline.com for example,so when He tries to connect his web portal. If device is not registered in to AAD, he receive the a message to ask. him to enroll his device. When Enrolled, and only when enrolled, TOu appears when accessing this same URL. So anwser are NO, YES,YES
upvoted 2 times
...
petir
4 years ago
i think first one should be no
upvoted 2 times
Layer8
4 years ago
I think the question assumes that the user used their Azure AD sign in when going through OOBE on that Win10 device
upvoted 2 times
...
...
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago