A Review Of Real AZ-140 Free Question

Cause all that matters here is passing the Microsoft AZ-140 exam. Cause all that you need is a high score of AZ-140 Configuring and Operating Windows Virtual Desktop on Microsoft Azure exam. The only one thing you need to do is downloading Testking AZ-140 exam study guides now. We will not let you down with our money-back guarantee.

Free AZ-140 Demo Online For Microsoft Certifitcation:

NEW QUESTION 1
You plan to deploy Windows Virtual Desktop session host virtual machines based on a preconfigured master image. The master image will be stored in a shared image. You create a virtual machine named Image1 to use as the master image. You install applications and apply configuration changes to Image1.
You need to ensure that the new session host virtual machines created based on Image1 have unique names and security identifiers. What should you do on Image1 before you add the image to the shared image gallery?

  • A. At a command prompt, run the set computername command.
  • B. At a command prompt, run the sysprep command.
  • C. From PowerShell, run the rename-computer cmdlet.
  • D. From the lock screen of the Windows device, perform a Windows Autopilot Reset.

Answer: B

NEW QUESTION 2
You need to configure the device redirection settings. The solution must meet the technical requirements.
Where should you configure the settings?

  • A. Workspace1
  • B. MontrealUsers
  • C. Group1
  • D. Pool1

Answer: D

Explanation:
Case study
This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.
To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.
At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.
To start the case study
To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question. Overview
Litware, Inc. is a pharmaceutical company that has a main office in Boston, United States, and a remote office in Chennai, India.
Existing Environment. Identity Environment
The network contains an on-premises Active Directory domain named litware.com that syncs to an Azure Active Directory (Azure AD) tenant named litware.com.
The Azure AD tenant contains the users shown in the following table.
AZ-140 dumps exhibit
All users are registered for Azure Multi-Factor Authentication (MFA). Existing Environment. Cloud Services
Litware has a Microsoft 365 E5 subscription associated to the Azure AD tenant. All users are assigned Microsoft 365 Enterprise E5 licenses.
Litware has an Azure subscription associated to the Azure AD tenant. The subscription contains the resources shown in the following table.
AZ-140 dumps exhibit
Litware uses custom virtual machine images and custom scripts to automatically provision Azure virtual machines and join the virtual machines to the on-premises Active Directory domain. Network and DNS
The offices connect to each other by using a WAN link. Each office connects directly to the internet.
All DNS queries for internet hosts are resolved by using DNS servers in the Boston office, which point to root servers on the internet. The Chennai office has caching-only DNS servers that forward queries to the DNS servers in the Boston office.
Requirements. Planned Changes
Litware plans to implement the following changes:
Deploy Windows Virtual Desktop environments to the East US Azure region for the users in the Boston office and to the South India Azure region for the users in the Chennai office.
Implement FSLogix profile containers.
Optimize the custom virtual machine images for the Windows Virtual Desktop session hosts.
Use PowerShell to automate the addition of virtual machines to the Windows Virtual Desktop host pools.
Requirements. Performance Requirements
Litware identifies the following performance requirements:
Minimize network latency of the Windows Virtual Desktop connections from the Boston and Chennai offices.
Minimize latency of the Windows Virtual Desktop host authentication in each Azure region. Minimize how long it takes to sign in to the Windows Virtual Desktop session hosts.
Requirements. Authentication Requirements
Litware identifies the following authentication requirements:
Enforce Azure MFA when accessing Windows Virtual Desktop apps.
Force users to reauthenticate if their Windows Virtual Desktop session lasts more than eight hours.
Requirements. Security Requirements
Litware identifies the following security requirements:
Explicitly allow traffic between the Windows Virtual Desktop session hosts and Microsoft 365.
Explicitly allow traffic between the Windows Virtual Desktop session hosts and the Windows Virtual Desktop infrastructure.
Use built-in groups for delegation.
Delegate the management of app groups to CloudAdmin1, including the ability to publish app groups to users and user groups.
Grant Admin1 permissions to manage workspaces, including listing which apps are assigned to the app groups.
Minimize administrative effort to manage network security. Use the principle of least privilege.
Requirements. Deployment Requirements
Litware identifies the following deployment requirements:
Use PowerShell to generate the token used to add the virtual machines as session hosts to a Windows Virtual Desktop host pool.
Minimize how long it takes to provision the Windows Virtual Desktop session hosts based on the custom virtual machine images. Whenever possible, preinstall agents and apps in the custom virtual machine images.

NEW QUESTION 3
You plan to deploy Windows Virtual Desktop. The deployment will use existing virtual machines.
You create a Windows Virtual Desktop host pool.
You need to ensure that you can add the virtual machines to the host pool. What should you do first?

  • A. Register the Microsoft.DesktopVirtualization provider.
  • B. Generate a registration key.
  • C. Run the Invoke-AzVMRunCommand cmdlet.
  • D. Create a role assignment.

Answer: A

NEW QUESTION 4
DRAG DROP
You need to ensure that you can implement user profile shares for the Boston office users. The solution must meet the user profile requirements.
Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
AZ-140 dumps exhibit


Solution:
AZ-140 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 5
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Windows Virtual Desktop host pool named Pool1 that is integrated with an Azure Active Directory Domain Services (Azure AD DS) managed domain. You need to configure idle session timeout settings for users that connect to the session hosts in Pool1.
Solution: From the Azure portal, you modify the Session behavior settings in the RDP Properties of Pool1. Does that meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 6
HOTSPOT
Your company has the offices shown in the following table.
AZ-140 dumps exhibit
The company has an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1.
Users connect to a Windows Virtual Desktop deployment named WVD1. WVD1 contains session hosts that have public IP addresses from the 52.166.253.0/24 subnet.
Contoso.com has a conditional access policy that has the following settings:
AZ-140 dumps exhibitName: Policy1 Assignments:
- Users and groups: User1
- AZ-140 dumps exhibitCloud apps or actions: Windows Virtual Desktop Access controls:
- AZ-140 dumps exhibitGrant: Grant access, Require multi-factor authentication Enable policy: On
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
AZ-140 dumps exhibit


Solution:
AZ-140 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 7
You need to configure the user settings of Admin1 to meet the user profile requirements.
What should you do?

  • A. Modify the membership of the FSLogix ODFC Exclude List group.
  • B. Modify the membership of the FSLogix Profile Exclude List group.
  • C. Modify the HKLM\SOFTWARE\FSLogix\Profiles registry settings.
  • D. Modify the HKLM\SOFTWARE\FSLogix\ODFC registry settings.

Answer: A

NEW QUESTION 8
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Windows Virtual Desktop host pool named Pool1 that is integrated with an Azure Active Directory Domain Services (Azure AD DS) managed domain. You need to configure idle session timeout settings for users that connect to the session hosts in Pool1.
Solution: From an Azure AD DS-joined computer, you modify the AADDC Computers GPO settings.
Does that meet the goal?

  • A. Yes
  • B. No

Answer: A

NEW QUESTION 9
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Windows Virtual Desktop host pool that contains five session hosts. The session hosts run Windows 10 Enterprise multi-session.
You need to prevent users from accessing the internet from Windows Virtual Desktop sessions. The session hosts must be allowed to access all the required Microsoft services.
Solution: You modify the IP configuration of each session host. Does that meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 10
You have a Windows Virtual Desktop host pool named Pool1.
You are troubleshooting an issue for a Remote Desktop client that stopped responding.
You need to restore the default Remote Desktop client settings and unsubscribe from all workspaces. Which command should you run?

  • A. msrdcw
  • B. resetengine
  • C. mstsc
  • D. resetpluginhost

Answer: A

NEW QUESTION 11
HOTSPOT
You are planning the deployment of Pool4.
What will be the maximum number of users that can connect to Pool4, and how many session hosts are needed to support five concurrent user sessions? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
AZ-140 dumps exhibit


Solution:
AZ-140 dumps exhibit

Does this meet the goal?
  • A. Yes
  • B. Not Mastered

Answer: A

NEW QUESTION 12
You have the devices shown in the following table.
AZ-140 dumps exhibit
You plan to deploy Windows Virtual Desktop for client access to remove virtualized apps.
Which devices support the Remote Desktop client?

  • A. Device1 and Device2 only
  • B. Device1 and Device3 only
  • C. Device1, Device2, and Device3
  • D. Device1 only

Answer: B

NEW QUESTION 13
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Windows Virtual Desktop host pool that contains five session hosts. The session hosts run Windows 10 Enterprise multi-session.
You need to prevent users from accessing the internet from Windows Virtual Desktop sessions. The session hosts must be allowed to access all the required Microsoft services. Solution: You configure rules in the network security group (NSG) linked to the subnet of the session hosts.
Does that meet the goal?

  • A. Yes
  • B. No

Answer: A

NEW QUESTION 14
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Windows Virtual Desktop host pool named Pool1 that is integrated with an Azure Active Directory Domain Services (Azure AD DS) managed domain.
You need to configure idle session timeout settings for users that connect to the session hosts in Pool1. Solution: From an Azure AD DS-joined computer, you modify the AADDC Users GPO settings.
Does that meet the goal?

  • A. Yes
  • B. No

Answer: B

NEW QUESTION 15
You network contains an on-premises Active Directory domain. The domain contains a universal security group named WVDusers. You have a hybrid Azure Active Directory (Azure AD) tenant. WVDusers syncs to Azure AD.
You have a Windows Virtual Desktop host pool that contains four Windows 10 Enterprise multi-session hosts.
You need to ensure that only the members of WVDusers can establish Windows Virtual Desktop sessions to the host pool. What should you do?

  • A. Assign WVDusers to an Azure role scoped to each host pool.
  • B. On each session host, add WVDusers to the local Remote Desktop Users group.
  • C. Assign WVDusers to an Azure role scoped to the session hosts.
  • D. Assign WVDusers to an application group.

Answer: D

NEW QUESTION 16
......

100% Valid and Newest Version AZ-140 Questions & Answers shared by Certshared, Get Full Dumps HERE: https://www.certshared.com/exam/AZ-140/ (New 53 Q&As)