exam questions

Exam AZ-900 All Questions

View all questions & answers for the AZ-900 exam

Exam AZ-900 topic 1 question 29 discussion

Actual exam question from Microsoft's AZ-900
Question #: 29
Topic #: 1
[All AZ-900 Questions]

Note: The question is included in a number of questions that depicts the identical set-up. However, every question has a distinctive result. Establish if the solution satisfies the requirements.
Your company has an Azure Active Directory (Azure AD) environment. Users occasionally connect to Azure AD via the Internet.
You have been tasked with making sure that users who connect to Azure AD via the internet from an unidentified IP address, are automatically encouraged to change passwords.
Solution: You configure the use of Azure AD Identity Protection.
Does the solution meet the goal?

  • A. Yes
  • B. No
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
mrgilbe1
Highly Voted 3 years, 5 months ago
If you were going thru the MS online learning like me - it talks about Conditional Access but not Identity Protection. Good to know that Conditional Access is a subset of, or a sister tool to Identity Protection.
upvoted 162 times
nilsindri2007
2 months, 1 week ago
I also though about conditional access but not IP.
upvoted 1 times
...
Colinilop
2 years ago
I was confused as hell, thank you sir
upvoted 8 times
...
blobstorage
3 years, 4 months ago
Same happened to me, just realized Identity Protection existed.
upvoted 31 times
...
...
Dinesh_W
Highly Voted 3 years, 10 months ago
Risk detection and remediation Identity Protection identifies risks of many types, including: Anonymous IP address use Atypical travel Malware linked IP address Unfamiliar sign-in properties Leaked credentials Password spray
upvoted 85 times
...
arjunyv2022
Most Recent 3 months ago
Selected Answer: A
Azure AD Identity Protection can automatically encourage users to change passwords when logging in from an unidentified IP, this solution meets the goal.
upvoted 2 times
...
asd90
4 months, 2 weeks ago
Selected Answer: A
Yes, the solution meets the goal. Azure AD Identity Protection provides the necessary tools and policies to detect and respond to suspicious activities, such as sign-ins from unidentified IP addresses. By configuring Azure AD Identity Protection, you can set up risk-based policies that prompt users to change their passwords when a sign-in is detected from an unfamiliar or risky IP address.
upvoted 2 times
...
Jas001
5 months, 2 weeks ago
Selected Answer: A
Azure AD Identity Protection to detect and respond to unexpected user behaviour in Azure Active Directory.
upvoted 1 times
...
sulina27
5 months, 3 weeks ago
Selected Answer: B
answer is "Entra ID Protection" Please read https://learn.microsoft.com/en-us/entra/id-protection/overview-identity-protection#detect-risks NOTE: Microsoft renamed Azure Active Directory (Azure AD) to Microsoft Entra ID to communicate the multicloud, multiplatform functionality of the products, alleviate confusion with Windows Server Active Directory, and unify the Microsoft Entra product family. Microsoft Entra ID is the new name for Azure AD. The names Azure Active Directory, Azure AD, and AAD are replaced with Microsoft Entra ID. https://learn.microsoft.com/en-us/entra/fundamentals/new-name
upvoted 4 times
...
zswap
8 months, 1 week ago
One might think that Conditional Access can also be right choice. Because you can create a Conditional Access policy that triggers a password change requirement based on the risk level of the sign-in attempt. In this specific scenario, Azure AD Identity Protection is highly relevant because it is designed to automatically detect and respond to risky sign-ins, which aligns directly with the requirement.
upvoted 1 times
...
okayhey
1 year, 3 months ago
Azure AD is now Entra ID
upvoted 14 times
...
intentando
1 year, 6 months ago
Selected Answer: A
A
upvoted 2 times
...
AntonioTech
1 year, 9 months ago
A. Yes Azure AD Identity Protection is a comprehensive solution that helps you protect your organization's identities and detect and respond to potential identity-related risks. One of its features is the ability to configure risk-based policies. In this case, you can set up a risk-based policy that triggers a password change prompt for users when they connect to Azure AD via the internet from an unidentified IP address. This helps enhance security by encouraging users to change their passwords in case of suspicious activity. So, the solution of configuring Azure AD Identity Protection meets the goal of encouraging users to change passwords under specific risk conditions.
upvoted 14 times
...
jana90
1 year, 11 months ago
Yes, Correct answer is Azure AD Identity Protection. https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/
upvoted 2 times
...
Zaidsdb
2 years, 3 months ago
Selected Answer: A
yes, this the type of the protection
upvoted 4 times
...
RDIO
2 years, 4 months ago
Azure AD Identity Protection is a range of possible measures that you can take to protect your system based on some "conditions" that you can configure Conditional Access is part of Azure AD Identity Protection. https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-policies
upvoted 5 times
...
emptyH
2 years, 4 months ago
Yes as Identity Protection is a sub setting of Conditional access. I originally wanted to say NO but after viewing the linked article it is clear that A:YES is the correct answer here.
upvoted 3 times
...
Kanders
2 years, 4 months ago
A. Yes - Azure AD Identity Protection is the best solution because it can detect and identify risk, where Conditional Access controls access to Azure AD applications.
upvoted 1 times
...
buiducvu
2 years, 5 months ago
Selected Answer: A
https://docs.microsoft.com/zh-tw/azure/active-directory/identity-protection/concept-identity-protection-policies
upvoted 2 times
...
LukeSWR
2 years, 6 months ago
I think the correct answer is "B". "Conditional Access" grant ("Require Password Change") is the correct solution for me. Cfr. https://learn.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-grant
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...