PrepAway - Latest Free Exam Questions & Answers

You need to import the new users

You use a centralized identity management system as a source of authority for user account information. You
export a list of new user accounts to a file on a daily basis. Your company uses a local Active Directory for
storing user accounts for on-premises solutions. You are also using Azure AD Connect.
New user accounts must be created in both the local Active Directory and Office 365. You must import user
account data into Office 365 daily.
You need to import the new users.
What should you do?

PrepAway - Latest Free Exam Questions & Answers

A.
Create a Windows PowerShell script to import account data from the file into Active Directory.

B.
Create a Windows PowerShell script that uses the MSOnline module to import account data from the file.

C.
Use the Azure Management Portal to import the file.

D.
Use the Office 365 admin center to import the file.

Explanation:
To force a full sync with the Azure AD Connect tool from Windows PowerShell
Import-Module ADSync
followed by
Start-ADSyncSyncCycle -PolicyType Initial
Note: The DirSync tool, which you can use to synchronize your on-premises Active Directory Domain Services
(AD DS) with an instance of Azure Active Directory (AD), has been updated with the new Azure AD Connect
tool. You typically use the DirSync or Azure AD Connect tools to configure either password synchronization or
single sign-on so that your users can use their on-premises AD DS credentials to authenticate to Office 365.
The new Azure AD Connect tool provides a richer feature set than the DirSync tool and is now the
recommended tool to use.


Leave a Reply