Exams > Microsoft > AZ-800: Administering Windows Server Hybrid Core Infrastructure
AZ-800: Administering Windows Server Hybrid Core Infrastructure
Page 1 out of 13 pages Questions 1-10 out of 123 questions
Question#1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an Active Directory Domain Services (AD DS) domain named contoso.com.
You need to identify which server is the PDC emulator for the domain.
Solution: From Active Directory Domains and Trusts, you right-click Active Directory Domains and Trusts in the console tree, and then select Operations
Master.
Does this meet the goal?

  • A. Yes
  • B. No
Discover Answer Hide Answer

Answer: B

Question#2

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an Active Directory Domain Services (AD DS) domain named contoso.com.
You need to identify which server is the PDC emulator for the domain.
Solution: From a command prompt, you run netdom.exe query fsmo.
Does this meet the goal?

  • A. Yes
  • B. No
Discover Answer Hide Answer

Answer: A
Reference:
https://activedirectorypro.com/how-to-check-fsmo-roles/

Question#3

You have an on premises Active Directory Domain Services (AD DS) domain that syncs with an Azure Active Directory (Azure AD) tenant.
You plan to implement self-service password reset (SSPR) in Azure AD.
You need to ensure that users that reset their passwords by using SSPR can use the new password resources in the AD DS domain.
What should you do?

  • A. Deploy the Azure AD Password Protection proxy service to the on premises network.
  • B. Run the Microsoft Azure Active Directory Connect wizard and select Password writeback.
  • C. Grant the Change password permission for the domain to the Azure AD Connect service account.
  • D. Grant the impersonate a client after authentication user right to the Azure AD Connect service account.
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/tutorial-enable-sspr-writeback

Question#4

You have an Azure Active Directory Domain Services (Azure AD DS) domain named contoso.com.
You need to provide an administrator with the ability to manage Group Policy Objects (GPOs). The solution must use the principle of least privilege.
To which group should you add the administrator?

  • A. AAD DC Administrators
  • B. Domain Admins
  • C. Schema Admins
  • D. Enterprise Admins
  • E. Group Policy Creator Owners
Discover Answer Hide Answer

Answer: B
Only the Domain Admins group and the Enterprise Admins group can fully manage GPOs. Members of the Group Policy Creator Owners group can create new
GPOs but they can't link the GPOs to sites, the domain or OUs and they cannot manage existing GPOs.

Question#5

You have an on premises Active Directory Domain Services (AD DS) domain that syncs with an Azure Active Directory (Azure AD) tenant. The domain contains two servers named Server1 and Server2.
A user named Admin1 is a member of the local Administrators group on Server1 and Server2.
You plan to manage Server1 and Server2 by using Azure Arc. Azure Arc objects will be added to a resource group named RG1.
You need to ensure that Admin1 can configure Server1 and Server2 to be managed by using Azure Arc.
What should you do first?

  • A. From the Azure portal, generate a new onboarding script.
  • B. Assign Admin1 the Azure Connected Machine Onboarding role for RG1.
  • C. Hybrid Azure AD join Server1 and Server2.
  • D. Create an Azure cloud-only account for Admin1.
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/azure/azure-arc/servers/onboard-service-principal

Question#6

HOTSPOT -
Your network contains two Active Directory Domain Services (AD DS) forests named contoso.com and fabrikam.com. A two-way forest trust exists between the forests. Each forest contains a single domain.
The domains contain the servers shown in the following table.

You need to configure resource based constrained delegation so that the users in contoso.com can use Windows Admin Center on Server1 to connect to Server2.
How should you complete the command? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/windows-server/security/kerberos/kerberos-constrained-delegation-overview https://docs.microsoft.com/en-us/powershell/module/activedirectory/set-adcomputer?view=windowsserver2022-ps

Question#7

HOTSPOT -
You have a server named Server1 that runs Windows Server and has the Hyper-V server role installed.
You need to limit which Hyper-V module cmdlets helpdesk users can use when administering Server1 remotely.
You configure Just Enough Administration (JEA) and successfully build the role capabilities and session configuration files.
How should you complete the PowerShell command? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/powershell/scripting/learn/remoting/jea/register-jea?view=powershell-7.2

Question#8

You have an Azure virtual machine named VM1 that runs Windows Server.
You have an Azure subscription that has Microsoft Defender for Cloud enabled.
You need to ensure that you can use the Azure Policy guest configuration feature to manage VM1.
What should you do?

  • A. Add the PowerShell Desired State Configuration (DSC) extension to VM1.
  • B. Configure VM1 to use a user-assigned managed identity.
  • C. Configure VM1 to use a system-assigned managed identity.
  • D. Add the Custom Script Extension to VM1.
Discover Answer Hide Answer

Answer: C
Reference:
https://docs.microsoft.com/en-us/azure/virtual-machines/extensions/guest-configuration

Question#9

HOTSPOT -
You have an Azure subscription named sub1 and 500 on-premises virtual machines that run Windows Server.
You plan to onboard the on-premises virtual machines to Azure Arc by running the Azure Arc deployment script.
You need to create an identity that will be used by the script to authenticate access to sub1. The solution must use the principle of least privilege.
How should you complete the command? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:

Discover Answer Hide Answer

Answer:
Reference:
https://docs.microsoft.com/en-us/azure/azure-arc/servers/onboard-service-principal

Question#10

You have an Azure virtual machine named VM1 that has a private IP address only.
You configure the Windows Admin Center extension on VM1.
You have an on-premises computer that runs Windows 11. You use the computer for server management.
You need to ensure that you can use Windows Admin Center from the Azure portal to manage VM1.
What should you configure?

  • A. an Azure Bastion host on the virtual network that contains VM1.
  • B. a VPN connection to the virtual network that contains VM1.
  • C. a private endpoint on the virtual network that contains VM1.
  • D. a network security group (NSG) rule that allows inbound traffic on port 443.
Discover Answer Hide Answer

Answer: B
Reference:
https://docs.microsoft.com/en-us/windows-server/manage/windows-admin-center/azure/manage-vm

chevron rightPrevious Nextchevron right