Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.
exam questions

Exam AZ-104 All Questions

View all questions & answers for the AZ-104 exam

Exam AZ-104 topic 1 question 40 discussion

Actual exam question from Microsoft's AZ-104
Question #: 40
Topic #: 1
[All AZ-104 Questions]

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have an Azure Active Directory (Azure AD) tenant named contoso.com.
You have a CSV file that contains the names and email addresses of 500 external users.
You need to create a guest user account in contoso.com for each of the 500 external users.
Solution: You create a PowerShell script that runs the New-AzureADMSInvitation cmdlet for each external user.
Does this meet the goal?

  • A. Yes
  • B. No
Show Suggested Answer Hide Answer
Suggested Answer: A 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
abcduio
Highly Voted 2 weeks, 2 days ago
i use this script almost every day, i think what this question is asking the main command to use for creating guest users. it didn't say that other commands are not necessary, depends how you read it, it could be wrong or right. but i will still choose A for this question. Below is my script. foreach ($email in $invitations) {New-AzureADMSInvitation ` -InvitedUserEmailAddress $email.InvitedUserEmailAddress ` -InvitedUserDisplayName $email.Name ` -InviteRedirectUrl https://myapps.microsoft.com ` -InvitedUserMessageInfo $messageInfo ` -SendInvitationMessage $true }
upvoted 8 times
xRiot007
1 year, 4 months ago
Spot on. People forget that the redirect URL can simply be passed as a param.
upvoted 6 times
...
...
Jaafer09
Most Recent 2 weeks, 2 days ago
es, creating a PowerShell script that runs the New-AzureADMSInvitation cmdlet for each external user would meet the goal of creating a guest user account in contoso.com Azure AD tenant for each of the 500 external users. Here are the high-level steps: Install and import the Azure AD PowerShell module. Connect to your Azure AD tenant using the Connect-AzureAD cmdlet. Read the CSV file that contains the names and email addresses of the external users. Loop through the rows in the CSV file, and for each row, run the New-AzureADMSInvitation cmdlet to create a guest user account for the external user. You can use the -SendInvitationMessage switch to send an invitation email to the external user. Repeat the above steps for each external user in the CSV file. This approach would automate the process of creating guest user accounts in contoso.com Azure AD tenant and allow you to create the accounts in bulk.
upvoted 1 times
...
SeMo0o0o0o
1 month ago
Selected Answer: A
A is corerct
upvoted 1 times
...
3c5adce
5 months, 2 weeks ago
I used ChatGPT to confirm - the answer is A: Yes, using the New-AzureADMSInvitation cmdlet in a PowerShell script to invite each external user from the CSV file would meet the goal of creating a guest user account in the contoso.com Azure AD tenant for each external user. This cmdlet is specifically designed for inviting external users to an Azure AD tenant as guests, making it suitable for this scenario.
upvoted 2 times
...
MelKr
6 months, 2 weeks ago
Current documentation is using the new Graph Powershell-Command "New-MgInvitation": https://learn.microsoft.com/en-us/entra/external-id/bulk-invite-powershell. Everything else still applies. So A would be valid for new command as well. The question may be updated after October 26, 2023.
upvoted 3 times
...
Amir1909
7 months, 3 weeks ago
Yes is correct
upvoted 1 times
...
Samuel77
10 months, 3 weeks ago
This is correct
upvoted 1 times
...
AMEHAR
1 year, 1 month ago
Selected Answer: A
New-AzureADMSInvitation is correct command https://learn.microsoft.com/en-us/powershell/module/azuread/new-azureadmsinvitation?view=azureadps-2.0 . For the Bulk user foreach ($email in $invitations) {New-AzureADMSInvitation ` -InvitedUserEmailAddress $email.InvitedUserEmailAddress ` -InvitedUserDisplayName $email.Name ` -InviteRedirectUrl https://myapps.microsoft.com ` -InvitedUserMessageInfo $messageInfo ` -SendInvitationMessage $true }
upvoted 1 times
...
GoldenDisciple2
1 year, 1 month ago
Selected Answer: A
Reading through the comments to see if there is any good discussions. I see in the documentation, when running the New-AzureADMSInvitation that you'll have to put a -InviteRedirectURL parameter in the command so I feel that should be sufficient even though the CSV file doesn't contain the appropriate fields therefor I say it's yes. A
upvoted 1 times
...
james2033
1 year, 2 months ago
Selected Answer: A
We can use PowerShell for invite a list of users (even use CSV file), see https://learn.microsoft.com/en-us/azure/active-directory/external-identities/bulk-invite-powershell#send-bulk-invitations .
upvoted 1 times
...
dhivyamohanbabu
1 year, 3 months ago
Correct answer A
upvoted 1 times
...
carlosFS
1 year, 3 months ago
A CORRECTA CSV FOR POWERSHELL : In Microsoft Excel, create a CSV file with the list of invitee user names and email addresses. Make sure to include the "Name" and "InvitedUserEmailAddress" column headings. CSV FOR PORTAL:Required values are: "Email address to invite" - the user who will receive an invitation "Redirection url" - the URL to which the invited user is forwarded after accepting the invitation. I
upvoted 3 times
...
Vanilla007
1 year, 4 months ago
I think redirection URL is mandatory if we are doing it via Azure portal. But in this question it is asking to pass a ps command. SO I think the solution meets the requirement and the answer is A
upvoted 2 times
...
cvalladares123
1 year, 5 months ago
Answer should be B) No - Check the following document: https://learn.microsoft.com/en-us/azure/active-directory/external-identities/bulk-invite-powershell - "Send bulk invitations" -> "The script sends an invitation to the email addresses in the Invitations.csv file" - While the question states that the cmdlet should be used once per user, Microsoft documentation states that it should be done once as the comand releases invitations for addresses in .CSV File
upvoted 1 times
...
pattj2
1 year, 5 months ago
A is the correct answer.
upvoted 2 times
...
Madbo
1 year, 5 months ago
The correct answer to the question is B - No, using the New-AzureADMSInvitation cmdlet does not meet the goal of creating a guest user account in contoso.com for each of the 500 external users.
upvoted 1 times
...
Mazinger
1 year, 7 months ago
Selected Answer: A
Yes, this solution should meet the goal. The New-AzureADMSInvitation cmdlet can be used to send invitations to external users to become guest users in an Azure AD tenant. By running the cmdlet for each external user listed in the CSV file, a guest user account can be created in the contoso.com Azure AD tenant for each of the 500 external users.
upvoted 2 times
jackdryan
1 year, 7 months ago
A is correct
upvoted 1 times
...
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...