exam questions

Exam MS-101 All Questions

View all questions & answers for the MS-101 exam

Exam MS-101 topic 1 question 26 discussion

Actual exam question from Microsoft's MS-101
Question #: 26
Topic #: 1
[All MS-101 Questions]

A user receives the following message when attempting to sign in to https://myapps.microsoft.com:
`Your sign-in was blocked. We've detected something unusual about this sign-in. For example, you might be signing in from a new location, device, or app. Before you can continue, we need to verify your identity. Please contact your admin.`
Which configuration prevents the users from signing in?

  • A. Microsoft Azure Active Directory (Azure AD) Identity Protection policies
  • B. Microsoft Azure Active Directory (Azure AD) conditional access policies
  • C. Endpoint Manager compliance policies
  • D. Security & Compliance data loss prevention (DLP) policies
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
BGM_YKA
Highly Voted 4 years ago
A. as the texts match the user message for Risky Sign-in https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-user-experience
upvoted 45 times
DAL114
2 years, 11 months ago
You are correct
upvoted 3 times
...
jjong
3 years, 10 months ago
the message listed in the link is 'This Sign-in was blocked'. Note 'This'. The question is 'Your Sign-in'. Note 'Your', and not 'This'. I believe that'll be a differentiation between the 2x kinds of errors.
upvoted 3 times
...
mic88
3 years, 10 months ago
I think you are right and A is the right answer. In case of a conditional access policy would apply, the message would be something like "your sign-in was successful but does not meet the criteria to access this resource..."
upvoted 8 times
...
...
Edward2086
Most Recent 2 years, 4 months ago
yes its A https://learn.microsoft.com/en-us/answers/questions/772956/we-have-detected-something-unusual-about-this-sign
upvoted 1 times
...
petersonal
2 years, 4 months ago
Selected Answer: A
We've detected something unusual about this sign-in. --> This is the key. Conditional access does not telling you this. Conditional access works as you requested. However, Identity protection listens for signs. In this case something changed, new location, device, app etc. (also in the question) triggering more caution and require another verifications.
upvoted 2 times
...
Learner2022
2 years, 5 months ago
This is a terrible question as both A and B are correct. Risky Sign in can be configured from both policies. https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/howto-conditional-access-policy-risk
upvoted 1 times
...
ServerBrain
2 years, 7 months ago
Selected Answer: A
A - this is substantiated by link provided by BGM-YKA
upvoted 1 times
...
DCT
2 years, 7 months ago
A la, sohai
upvoted 1 times
...
simoen
2 years, 8 months ago
Selected Answer: A
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-user-experience
upvoted 3 times
...
sliix
2 years, 9 months ago
Selected Answer: A
See BGM_YKA
upvoted 2 times
...
gmKK
2 years, 9 months ago
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/overview Common signals that Conditional Access can take in to account when making a policy decision include the following signals: ... Real-time and calculated risk detection Signals integration with Azure AD Identity Protection allows Conditional Access policies to identify risky sign-in behavior. Policies can then force users to change their password, do multi-factor authentication to reduce their risk level, or block access until an administrator takes manual action.
upvoted 2 times
...
soydlm
2 years, 11 months ago
(A) all the way. Admins please for fix this. Thank you
upvoted 2 times
...
DAL114
2 years, 11 months ago
Selected Answer: A
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-user-experience#risky-sign-in-remediation
upvoted 2 times
...
morito
2 years, 12 months ago
Selected Answer: A
This is A for sure. Azure Identity Protection detects a risky sign-in.
upvoted 3 times
...
MichaelMu
3 years, 2 months ago
Selected Answer: A
sign in risk policy
upvoted 4 times
...
dumpmaster
3 years, 2 months ago
Selected Answer: A
https://techcommunity.microsoft.com/t5/itops-talk-blog/what-s-the-difference-between-azure-active-directory-identity/ba-p/1320887
upvoted 2 times
...
KSvh53
3 years, 2 months ago
Selected Answer: A
Answer is A. Look at the screenshot here for identity protection. It has the exact wording. This is not conditional access. https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-user-experience#risky-sign-in-self-remediation
upvoted 4 times
...
Panku
3 years, 5 months ago
Tasted the right answer is B
upvoted 1 times
...
John
3 years, 5 months ago
Selected Answer: A
https://evertoncollins.com/azure-identity-protection-enterprise-mobility-security/
upvoted 2 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...