Question : You publish an application named MyApp to Azure Active Directory (Azure AD). You grant access to the web APIs through OAuth .. MyApp is generating numerous user consent prompts. You need to reduce the amount of user consent prompts. What should you do?
Explanation: http://msdn.microsoft.com/en-us/office/office365/howto/common-app-authentication-tasks n order to reduce the number of calls an application has to make to Azure AD, and also to reduce the number of consents a user has to make, a multiple resource refresh token is issued by the authorization service. After this refresh token is received, it can be used to request access tokens (and additional refresh tokens) to multiple resources.
Question : Your company network includes users in multiple directories. You plan to publish a softwareas-a-service application named SaasApp to Azure Active Directory. You need to ensure that all users can access SaasApp1. What should you do? 1. Configure the Federation Metadata URL 2. Register the application as a web application. 3. Access Mostly Uused Products by 50000+ Subscribers 4. Register the application as a native client application.
Question : You are migrating a local virtual machine (VM) to an Azure VM. You upload the virtual hard disk (VHD) file to Azure Blob storage as a Block Blob. You need to change the Block 8lob to a page blob. What should you do?
1. Delete the Block Blob and re-upload the VHD as a page blob. 2. Update the type of the blob programmatically by using the Azure Storage .NET SDK. 3. Access Mostly Uused Products by 50000+ Subscribers 4. Create a new empty page blob and use the Azure Blob Copy Power Shell cmdlet to copy the current data to the new blob.
1. You should configure Active Directory Federation Services 2.0 (AD FS). 2. You should configure the application to run on Azure a software-as-a-service (SaaS). 3. You should configure the Graph API. 4. You should configure the application as an Identity Provider.
1. Active Directory Federation Services 2.0 (AD FS) and Directory Sync with Password Sync enabled. 2. Active Directory Domain Services (AD DS) domain controllers hosted on-premise and on Azure. 3. Directory Sync with Password Sync enabled. 4. Active Directory Federation Services Server 2.0 (AD FS), Active Directory Federation Services (AD FS) Proxy and Directory Sync with Password Sync enabled. 5. Active Directory Federation Services 2.0 (AD FS) and Directory Sync.
1. Modify the existing key in the application definition. 2. Remove the old key and generate a new key for the application. 3. Delete the web application and configure a new application. 4. Disable the graph API.