AI-102 Exam QuestionsBrowse all questions from this exam

AI-102 Exam - Question 57


You are building an app that will use the Speech service.

You need to ensure that the app can authenticate to the service by using a Microsoft Azure Active Directory (Azure AD), part of Microsoft Entra, token.

Which two actions should you perform? Each correct answer presents part of the solution.

NOTE: Each correct selection is worth one point.

Show Answer
Correct Answer: BD

To authenticate the app to the Speech service using a Microsoft Azure Active Directory (Azure AD) token, two key actions are necessary. First, configuring a custom subdomain helps to ensure that the Speech service is properly associated with the Azure AD identity, which is crucial for the authentication process. Second, creating a private endpoint secures the communication between your app and the Speech service, reducing exposure to public internet and enhancing security. These steps are critical for enabling Azure AD token-based authentication and maintaining secure access to the service.

Discussion

28 comments
Sign in to comment
radzio123Options: BD
Jan 24, 2024

https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-tokens

marrasOptions: BD
Aug 7, 2024

under MS Documentation link: https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-token you will find: "To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only."

dimsokOptions: BD
Jan 11, 2024

https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-token

MurtuzaOptions: BD
Feb 26, 2024

B and D are the best choices its obvious

arcameonOptions: BD
Mar 4, 2024

The correct actions, according to Microsoft's documentation, are: B. Configure a custom subdomain. Configuring a custom subdomain involves setting up a custom domain for your Speech service instance, which can help in integrating with Azure AD and managing authentication effectively. D. Create a private endpoint. Creating a private endpoint allows your app to securely connect to the Speech service without exposing it to the public internet, maintaining network security and compliance.

rdemontisOptions: BE
Nov 3, 2023

as for the microsoft documentation below it seems correct answers are B and E https://learn.microsoft.com/en-us/azure/ai-services/speech-service/how-to-configure-azure-ad-auth?tabs=portal&pivots=programming-language-csharp#:~:text=For%20Azure%20AD%20authentication%20with,the%20Azure%20portal%20or%20PowerShell

sca88Options: BE
Nov 25, 2023

To configure Microsoft AD Entra you need to provide a custom domain ( B ) and you need to assign Roles

vechiattoOptions: BD
Jan 3, 2024

To authenticate with Speech resource keys, all you need is the key and region. To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

arcticlvivOptions: BE
Jan 4, 2024

To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only. https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-tokens

HS999999
Jan 6, 2024

the link: https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-tokens says The Speech service uses custom subdomains with private endpoints only. so the answer should not be BD?

TactableOptions: DE
Jan 31, 2024

According to ChatGPT: While configuring a custom subdomain might be part of setting up Azure Active Directory for authentication purposes, it's less directly related to securing service-to-service authentication, which is the requirement of the scenario. Therefore, considering the emphasis on service-to-service authentication and the need to ensure secure access to the Speech service, options D and E (Create a private endpoint and Create a Conditional Access policy) are more directly aligned with the requirements of the scenario compared to B and E. In summary, while B and E might be relevant for certain authentication scenarios, D and E are better suited for securing service-to-service authentication and access control in the context of the given scenario.

evangelistOptions: BE
Feb 16, 2024

The answer may not be so explicit and obvious, please memorize if you dont understand: B. Configure a custom subdomain - This is essential for enabling Azure AD authentication for Cognitive Services, as it allows the service to be associated with a specific Azure AD identity. E. Create a Conditional Access policy - This enhances security by defining conditions under which users or services can authenticate and access resources, aligning with the requirement to use Azure AD tokens for authentication. These steps are critical for setting up Azure AD authentication, ensuring secure and compliant access to the Azure Speech Service within your application.

Murtuza
Feb 26, 2024

To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

Murtuza
Mar 15, 2024

https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-tokens

ManikNeelan
Jun 2, 2024

To authenticate with Speech resource keys, all you need is the key and region. To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

cxw23
Jun 20, 2024

BD. To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

anto69
Aug 14, 2024

Writing down the question in a different way ChatGPT comes to this conclusion too

sl_mslconsultingOptions: BE
Oct 9, 2023

Check this link https://learn.microsoft.com/en-us/azure/ai-services/speech-service/how-to-configure-azure-ad-auth?tabs=portal&pivots=programming-language-csharp#:~:text=For%20Azure%20AD%20authentication%20with,the%20Azure%20portal%20or%20PowerShell.

sl_mslconsulting
Oct 9, 2023

To sum it up: To configure your Speech resource for Azure AD authentication, create a custom domain name and assign roles.

rdemontis
Nov 3, 2023

Thanks for link and explanation

rdemontis
Nov 3, 2023

Thanks for link and explanation

MurtuzaOptions: BD
Apr 7, 2024

B and D is the correct answer

GirishGururani
Apr 14, 2024

correct answer : B and D https://learn.microsoft.com/en-us/azure/ai-services/speech-service/role-based-access-control#authentication-with-keys-and-tokens To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

nanaw770Options: BD
May 24, 2024

Wrong again. It's frustrating.

gary_cooperOptions: BD
Jun 15, 2024

To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

9c652a0Options: BD
Sep 15, 2024

To authenticate with a Microsoft Entra token, the Speech resource must have a custom subdomain and use a private endpoint. The Speech service uses custom subdomains with private endpoints only.

reiwanotoraOptions: BD
May 19, 2024

B and D.

PeteColagOptions: BD
May 28, 2024

B. Configure a custom subdomain: This is necessary when using Azure AD authentication with a private endpoint. However, it's also a requirement for using Azure AD authentication in general with the Speech service. C. Request an X.509 certificate: This is not needed for Azure AD token-based authentication. It's typically used for client certificate authentication. Hence, B is absolutely required. The others are optional.

PeteColag
May 28, 2024

When you authenticate using Microsoft Entra ID (formerly Azure Active Directory) tokens, having a private endpoint along with a custom subdomain ensures full feature access. Without a private endpoint, some features may be limited. Specifically, if your Speech resource uses a Microsoft Entra token without a custom subdomain and private endpoint, you may encounter limitations, such as not being able to use custom speech models to transcribe audio files​

Tempeck
May 30, 2024

B. Configure a custom subdomain: This is necessary because Azure AD authentication requires a custom domain for the Speech service. D. Create a private endpoint: This ensures secure communication between the app and the Speech service. These actions align with the best practices for securing Azure services and enable the app to use Azure AD tokens for authentication.

SAMBIT
Jul 12, 2024

Options A, B, and C are not directly related to Azure AD token authentication for the Speech service. Option A (enabling a virtual network service endpoint) is about network connectivity, option B (configuring a custom subdomain) is unrelated to authentication, and option C (requesting an X.509 certificate) is not necessary for Azure AD token-based authentication. (DE)

syupwshOptions: BD
Feb 10, 2025

Create a private endpoint allows secure communication between your Azure AI Speech service and your virtual network using a private IP address. This ensures that traffic remains private and controlled while supporting Microsoft Entra ID authentication. Configure a custom subdomain is correct because Azure AI services, including Speech, often require a custom subdomain for Entra ID authentication. This enables token-based authentication to the Speech service via the subdomain. BD are the answers