exam questions

Exam AZ-500 All Questions

View all questions & answers for the AZ-500 exam

Exam AZ-500 topic 2 question 21 discussion

Actual exam question from Microsoft's AZ-500
Question #: 21
Topic #: 2
[All AZ-500 Questions]

HOTSPOT -
You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

Azure AD Privileged Identity Management (PIM) is used in contoso.com.
In PIM, the Password Administrator role has the following settings:
✑ Maximum activation duration (hours): 2
✑ Send email notifying admins of activation: Disable
✑ Require incident/request ticket number during activation: Disable
✑ Require Azure Multi-Factor Authentication for activation: Enable
✑ Require approval to activate this role: Enable
✑ Selected approver: Group1
You assign users the Password Administrator role as shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

Show Suggested Answer Hide Answer
Suggested Answer:
Box 1: Yes -
Active assignments don't require the member to perform any action to use the role. Members assigned as active have the privileges assigned to the role at all times.

Box 2: Yes -
While Multi-Factor Authentication is disabled for User2 and the setting Require Azure Multi-Factor Authentication for activation is enabled, User2 can request the role but will need to enable MFA to use the role.
Note: Eligible assignments require the member of the role to perform an action to use the role. Actions might include performing a multi-factor authentication
(MFA) check, providing a business justification, or requesting approval from designated approvers.

Box 3: No -
User3 is Group1, which is a Selected Approver Group, however, self-approval is not allowed and someone else from group is required to approve the request.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-resource-roles-assign-roles

Comments

Chosen Answer:
This is a voting comment (?). It is better to Upvote an existing comment if you don't have anything to add.
Switch to a voting comment New
zellck
Highly Voted 1 year, 11 months ago
YYN is the answer. https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-resource-roles-assign-roles#assign-a-role Azure AD PIM for Azure resources provides two distinct assignment types: - Eligible assignments require the member to activate the role before using it. Administrator may require role member to perform certain actions before role activation which might include performing a multi-factor authentication (MFA) check, providing a business justification, or requesting approval from designated approvers. - Active assignments don't require the member to activate the role before usage. Members assigned as active have the privileges assigned ready to use. This type of assignment is also available to customers that don't use Azure AD PIM.
upvoted 12 times
RickySmith
7 months ago
YYN Link for 3rd one only. https://learn.microsoft.com/en-us/entra/id-governance/privileged-identity-management/pim-approval-workflow
upvoted 2 times
...
zellck
1 year, 11 months ago
Gotten this in May 2023 exam.
upvoted 6 times
Lidiatuke_
1 year, 9 months ago
Was there any of the simulator questions on the exam?
upvoted 1 times
...
...
IvanIco
1 year, 7 months ago
User1 cant get the role he is not in Grp1
upvoted 1 times
pentium75
9 months ago
The group has nothing to do with the role.
upvoted 1 times
...
...
zellck
1 year, 11 months ago
https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/azure-ad-pim-approval-workflow#approve-requests Approvers are not able to approve their own role activation requests.
upvoted 5 times
...
...
[Removed]
Highly Voted 3 years, 3 months ago
YES - Active assignment NO - User 2 has MFA disabled which is a requirement NO - You cannot self approve/activate
upvoted 9 times
helpaws
3 years, 3 months ago
box 2. Yes, you can still request it.
upvoted 17 times
...
...
Yswar
Most Recent 3 weeks ago
Yes- Active assignment requires no further action Yes - Yes, user 2 can still request to activate a privileged role via Azure AD Privileged Identity Management (PIM), even if MFA is disabled. However, the activation process will not complete successfully unless MFA is enabled No- self approval doesn't work
upvoted 1 times
...
Jimmy500
10 months, 1 week ago
Here is one tricky part for the second option as it seems it asks User2 can request to activate but since MFA disabled will not be able to activate (If this ask can User2 request then it seems Yes but even request will not be able to have role at MFA disabled needs to enable MFA as well). As documentation says before activate - You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Microsoft Entra ID before they can activate
upvoted 2 times
...
Ivan80
1 year, 2 months ago
In exam 1/28/24
upvoted 7 times
...
Shackman66
1 year, 3 months ago
3 - shouldnt the User-3 be yes the self approver is Group1. and User-3 is member of Group1?
upvoted 1 times
...
wardy1983
1 year, 5 months ago
Box 1: Yes - Active assignments don't require the member to perform any action to use the role. Members assigned as active have the privileges assigned to the role at all times. Box 2: Yes - While Multi-Factor Authentication is disabled for User2 and the setting Require Azure Multi-Factor Authentication for activation is enabled, User2 can request the role but will need to enable MFA to use the role. Note: Eligible assignments require the member of the role to perform an action to use the role. Actions might include performing a multi-factor authentication (MFA) check, providing a business justification, or requesting approval from designated approvers. Box 3: No - User3 is Group1, which is a Selected Approver Group, however, self-approval is not allowed and someone else from group is required to approve the request.
upvoted 5 times
...
Andre369
1 year, 11 months ago
1. When User1 signs in, the user is assigned the Password Administrator role automatically.-No. Reason: User1 is not a member of any group that has the Password Administrator role assigned, and User1 is not eligible for the role. Therefore, User1 will not be assigned the Password Administrator role automatically 2. User2 can request to activate the Password Administrator role.--Yes. Reason: User2 is eligible for the Password Administrator role, and the role requires approval for activation. User2 can request to activate the role, and the request will be sent to the assigned approver (Group1) for approval. 3. If User3 wants to activate the Password Administrator role, the user can approve their own request.-No. Reason: User3 is eligible for the Password Administrator role, but the role requires approval for activation. User3 cannot approve their own request. The request will be sent to the assigned approver (Group1) for approval.
upvoted 1 times
Holii
1 year, 11 months ago
User1 is already 'Active' on the Password Administrator role. He has it assigned to him automatically. YYN
upvoted 8 times
massnonn
1 year, 10 months ago
No for me Y-N-N user1 is active while user2 is eligible but mfa is disable and option for request is enable
upvoted 2 times
massnonn
1 year, 10 months ago
For activation is enable user2 can request but for active use mfa
upvoted 2 times
...
...
...
...
icebw22
2 years, 1 month ago
Correct, yes, yes, no. Cannot self approve your own request
upvoted 1 times
...
majstor86
2 years, 1 month ago
Yes Yes No
upvoted 4 times
stepman
1 year, 12 months ago
I chose this and this was On exam 4/27 with the new exam experience. No Sim or lab.
upvoted 4 times
...
...
Ajdlfasudfo0
2 years, 4 months ago
https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/azure-ad-pim-approval-workflow#approve-requests "Approvers are not able to approve their own role activation requests."
upvoted 3 times
...
Muaamar_Alsayyad
2 years, 6 months ago
Answer is correct Approvers can't approve their own role activation request , check the note section in this link https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/azure-ad-pim-approval-workflow
upvoted 4 times
...
Diallo18
2 years, 6 months ago
In Exam 10/18/2022. One case study, no lab.
upvoted 1 times
...
Amit3
2 years, 6 months ago
# In EXAM - 01-Oct-2022
upvoted 3 times
...
Didib
3 years ago
Tested this in the lab and User 3 was able to activate the Password Admin role himself by going to Assigned roles in AD -> Eligible assignments -> Update.
upvoted 3 times
somenick
2 years, 6 months ago
Agree. The message about self-assignment does not appear now.
upvoted 1 times
Siblark
2 years, 6 months ago
I disagree. You cannot self-approve yourself for an eligible role https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/azure-ad-pim-approval-workflow
upvoted 3 times
somenick
2 years, 6 months ago
While in reality it can be different for the sake of exam I'd select No for item 3. These dumb marketing guys who creates these exams are using documentation and not the lab...
upvoted 4 times
...
...
...
...
CJ32
3 years, 2 months ago
Answers are correct based on the ET explanation and link. YES YES NO
upvoted 4 times
...
amksa
3 years, 3 months ago
in selected approver there's group1, why user3 can't approve its request? User3 is in group1.
upvoted 2 times
amksa
3 years, 3 months ago
I see why, self approval is no allowed
upvoted 2 times
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...
exam
Someone Bought Contributor Access for:
SY0-701
London, 1 minute ago