Free Microsoft AZ-104 Exam Braindumps (page: 18)

You have an Azure App Services web app named App1. You plan to deploy App1 by using Web Deploy.
You need to ensure that the developers of App1 can use their Microsoft Entra credentials to deploy content to App1. The solution must use the principle of least privilege.
What should you do?

  1. Assign the Owner role to the developers
  2. Configure app-level credentials for FTPS
  3. Assign the Website Contributor role to the developers
  4. Configure user-level credentials for FTPS

Answer(s): C



Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these
questions will not appear in the review screen.
You have a Microsoft Entra tenant named contoso.com.
You have a CSV file that contains the names and email addresses of 500 external users. You need to create a guest user account in contoso.com for each of the 500 external users. Solution: From Microsoft Entra ID in the Azure portal, you use the Bulk invite users operation. Does this meet the goal?

  1. Yes
  2. No

Answer(s): B

Explanation:

Use the New-AzureADMSInvitation cmdlet which is used to invite a new external user to your directory. Reference:
https://docs.microsoft.com/en-us/powershell/module/azuread/new-azureadmsinvitation



HOTSPOT (Drag and Drop is not supported)
You have an Azure subscription that is linked to a Microsoft Entra tenant. The tenant contains the custom role- based access control (RBAC) roles shown in the following table.


From the Azure portal, you need to create two custom roles named Role3 and Role4. Role3 will be an Azure subscription role. Role4 will be a Microsoft Entra role.
Which roles can you clone to create the new roles? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

  1. See Explanation section for answer.

Answer(s): A

Explanation:



Box 1: Role1 and built-in Azure subscription roles only. Role3 will be an Azure subscription role.
Note: Clone a role
If an existing role does not quite have the permissions you need, you can clone it and then modify the permissions. Follow these steps to start cloning a role.
In the Azure portal, open a subscription or resource group where you want the custom role to be assignable and then open Access control (IAM).
The following screenshot shows the Access control (IAM) page opened for a subscription.


Click the Roles tab to see a list of all the built-in and custom roles.
Search for a role you want to clone such as the Billing Reader role.
4. At the end of the row, click the ellipsis (...) and then click Clone.


This opens the custom roles editor with the Clone a role option selected. Box 2: Built-in Microsoft Entra roles only
Role4 will be a Microsoft Entra role.


Reference:

https://learn.microsoft.com/en-us/azure/role-based-access-control/custom-roles-portal



DRAG DROP (Drag and Drop is not supported)
You have an Azure subscription named Sub1 that contains two users named User1 and User2.
You need to assign role-based access control (RBAC) roles to User1 and User2. The users must be able to perform the following tasks in Sub1:
• User1 must view the data in any storage account.
• User2 must assign users the Contributor role for storage accounts.
The solution must use the principle of least privilege.
Which RBAC role should you assign to each user? To answer, drag the appropriate roles to the correct users. Each role may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:

  1. See Explanation section for answer.

Answer(s): A

Explanation:



Box 1: Reader and Data Access
User1 must view the data in any storage account.
RBAC Reader and Data Access
Let’s you view everything but will not let you delete or create a storage account or contained resource. It will also allow read/write access to all data contained in a storage account via access to storage account keys.
Box 2: Owner
User2 must assign users the Contributor role for storage accounts.
Owner - Grants full access to manage all resources, including the ability to assign roles in Azure RBAC. Incorrect:
Contributor
Grants full access to manage all resources, but does not allow you to assign roles in Azure RBAC, manage assignments in Azure Blueprints, or share image galleries.
Storage Account Contributor
Permits management of storage accounts. Provides access to the account key, which can be used to access data via Shared Key authorization.


Reference:

https://learn.microsoft.com/en-us/azure/role-based-access-control/built-in-roles#storage-account- contributor



Viewing page 18 of 137
Viewing questions 69 - 72 out of 553 questions



Post your Comments and Discuss Microsoft AZ-104 exam prep with other Community members:

AZ-104 Exam Discussions & Posts