exam questions

Exam SC-300 All Questions

View all questions & answers for the SC-300 exam

Exam SC-300 topic 3 question 27 discussion

Actual exam question from Microsoft's SC-300
Question #: 27
Topic #: 3
[All SC-300 Questions]

Case Study -


Overview -

ADatum Corporation is a consulting company in Montreal.

ADatum recently acquired a Vancouver-based company named Litware, Inc.

Existing Environment. ADatum Environment

The on-premises network of ADatum contains an Active Directory Domain Services (AD DS) forest named adatum.com.

ADatum has a Microsoft 365 E5 subscription. The subscription contains a verified domain that syncs with the adatum.com AD DS domain by using Azure AD Connect.

ADatum has an Azure Active Directory (Azure AD) tenant named adatum.com. The tenant has Security defaults disabled.

The tenant contains the users shown in the following table.



The tenant contains the groups shown in the following table.



Existing Environment. Litware Environment

Litware has an AD DS forest named litware.com

Existing Environment. Problem Statements

ADatum identifies the following issues:

• Multiple users in the sales department have up to five devices. The sales department users report that sometimes they must contact the support department to join their devices to the Azure AD tenant because they have reached their device limit.
• A recent security incident reveals that several users leaked their credentials, a suspicious browser was used for a sign-in, and resources were accessed from an anonymous IP address.
• When you attempt to assign the Device Administrators role to IT_Group1, the group does NOT appear in the selection list.
• Anyone in the organization can invite guest users, including other guests and non-administrators.
• The helpdesk spends too much time resetting user passwords.
• Users currently use only passwords for authentication.


Requirements. Planned Changes -

ADatum plans to implement the following changes:

• Configure self-service password reset (SSPR).
• Configure multi-factor authentication (MFA) for all users.
• Configure an access review for an access package named Package1.
• Require admin approval for application access to organizational data.
• Sync the AD DS users and groups of litware.com with the Azure AD tenant.
• Ensure that only users that are assigned specific admin roles can invite guest users.
• Increase the maximum number of devices that can be joined or registered to Azure AD to 10.

Requirements. Technical Requirements

ADatum identifies the following technical requirements:

• Users assigned the User administrator role must be able to request permission to use the role when needed for up to one year.
• Users must be prompted to register for MFA and provided with an option to bypass the registration for a grace period.
• Users must provide one authentication method to reset their password by using SSPR. Available methods must include:
- Email
- Phone
- Security questions
- The Microsoft Authenticator app
• Trust relationships must NOT be established between the adatum.com and litware.com AD DS domains.
• The principle of least privilege must be used.


You need implement the planned changes for application access to organizational data.

What should you configure?

  • A. authentication methods
  • B. the User consent settings
  • C. access packages
  • D. an application proxy
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
marsot
Highly Voted 1 year, 8 months ago
Selected Answer: C
Azure Portal> Azure AD > Identity Governance > (Entitlement Management Heading) Access Packages > + New Access Package (from the top bar) > (Resources tab) + Applications > (Requests tab) in the section "users who can requests" we check box " for users in your directory), and then "all members(incl. guests), and then in the section " approval, we select "Yes" ..etc
upvoted 10 times
Alcpt
10 months, 1 week ago
this question context has nothing to do with access packages. The answer is B.
upvoted 3 times
...
Hull
1 year, 7 months ago
One moment, either I'm reading the question and requirement wrong or the answer isn't correct. The requirement is: Require admin approval for application access to organizational data. To deny user consent for Azure applications, that can be done via User consent settings. https://learn.microsoft.com/en-us/azure/active-directory/manage-apps/configure-user-consent?pivots=portal That means answer should be B, not C. Someone please correct me if I'm missing this question completely.
upvoted 16 times
penatuna
1 year, 7 months ago
I'm with the Hull on this one. Correct me if I'm wrong. Requirements. Planned Changes: Require admin approval for application access to organizational data. "Before an application can access your organization's data, a user must grant the application permissions to do so. Different permissions allow different levels of access." "To allow users to request an administrator's review and approval of an application that the user isn't allowed to consent to, enable the admin consent workflow. For example, you might do this when user consent has been disabled or when an application is requesting permissions that the user isn't allowed to grant." If i understand correctly, you should first go to Identity > Applications > Enterprise applications > Consent and permissions > User consent settings. Under User consent for applications, choose Do not allow user consent. Then you should enable the admin consent workflow: Browse to Identity > Applications > Enterprise applications > Consent and permissions > Admin consent settings. Under Admin consent requests, select Yes for Users can request admin consent to apps they are unable to consent to.
upvoted 9 times
...
...
...
Discuss4certi
Highly Voted 9 months, 2 weeks ago
Selected Answer: B
Require admin approval for application access to organizational data. This means the user settings should be: Under Admin consent requests, select Yes for Users can request admin consent to apps they are unable to consent to.
upvoted 6 times
...
Obi_Wan_Jacoby
Most Recent 3 days, 22 hours ago
Selected Answer: B
Answer b: the User consent settings
upvoted 1 times
...
Fijii
1 month, 2 weeks ago
Selected Answer: B
This is correct. You need to select "Do not allow user consent". Tested in my lab. In Entra : User consent settings, you have the following three options : Do not allow user consent (An administrator will be required for all apps.) Allow user consent for apps from verified publishers, for selected permissions (Recommended) (All users can consent for permissions classified as "low impact", for apps from verified publishers or apps registered in this organization.) Allow user consent for apps (this is the default) (All users can consent for any app to access the organization's data.)
upvoted 1 times
...
Matt19
4 months ago
Selected Answer: B
Require admin approval for application access to organizational data = done via user consent settings.
upvoted 3 times
...
Sozo
1 year, 2 months ago
Selected Answer: B
To implement the planned changes for application access to organizational data while requiring admin approval, you should configure: B. the User consent settings By adjusting the User consent settings in Azure AD, you can manage and control how users grant permissions to applications, particularly when these applications request access to organizational data. Admin approval can be required for apps that need to access corporate resources, which ensures that consent is granted in a controlled manner and in alignment with the organization's policies. This setting aligns with the requirement to have admin approval for application access and follows the principle of least privilege.
upvoted 4 times
...
Sneekygeek
1 year, 2 months ago
Selected Answer: B
Sounds more like app consent scenario because they call it "application access" which will always require admin consent. App packages can allow an approval process for access to use an application and these wouldn't necessarily require admin approval.
upvoted 3 times
...
Sorrynotsorry
1 year, 5 months ago
Selected Answer: B
Only User Consent makes sense here
upvoted 2 times
...
itismadu
1 year, 5 months ago
Selected Answer: B
To implement the requirement of requiring admin approval for application access to organizational data, you should configure: B. the User consent settings Configuring the User consent settings allows you to control whether users can grant consent to applications themselves or if admin approval is required for application access. By setting the User consent settings to "Require admin approval," you ensure that users cannot grant consent to applications accessing organizational data without the approval of an administrator. Options A, C, and D do not directly address the specific requirement of requiring admin approval for application access. Authentication methods, access packages, and application proxy are related to different aspects of identity and access management, but they do not directly pertain to user consent settings and approval requirements.
upvoted 2 times
...
JCkD4Ni3L
1 year, 5 months ago
Selected Answer: B
"Require admin approval for application access to ***organizational data***" This can only be done through Admin Consent...
upvoted 4 times
...
JimboJones99
1 year, 6 months ago
Selected Answer: B
Answer is B. Look at the next question "You configure User consent settings to allow users to provide consent to apps from verified publishers"
upvoted 2 times
...
DasChi_cken
1 year, 6 months ago
Selected Answer: B
B is correct
upvoted 2 times
...
SumitSahoo
1 year, 6 months ago
......approval for application access (to data) needed hence user need admin consent for approval.
upvoted 1 times
...
LC_90
1 year, 6 months ago
Selected Answer: B
I agree with Hull and Penatuna, this link talks about using the User consent settings to get admin approval https://learn.microsoft.com/en-us/azure/active-directory/manage-apps/configure-admin-consent-workflow
upvoted 3 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago