Exam AZ-900 All QuestionsBrowse all questions from this exam
Question 295

HOTSPOT -

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

NOTE: Each correct selection is worth one point.

Hot Area:

    Correct Answer:

    Azure AD join only applies to Windows 10 devices.

    Reference:

    https://docs.microsoft.com/en-us/azure/active-directory-domain-services/manage-group-policy https://docs.microsoft.com/en-us/azure/active-directory/devices/azureadjoin-plan

Discussion
jprmartinho

N, you do it with Azure Active Directory Domain Services (Azure AD DS) Y, N, you can REGISTER Windows 10, iOS, Android, and MacOS devices, NOT JOIN them - https://docs.microsoft.com/en-us/azure/active-directory-domain-services/manage-group-policy - https://docs.microsoft.com/en-us/azure/active-directory/devices/concept-azure-ad-join - https://docs.microsoft.com/en-us/azure/active-directory/devices/concept-azure-ad-register

anushkaeranga

last statement is correct (can join mobiles to AAD) https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workplace-join-now-with-android-support/ba-p/243877

zellck

AAD DS is part of AAD. https://learn.microsoft.com/en-us/azure/active-directory

digimaniac

Azure AD DS is a feature of Azure AD. You guys are splitting atoms here. Answers should be YYN

some_specialist

Azure ADDS is absolutely not a feature of Azure AD. Azure ADDS has to be added to an Azure Subscription, configured to use it's own Virtual Network, and also access via RSAT snap-ins. Azure ADDS supports secure LDAP, as well as GPOs. Try configuring GPOs from the AzureAD portal, or I can save you the time and tell you that you cant.

WISSYWISE

Great insight, thanks

idioteque

I agree with you brother. Great explanations and insights. The answer should be NYN. :)

Tbag

This is a typical Microsoft question. I agree with YYN it simply states

Goofer

AD DS supports group policies Azure AD does NOT support group policies Answer = NYN

speedyweedy

Correct answer is NYY Azure AD does not support GPs in a similar way as windows active directory, you need Azure AD DS which is a separate service from Azure AD, and requires additional configuration and setup. Also, AAD DS is not included with every Azure subscription, so you'll need to check if it's available in your subscription before you can use it. To join an Android device to Azure AD using Microsoft Intune or Azure AD Device Management, you must first set up a device enrollment profile and configure the necessary settings to enable Azure AD Join. Once the device is enrolled and joined to Azure AD, you can manage the device and apply policies and configurations to ensure secure access to your organization's resources.

Phil_Spencer

Hot Take it Should Be. Y Y Y Greetings, Phil Spencer Head of Microsoft Gaming

unVatoLoco

Was on exam 03/02/23

zellck

YYN is the answer. https://learn.microsoft.com/en-us/training/modules/describe-azure-identity-access-security/2-directory-services Azure Active Directory Domain Services (Azure AD DS) is a service that provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication. Just like Azure AD lets you use directory services without having to maintain the infrastructure supporting it, with Azure AD DS, you get the benefit of domain services without the need to deploy, manage, and patch domain controllers (DCs) in the cloud. https://learn.microsoft.com/en-us/azure/active-directory/devices/concept-azure-ad-join Operating Systems - All Windows 11 and Windows 10 devices except Home editions - Windows Server 2019 and newer Virtual Machines running in Azure

Sinfulonsunday

You can create Group Policies in Azure Active Directory (Azure AD). - No, Azure Active Directory itself does not directly support creating Group Policies. This is done through Azure Active Directory Domain Services (Azure AD DS), which provides domain services such as domain join, group policy, LDAP, and Kerberos/NTLM authentication that are fully compatible with Windows Server Active Directory. You can join Windows 10 devices to Azure Active Directory (Azure AD). - Yes, Windows 10 devices can be Azure AD joined to provide seamless SSO capabilities, access to cloud and on-premises resources, and easier device management. You can join Android devices to Azure Active Directory (Azure AD). - No, Android devices cannot be "joined" to Azure AD in the same way Windows devices can be. They can be registered in Azure AD, which provides identity as a service with support for Android, iOS, and other platforms for single sign-on, conditional access, and self-service capabilities across apps.

SNBose

No Yes Yes Azure Active Directory (Azure AD) does not support the creation of Group Policies in the same way that on-premises Active Directory (AD) does. Group Policies, as they are traditionally understood, are used to manage and enforce settings on Windows-based devices within an on-premises AD environment.

e3ddceb

No - Group policies are a feature of Active Directory on-premises, not Azure AD. However, Azure AD does support conditional access policies and other similar features. Yes - You can join Windows 10 devices to Azure AD. No - You cannot directly join Android devices to Azure AD like you can with Windows 10 devices. However, you can manage Android devices using Microsoft Intune, which integrates with Azure AD.

pasangawa

NYN MS definition of joined and registered is confusing. https://learn.microsoft.com/en-us/entra/identity/devices/concept-device-registration "Registered to Microsoft Entra ID without requiring organizational account to sign in to the device" this supports android https://learn.microsoft.com/en-us/entra/identity/devices/concept-directory-join "Joined only to Microsoft Entra ID requiring organizational account to sign in to the device" no android here.

siculoct

No Yes Yes

siculoct

the last question is YES. An Android device can be both registered and joined to Azure Active Directory (Azure AD), depending on the management and integration requirements of your organization

Pepinator

I'll go with NYN.

linux_admin

NYN The statements don't state AAD DS for group policy or Workplace Join for adding Android devices. It simply states AAD.

gfalconx

seems the answer here is YYY

imsidrai

Answer is NO YES NO 1- N Its AAD-DS 2-Y obviously 3- N you can register and Jon only through workplace join

azirila

was on test on december 2022