Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: bigdisc65

Microsoft Certified: Windows Virtual Desktop Specialty AZ-140 Microsoft Study Notes

Page: 4 / 6
Question 16

You have an Azure Active Directory Domain Services (Azure AD D5) domain named contoso.com.

You have an Azure Storage account named storage1. Storage1 hosts a file share named share1 that has share and file system permissions configured. Share1 is configured to use contoso.com for authentication,

You create an Azure Virtual Desktop host pool named Pool1. Pool1 contains two session hosts that use the Windows 10 multi-session + Microsoft 365 Apps image.

You need to configure an FSLogix profile container for Pool1.

What should you do next?

Options:

A.

Generate a shared access signature (SAS) key for storage1.

B.

Install the FSLogix agent on the session hosts of Pool1.

C.

From storage1, set Allow shared key access to Disabled.

D.

Configure the Profiles setting for the session hosts of Pool1.

Question 17

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an Azure Virtual Desktop host pool that runs Windows 10 Enterprise multi-session.

User sessions are load-balanced between the session hosts. Idle session timeout is 30 minutes.

You plan to shut down a session host named Host1 to perform routine maintenance.

You need to prevent new user sessions to Host1 without disconnecting active user sessions.

Solution: From the host pool, you remove Host1 from the session host list.

Does this meet the goal?

Options:

A.

Yes

B.

No

Question 18

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have the following:

  • A Microsoft 365 E5 tenant
  • An on-premises Active Directory domain
  • A hybrid Azure Active Directory (Azure AD) tenant
  • An Azure Active Directory Domain Services (Azure AD DS) managed domain
  • An Azure Virtual Desktop deployment

The Azure Virtual Desktop deployment contains personal desktops that are hybrid joined to the on-premises domain and enrolled in Microsoft Intune.

You need to configure the security settings for the Microsoft Edge browsers on the personal desktops.

Solution: You configure a compliance policy in Intune.

Does this meet the goal?

Options:

A.

Yes

B.

No

Question 19

You need to deploy the session hosts to meet the deployment requirements Which PowerShell cmdlel should you run first?

Options:

A.

New-AzwvdRegistratrationinfo

B.

Get-AzApiManagementSsoToken

C.

Set-AzWMADDomainExtension

D.

Update-AZwvdSessionHost

Page: 4 / 6
Exam Code: AZ-140
Exam Name: Configuring and Operating Windows Virtual Desktop on Microsoft Azure
Last Update: Apr 23, 2024
Questions: 181
AZ-140 pdf

AZ-140 PDF

$31.5  $90
AZ-140 Engine

AZ-140 Testing Engine

$36.75  $105
AZ-140 PDF + Engine

AZ-140 PDF + Testing Engine

$49  $140