exam questions

Exam AZ-900 All Questions

View all questions & answers for the AZ-900 exam

Exam AZ-900 topic 1 question 295 discussion

Actual exam question from Microsoft's AZ-900
Question #: 295
Topic #: 1
[All AZ-900 Questions]

HOTSPOT -
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Show Suggested Answer Hide Answer
Suggested Answer:
Azure AD join only applies to Windows 10 devices.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory-domain-services/manage-group-policy https://docs.microsoft.com/en-us/azure/active-directory/devices/azureadjoin-plan

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
jprmartinho
Highly Voted 3 years, 10 months ago
N, you do it with Azure Active Directory Domain Services (Azure AD DS) Y, N, you can REGISTER Windows 10, iOS, Android, and MacOS devices, NOT JOIN them - https://docs.microsoft.com/en-us/azure/active-directory-domain-services/manage-group-policy - https://docs.microsoft.com/en-us/azure/active-directory/devices/concept-azure-ad-join - https://docs.microsoft.com/en-us/azure/active-directory/devices/concept-azure-ad-register
upvoted 81 times
anushkaeranga
3 years, 3 months ago
last statement is correct (can join mobiles to AAD) https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workplace-join-now-with-android-support/ba-p/243877
upvoted 6 times
...
zellck
1 year, 11 months ago
AAD DS is part of AAD. https://learn.microsoft.com/en-us/azure/active-directory
upvoted 3 times
rankocertified
2 months ago
No, that is not true, AADS is a feature on top of AAD
upvoted 1 times
...
...
...
digimaniac
Highly Voted 3 years, 6 months ago
Azure AD DS is a feature of Azure AD. You guys are splitting atoms here. Answers should be YYN
upvoted 44 times
some_specialist
3 years, 3 months ago
Azure ADDS is absolutely not a feature of Azure AD. Azure ADDS has to be added to an Azure Subscription, configured to use it's own Virtual Network, and also access via RSAT snap-ins. Azure ADDS supports secure LDAP, as well as GPOs. Try configuring GPOs from the AzureAD portal, or I can save you the time and tell you that you cant.
upvoted 28 times
idioteque
2 years, 5 months ago
I agree with you brother. Great explanations and insights. The answer should be NYN. :)
upvoted 2 times
...
WISSYWISE
3 years, 1 month ago
Great insight, thanks
upvoted 3 times
...
...
Tbag
2 years, 6 months ago
This is a typical Microsoft question. I agree with YYN it simply states
upvoted 4 times
...
Goofer
2 years, 1 month ago
AD DS supports group policies Azure AD does NOT support group policies Answer = NYN
upvoted 7 times
...
...
PN60
Most Recent 2 months, 2 weeks ago
It appears the published answer to this question in this guide is wrong - It should be YYY, per this link the last answer is Y -
upvoted 1 times
...
PN60
2 months, 2 weeks ago
make up your minds for heaven's sake! How I wish there is a moderator that can confirm the correct answer or at least make sure the published answers are consistent throughout this guide!
upvoted 1 times
...
blkrn2828
4 months, 2 weeks ago
NYN is correct acc to ChatGPT
upvoted 1 times
...
Genichiro
5 months ago
The correct answer here is NYN. GP is not supported in Azure AD. Windows 10 can JOIN Android can be REGISTERED but not JOIN
upvoted 2 times
...
jambroba
5 months, 1 week ago
keyword "Android", most of the time for Azure, it is no.
upvoted 1 times
...
e3ddceb
5 months, 3 weeks ago
No - Group policies are a feature of Active Directory on-premises, not Azure AD. However, Azure AD does support conditional access policies and other similar features. Yes - You can join Windows 10 devices to Azure AD. No - You cannot directly join Android devices to Azure AD like you can with Windows 10 devices. However, you can manage Android devices using Microsoft Intune, which integrates with Azure AD.
upvoted 2 times
...
pasangawa
6 months, 3 weeks ago
NYN MS definition of joined and registered is confusing. https://learn.microsoft.com/en-us/entra/identity/devices/concept-device-registration "Registered to Microsoft Entra ID without requiring organizational account to sign in to the device" this supports android https://learn.microsoft.com/en-us/entra/identity/devices/concept-directory-join "Joined only to Microsoft Entra ID requiring organizational account to sign in to the device" no android here.
upvoted 1 times
...
siculoct
7 months ago
No Yes Yes
upvoted 1 times
...
siculoct
7 months ago
the last question is YES. An Android device can be both registered and joined to Azure Active Directory (Azure AD), depending on the management and integration requirements of your organization
upvoted 1 times
...
Pepinator
8 months ago
I'll go with NYN.
upvoted 1 times
...
linux_admin
9 months, 2 weeks ago
NYN The statements don't state AAD DS for group policy or Workplace Join for adding Android devices. It simply states AAD.
upvoted 1 times
...
Sinfulonsunday
1 year, 1 month ago
You can create Group Policies in Azure Active Directory (Azure AD). - No, Azure Active Directory itself does not directly support creating Group Policies. This is done through Azure Active Directory Domain Services (Azure AD DS), which provides domain services such as domain join, group policy, LDAP, and Kerberos/NTLM authentication that are fully compatible with Windows Server Active Directory. You can join Windows 10 devices to Azure Active Directory (Azure AD). - Yes, Windows 10 devices can be Azure AD joined to provide seamless SSO capabilities, access to cloud and on-premises resources, and easier device management. You can join Android devices to Azure Active Directory (Azure AD). - No, Android devices cannot be "joined" to Azure AD in the same way Windows devices can be. They can be registered in Azure AD, which provides identity as a service with support for Android, iOS, and other platforms for single sign-on, conditional access, and self-service capabilities across apps.
upvoted 2 times
...
gfalconx
1 year, 1 month ago
seems the answer here is YYY
upvoted 1 times
...
SNBose
1 year, 3 months ago
No Yes Yes Azure Active Directory (Azure AD) does not support the creation of Group Policies in the same way that on-premises Active Directory (AD) does. Group Policies, as they are traditionally understood, are used to manage and enforce settings on Windows-based devices within an on-premises AD environment.
upvoted 2 times
...
speedyweedy
1 year, 8 months ago
Correct answer is NYY Azure AD does not support GPs in a similar way as windows active directory, you need Azure AD DS which is a separate service from Azure AD, and requires additional configuration and setup. Also, AAD DS is not included with every Azure subscription, so you'll need to check if it's available in your subscription before you can use it. To join an Android device to Azure AD using Microsoft Intune or Azure AD Device Management, you must first set up a device enrollment profile and configure the necessary settings to enable Azure AD Join. Once the device is enrolled and joined to Azure AD, you can manage the device and apply policies and configurations to ensure secure access to your organization's resources.
upvoted 6 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago