exam questions

Exam CSCP All Questions

View all questions & answers for the CSCP exam

Exam MS-102 topic 1 question 247 discussion

Actual exam question from APICS's CSCP
Question #: 247
Topic #: 1
[All CSCP Questions]

HOTSPOT -

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.



You configure a multi-factor authentication (MFA) registration policy that has the following settings:

• Assignments:
o Include: Group1
o Exclude: Group2
• Access controls: Require Azure MFA registration
• Enforce Policy: On

You create a conditional access policy that has the following settings:

• Name: Policy 1
• Assignments:
o Include: Group2
o Exclude: Group1
• Access controls:
o Grant, Require multi-factor authentication
• Enable policy: On

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Show Suggested Answer Hide Answer
Suggested Answer:

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
Kmkz83510
Highly Voted 1 year, 2 months ago
Have not tested, but I think YNY since the question is about registration. U1 - User will be prompted because they are in Group1. They aren't currently registered and would be required to do so because of registration policy. Does not matter if they are excluded from CA. Remember register, not necessarily use for access. U2 - Already registered. U3 - User not registered. Even though they are excluded from the registration policy, they need MFA for CA, so they are forced to register anyway.
upvoted 24 times
bobg
4 months, 1 week ago
I believe U1 is No as they have 14 days to register. They do not hit the CA policy so although prompted to register then can dismiss. https://learn.microsoft.com/en-us/entra/id-protection/howto-identity-protection-configure-mfa-policy#user-experience Microsoft Entra ID Protection will prompt your users to register the next time they sign in interactively and they'll have 14 days to complete registration. During this 14-day period, they can bypass registration if MFA isn't required as a condition, but at the end of the period they're required to register before they can complete the sign-in process.
upvoted 2 times
...
...
Mr4D97
Highly Voted 1 year, 3 months ago
Statement 1 = Yes - User 1 is part of group 1 with MFA status disabled and, as per the MFA registration policy, will need to register for MFA. Statement 2 = No - Although part of group one and two, they already have MFA enabled so will not need to register for it Statement 3 = No - does not have MFA anebled already is part of group 2 so is excluded from registration policy, therefore will not need to register. Y, N, N This are my thoughts but please comment if you think im wrong or have any further points to add :)
upvoted 15 times
Vaerox
1 year, 1 month ago
Statement 3 must be Yes. The user is indeed excluded from the MFA Campaign (policy) but is included in the CA policy, which enforces MFA.
upvoted 11 times
BigO76
1 month, 3 weeks ago
correct... User3 will be caught by Policy1 and required to perform MFA, however, since they have not registered for MFA, they will be blocked from signing in until they register for MFA.
upvoted 1 times
...
...
...
justITtopics
Most Recent 3 weeks, 6 days ago
N,N,Y User1-Group 1 included in MFA registration policy, but Group 1 excluded in CA, so: NO (since CA doesn't apply, User 1 can bypass). User2-Group 1 included and Group 2 excluded (takes precedence) in MFA registration policy, but user 2 already has MFA enabled. In CA, Group 1 is excluded (takes precedence), so: NO User3-Group 2 excluded in MFA registration policy, but Group 2 included in CA, so: YES (since CA applies, user 3 cannot bypass).
upvoted 1 times
justITtopics
3 weeks, 6 days ago
Points MFA Status: All users start out Disabled. When you enroll users in per-user Microsoft Entra multifactor authentication, their state changes to Enabled. When enabled users sign in and complete the registration process, their state changes to Enforced MFA Policy: "Microsoft Entra ID Protection will prompt your users to register the next time they sign in interactively and they'll have 14 days to complete registration. During this 14-day period, THEY CAN BYPASS registration if MFA isn't REQUIRED AS A CONDITION, but at the end of the period they're REQUIRED to register before they can complete the sign-in process."
upvoted 1 times
justITtopics
2 weeks, 3 days ago
Update https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults#require-all-users-to-register-for-microsoft-entra-multifactor-authentication "Starting July 29, 2024, new tenants and existing tenants had the 14-day grace period for users to register for MFA removed." I update my anser to Y,N,Y
upvoted 1 times
...
...
...
Shankaran
4 months, 2 weeks ago
Answer is NNY N - because user 1 is a part of group1 and excluded in Conditional access policy, so MFA not required N - because user 2 is part of both groups, so in Conditional access policy he is included and excluded, so rule is nullified, so no MFA Y - user 3 is a part of group 2 which is included in CAP, so yes
upvoted 1 times
...
Tr619899
4 months, 3 weeks ago
1. User1 will be required to register for MFA on the next sign-in – No Although User1 is in Group1, which is included in the MFA registration policy, they are also part of Group2, which is excluded. Therefore, User1 will not be required to register. 2. User2 will be required to register for MFA on the next sign-in – No User2 is in Group2 (excluded from the MFA registration policy) and Group1 (included). However, the exclusion takes precedence, so User2 will not be required to register. 3. User3 will be required to register for MFA on the next sign-in – Yes User3 is not mentioned as part of Group2 (excluded), so they fall under the MFA registration policy's Group1 inclusion and will be required to register.
upvoted 1 times
...
Tomtom11
5 months, 2 weeks ago
https://learn.microsoft.com/en-ie/entra/fundamentals/security-defaults Disabled MFA status If your organization is a previous user of per-user based multifactor authentication, don't be alarmed to not see users in an Enabled or Enforced status if you look at the multifactor authentication status page. Disabled is the appropriate status for users who are using security defaults or Conditional Access based multifactor authentication
upvoted 1 times
...
APK1
6 months, 2 weeks ago
User1 = No = Groiup1, MFA disabled User2 = No = He is part of Group1 User3 = Yes = He is part of MFA Enabled Group2
upvoted 1 times
...
oopspruu
10 months ago
When MFA is being pushed from MFA Registration policy, you are not required to setup MFA on the very next login. You have 14 days to complete it. Given answers are correct.
upvoted 2 times
Valavanchandran
7 months, 3 weeks ago
why the 3rd user should when he is excluded from both CA.
upvoted 1 times
...
...
Tomtom11
11 months, 2 weeks ago
Microsoft Entra multifactor authentication user states All users start out Disabled. When you enroll users in per-user Microsoft Entra multifactor authentication, their state changes to Enabled. When enabled users sign in and complete the registration process, their state changes to Enforced. Administrators may move users between states, including from Enforced to Enabled or Disabled.
upvoted 1 times
...
Tomtom11
11 months, 2 weeks ago
https://learn.microsoft.com/en-us/entra/identity/authentication/howto-mfa-userstates
upvoted 1 times
...
Amir1909
1 year ago
No Yes Yes
upvoted 1 times
...
AAlmani
1 year ago
Yes No Yes if you enable MFA via the MFA portal, you completely rub out the ability to utilize Conditional Access Policies. You must have the Azure MFA user state set to disabled, and a CA policy configured to require multi factor authentication for CA based settings to apply. -user1 excluded from the CA but enforced to register MFA based on the first policy.(yes) -user2 included in the CA (no already registered) -user3 included in the CA but MFA not register yet (yes should register)
upvoted 3 times
...
Vaerox
1 year, 1 month ago
Y, N, Y User 1 = Might be excluded from the CA policy but is still required to set-up MFA because of the MFA Campaign User 2 = Excluded from the CA policy and has also already registered MFA. User 3 = CA policy enforces the user to set-up MFA (we have this type of policy for over 100 customers. You can't skip the 14 day grace period).
upvoted 6 times
...
aleksdj
1 year, 2 months ago
NYY Exclude wins over include User1 = Group1 = Excluded = no MFA required User2 = Group1/Group2 = Should be Excluded because Group1 is excluded BUT MFA Auth Status is set to enabled so User2 must register for MFA User3 = Group2 = included = MFA required
upvoted 2 times
aleksdj
1 year, 2 months ago
Correction: User2 has already MFA Enabled, so no need to register again, answer is NO. The given answer is correct, NNY
upvoted 2 times
...
...
jt2214
1 year, 3 months ago
I'm confused, this question is about will they need to register with MFA, not authenticate. Wouldn't it be Y, Y, N?
upvoted 1 times
...
MvdSpoel
1 year, 3 months ago
Answers are correct https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-configure-mfa-policy https://docs.microsoft.com/en-us/microsoft-365/admin/security-and-compliance/set-up-multi-factor-authentication?view=o365-worldwide
upvoted 2 times
MvdSpoel
1 year, 2 months ago
Answers is correct User 1 -> No: - See https://learn.microsoft.com/en-us/entra/fundamentals/security-defaults#require-all-users-to-register-for-microsoft-entra-multifactor-authentication users have a 14 day grace period after which they require registration User 2 -> No: because there are no MFA rules applicable. Because user is a member of Group 1 and Group 2 which are both used as include and exclude User 3 -> Yes: The MFA policy used is require autentioncation, which overrule the grace period of 14 days
upvoted 1 times
PMR24875
4 months, 4 weeks ago
While your answer is correct (NNY), the explanation of user 2 is wrong. these settings are nor proirity based, user2 must adhere to both. But since MFA is already enabled for user2 there is no need to register again
upvoted 1 times
...
...
...
BSVIT
1 year, 3 months ago
Yes, no, no? its about REGISTRATION for MFA, not prompting to login with it.
upvoted 4 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago