Real Microsoft Azure Virtual Desktop Specialty Certification AZ-140 Questions – Updated AZ-140 Practice Exam

Real Microsoft Azure Virtual Desktop Specialty Certification AZ-140 Questions – Updated AZ-140 Practice Exam

Candidates preparing for Microsoft Certified: Azure Virtual Desktop Specialty certification are required to pass Microsoft AZ-140 exam. Real AZ-140 exam questions updated by ITExamShop are released online to be your good preparation materials for passing Configuring and Operating Microsoft Azure Virtual Desktop exam. Get ITExamShop services might assist you in increasing your potential to succeed. If you use the most updated AZ-140 exam questions, you can pass the Configuring and Operating Windows Virtual Desktop on Microsoft Azure AZ-140 exam on the first attempt. To assure your complete satisfaction, we offer a money-back guarantee.

You Can Read Demo Questions Below To Check The Updated AZ-140 Practice Exam

Page 1 of 2

1. You have an Azure Virtual Desktop host pool. The pool contains session hosts that run Windows 10 Enterprise multi-session.

You connect to a Remote Desktop session on Pool1 and discover an issue with the frequency of screen updates.

You need to identify whether the issue related to insufficient server, network, or client resources. The solution must minimize how long it takes to identify the resource type.

What should you do?

2. Which three PowerShell modules should you install on Server1 to meet the technical requirements? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

3. HOTSPOT

Your company has the offices shown in the following table.





The company has an Azure Active Directory (Azure AD) tenant named contoso.com that contains a user named User1.

Users connect to a Windows Virtual Desktop deployment named WVD1. WVD1 contains session hosts that have public IP addresses from the 52.166.253.0/24 subnet.

Contoso.com has a conditional access policy that has the following settings:

- Name: Policy1

- Assignments:

- Users and groups: User1

- Cloud apps or actions: Windows Virtual Desktop

- Access controls:

- Grant: Grant access, Require multi-factor authentication

- Enable policy: On

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.



4. You have a Windows Virtual Desktop host pool that contains 20 Windows 10 Enterprise multi-session hosts.

Users connect to the Windows Virtual Desktop deployment from computers that run Windows 10.

You plan to implement FSLogix Application Masking.

You need to deploy Application Masking rule sets. The solution must minimize administrative effort.

To where should you copy the rule sets?

5. You have a Azure Virtual Desktop deployment that uses Microsoft 355 cloud services including Microsoft Teams.

Users use the Remote Desktop client to connect to the deployment from computers that run Windows 10

You need to support audio and video in Azure Virtual Desktop and provide the users with access to Microsoft Teams calling and meeting features.

Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

6. You have a Azure Virtual Desktop deployment.

In Azure Advisor, you discover the following recommendation related to Azure Virtual Desktop:

• Impact Medium

• Description: No validation environment enabled

• Potential Benefit Ensure business continuity through AVD service deployments

• Impacted Resource:' Host Pool

What can you validate by implementing the recommendations?

7. You need to deploy the session hosts to meet the deployment requirements Which PowerShell cmdlel should you run first?

8. You have an Azure Virtual Desktop deployment.

You deploy and configure Azure Virtual Desktop in a secondary location.

You plan to perform a test failover to the secondary location, but discover existing user sessions to the primary location.

You need to sign out users from the session hosts in the primary location.

Which PowerShell cmdlet should you run?

9. Topic 2, Litware, Inc



Case study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.



To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.



At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.



To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.



Overview

Litware, Inc. is a pharmaceutical company that has a main office in Boston, United States, and a remote office in Chennai, India.



Existing Environment. Identity Environment

The network contains an on-premises Active Directory domain named litware.com that syncs to an Azure Active Directory (Azure AD) tenant named litware.com.



The Azure AD tenant contains the users shown in the following table.





All users are registered for Azure Multi-Factor Authentication (MFA).



Existing Environment. Cloud Services

Litware has a Microsoft 365 E5 subscription associated to the Azure AD tenant. All users are assigned Microsoft 365 Enterprise E5 licenses.

Litware has an Azure subscription associated to the Azure AD tenant.

The subscription contains the resources shown in the following table.





Litware uses custom virtual machine images and custom scripts to automatically provision Azure virtual machines and join the virtual machines to the on-premises Active Directory domain.



Network and DNS

The offices connect to each other by using a WAN link. Each office connects directly to the internet.

All DNS queries for internet hosts are resolved by using DNS servers in the Boston office, which point to root servers on the internet. The Chennai office has caching-only DNS servers that forward queries to the DNS servers in the Boston office.



Requirements. Planned Changes

Litware plans to implement the following changes:

- Deploy Windows Virtual Desktop environments to the East US Azure region for the users in the Boston office and to the South India Azure region for the users in the Chennai office.

- Implement FSLogix profile containers.

- Optimize the custom virtual machine images for the Windows Virtual Desktop session hosts.

- Use PowerShell to automate the addition of virtual machines to the Windows Virtual Desktop host pools.



Requirements. Performance Requirements

Litware identifies the following performance requirements:

- Minimize network latency of the Windows Virtual Desktop connections from the Boston and Chennai offices.

- Minimize latency of the Windows Virtual Desktop host authentication in each Azure region.

- Minimize how long it takes to sign in to the Windows Virtual Desktop session hosts.



Requirements. Authentication Requirements

Litware identifies the following authentication requirements:

- Enforce Azure MFA when accessing Windows Virtual Desktop apps.

- Force users to reauthenticate if their Windows Virtual Desktop session lasts more than eight hours.



Requirements. Security Requirements

Litware identifies the following security requirements:

- Explicitly allow traffic between the Windows Virtual Desktop session hosts and Microsoft 365.

- Explicitly allow traffic between the Windows Virtual Desktop session hosts and the Windows Virtual Desktop infrastructure.

- Use built-in groups for delegation.

- Delegate the management of app groups to CloudAdmin1, including the ability to publish app groups to users and user groups.

- Grant Admin1 permissions to manage workspaces, including listing which apps are assigned to the app groups.

- Minimize administrative effort to manage network security.

- Use the principle of least privilege.



Requirements. Deployment Requirements

Litware identifies the following deployment requirements:

- Use PowerShell to generate the token used to add the virtual machines as session hosts to a Windows Virtual Desktop host pool.

- Minimize how long it takes to provision the Windows Virtual Desktop session hosts based on the custom virtual machine images.

- Whenever possible, preinstall agents and apps in the custom virtual machine images.



You need to implement network security to meet the security requirements and the performance requirements.

Which two actions should you perform? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

10. HOTSPOT

You are planning the deployment of Pool4.

What will be the maximum number of users that can connect to Pool4, and how many session hosts are needed to support five concurrent user sessions? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.




 

Leave a Reply

Your email address will not be published. Required fields are marked *