Deal of The Day! Hurry Up, Grab the Special Discount - Save 25% - Ends In 00:00:00 Coupon code: SAVE25
Welcome to Pass4Success

- Free Preparation Discussions

Microsoft Exam MS-102 Topic 1 Question 2 Discussion

Actual exam question for Microsoft's MS-102 exam
Question #: 2
Topic #: 1
[All MS-102 Questions]

You have a Microsoft 365 E5 subscription that contains the following user:

Name: User1

UPN: user1@contoso.com

Email address: user1@marketmg.contoso.com

MFA enrollment status: Disabled

When User1 attempts to sign in to Outlook on the web by using the user1@marketing.contoso.com email address, the user cannot sign in.

You need to ensure that User1 can sign in to Outlook on the web by using user1@marketing.contoso.com.

What should you do?

Show Suggested Answer Hide Answer
Suggested Answer: D

Microsoft's recommended best practices are to match UPN to primary SMTP address. This article addresses the small percentage of customers that cannot remediate UPN's to match.

Note: A UPN is an Internet-style login name for a user based on the Internet standard RFC 822. The UPN is shorter than a distinguished name and easier to remember. By convention, this should map to the user's email name. The point of the UPN is to consolidate the email and logon namespaces so that the user only needs to remember a single name.

Configure the Azure AD multifactor authentication registration policy

Azure Active Directory (Azure AD) Identity Protection helps you manage the roll-out of Azure AD multifactor authentication (MFA) registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you're signing in to.


https://docs.microsoft.com/en-us/windows/win32/ad/naming-properties#userprincipalname

Contribute your Thoughts:

Currently there are no comments in this discussion, be the first to comment!


Save Cancel