MS-100 Exam Review

Ace your homework & exams now with Quizwiz!

Your company has a Microsoft 365 subscription and a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. An external vendor has a Microsoft account that has a username of [email protected] plan to provide [email protected] with access to several resources in the subscription. You need to add the external user account to contoso.onmicrosoft.com. The solution must ensure that the external vendor can authenticate by using [email protected] should you do? A. From Azure Cloud Shell, run the New-AzureADUser cmdlet and specify ""UserPrincipalName [email protected]. B. From the Microsoft 365 admin center, add a contact, and then specify [email protected] as the email address. C. From the Azure portal, add a new guest user, and then specify [email protected] as the email address. D. From the Azure portal, add a custom domain name, and then create a new Azure AD user and use [email protected] as the username.

C. From the Azure portal, add a new guest user, and then specify [email protected] as the email address.

You have a Microsoft 365 subscription. You add a domain named contoso.com. When you attempt to verify the domain, you are prompted to send a verification email to [email protected] need to change the email address used to verify the domain. What should you do? A. From the domain registrar, modify the contact information of the domain B. Add a TXT record to the DNS zone of the domain C. Modify the NS records for the domain D. From the Microsoft 365 admin center, change the global administrator of the Microsoft 365 subscription

A. From the domain registrar, modify the contact information of the domain

You have a Microsoft 365 subscription. From the Security & Compliance admin center, you create a content search of all the mailboxes that contain the word ProjectX. You need to export the results of the content search. What do you need to download the report? A. an export key B. a password C. a user certificate D. a certification authority (CA) certificate

A. an export key

Your company has an on-premises Microsoft Exchange Server 2013 organization. The company has 100 users. The company purchases Microsoft 365 and plans to move its entire infrastructure to the cloud. The company does NOT plan to sync the on-premises Active Directory domain to Microsoft Azure Active Directory (Azure AD).You need to recommend which type of migration to use to move all email messages, contacts, and calendar items to Exchange Online. What should you recommend? A. cutover migration B. IMAP migration C. remote move migration D. staged migration

A. cutover migration

Introductory Info: This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section. To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question. Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide. Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States. Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts. Fabrikam does NOT plan to implement identity federation. Network Infrastructure -Each office has a high-speed connection to the Internet. Each office contains two domain controllers. All domain controllers are configured as a DNS server. The public zone for fabrikam.com is managed by an external DNS server. All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed. All shared company documents are stored on a Microsoft SharePoint Server farm. Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription. Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users. Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses. Technical Requirements -Fabrikam identifies the following technical requirements: All users must be able to exchange email messages successfully during Project1 by using their current email address. Users must be able to authenticate to cloud services if Active Directory becomes unavailable. A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center. Microsoft Office 365 ProPlus applications must be installed from a network share only. Disruptions to email address must be minimized. Application Requirements -Fabrikam identifies the following application requirements: An on-premises web application named App1 must allow users to complete their expense reports online. The installation of feature updates for Office 365 ProPlus must be minimized. Security Requirements -Fabrikam identifies the following security requirements: After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN. The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically. After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically. The principle of least privilege must be used. Question You need to ensure that all the sales department users can authenticate successfully during Project1 and Project2. Which authentication strategy should you implement for the pilot projects? A. password hash synchronization and seamless SSO B. pass-through authentication C. password hash synchronization D. pass-through authentication and seamless SSO

A. password hash synchronization and seamless SSO

Your company has a Microsoft 365 subscription. All identities are managed in the cloud. The company purchases a new domain name. You need to ensure that all new mailboxes use the new domain as their primary email address. What are two possible ways to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

C. From the Microsoft 365 admin center, click Setup, and then configure the domains. E. From the Azure Active Directory admin center, configure the custom domain names.

You have a Microsoft 365 subscription. All users have their email stored in Microsoft Exchange OnlineIn the mailbox of a user named User, you need to preserve a copy of all the email messages that contain the word ProjectX. What should you do first? A. From the Exchange admin center, start a mail flow message trace. B. From the Security & Compliance admin center, start a message trace. C. From the Security & Compliance admin center, create a label and label policy. D. From the Exchange admin center, create a mail flow rule.

C. From the Security & Compliance admin center, create a label and label policy.

Introductory Info: This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section. To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question. Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide. Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States. Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts. Fabrikam does NOT plan to implement identity federation. Network Infrastructure -Each office has a high-speed connection to the Internet. Each office contains two domain controllers. All domain controllers are configured as a DNS server. The public zone for fabrikam.com is managed by an external DNS server. All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed. All shared company documents are stored on a Microsoft SharePoint Server farm. Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription. Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users. Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses. Technical Requirements -Fabrikam identifies the following technical requirements: All users must be able to exchange email messages successfully during Project1 by using their current email address. Users must be able to authenticate to cloud services if Active Directory becomes unavailable. A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center. Microsoft Office 365 ProPlus applications must be installed from a network share only. Disruptions to email address must be minimized. Application Requirements -Fabrikam identifies the following application requirements: An on-premises web application named App1 must allow users to complete their expense reports online. The installation of feature updates for Office 365 ProPlus must be minimized. Security Requirements -Fabrikam identifies the following security requirements: After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN. The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically. After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically. The principle of least privilege must be used. Question Which role should you assign to User1? A. Security Administrator B. Records Management C. Security Reader D. Hygiene Management

C. Security Reader

You have a Microsoft 365 Enterprise subscription. You have a conditional access policy to force multi-factor authentication when accessing Microsoft SharePoint from a mobile device. You need to view which users authenticated by using multi-factor authentication. What should you do? A. From the Microsoft 365 admin center, view the Security & Compliance reports. B. From the Azure Active Directory admin center, view the user sign-ins. C. From the Microsoft 365 admin center, view the Usage reports. D. From the Azure Active Directory admin center, view the audit logs.

B. From the Azure Active Directory admin center, view the user sign-ins.

Introductory InfoThis is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication.Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.All users authenticate to on-premises applications by signing in to their device by using a UPN format of [email protected] does NOT plan to implement identity federation.Network Infrastructure -Each office has a high-speed connection to the Internet.Each office contains two domain controllers. All domain controllers are configured as a DNS server.The public zone for fabrikam.com is managed by an external DNS server.All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.All shared company documents are stored on a Microsoft SharePoint Server farm.Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.Technical Requirements -Fabrikam identifies the following technical requirements:All users must be able to exchange email messages successfully during Project1 by using their current email address.Users must be able to authenticate to cloud services if Active Directory becomes unavailable.A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center.Microsoft Office 365 ProPlus applications must be installed from a network share only.Disruptions to email access must be minimized.Application Requirements -Fabrikam identifies the following application requirements:An on-premises web application named App1 must allow users to complete their expense reports online. App1 must be available to users from the My Apps portal.The installation of feature updates for Office 365 ProPlus must be minimized.Security Requirements -Fabrikam identifies the following security requirements:After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.The principle of least privilege must be used.QuestionWhich migration solution should you recommend for Project1? A. From the Exchange admin center, start a migration and select Staged migration. B. From the Microsoft 365 admin center, start a data migration and click Exchange as the data service. C. From the Microsoft 365 admin center, start a data migration and click Outlook as the data service. D. From the Exchange admin center, start a migration and select Cutover migration.

B. From the Microsoft 365 admin center, start a data migration and click Exchange as the data service.

You have a Microsoft 365 subscription. Your company purchases a new financial application named App1.From Cloud Discovery in Microsoft Cloud App Security, you view the Discovered apps page and discover that many applications have a low score because they are missing information about domain registration and consumer popularity. You need to prevent the missing information from affecting the score. What should you configure from the Cloud Discover settings? A. App tags B. Score metrics C. Organization details D. Default behavior

B. Score metrics

You have Windows 10 devices that are managed by using Microsoft Endpoint Manager. All the devices have Microsoft Office 365 apps installed.You need to configure the proofing tool settings for the Office 365 apps.From the Microsoft Endpoint Manager admin center, what should you create? A. a device compliance policy B. an app configuration policy C. an app D. a device configuration profile

B. an app configuration policy

Your network contains an Active Directory forest named adatum.local. The forest contains 500 users and uses adatum.com as a UPN suffix. You deploy a Microsoft 365 tenant. You implement directory synchronization and sync only 50 support users. You discover that five of the synchronized users have usernames that use a UPN suffix of onmicrosoft.com. You need to ensure that all synchronized identities retain the UPN set in their on-premises user account. What should you do? A. From the Microsoft 365 admin center, add adatum.com as a custom domain name. B. From Windows PowerShell, run the Set-ADDomain ""AllowedDNSSuffixes adatum.com command. C. From Active Directory Users and Computers, modify the UPN suffix of the five user accounts. D. From the Microsoft 365 admin center, add adatum.local as a custom domain name.

C. From Active Directory Users and Computers, modify the UPN suffix of the five user accounts.

Your company has a Microsoft 365 subscription. You upload several archive PST files to Microsoft 365 by using the Security & Compliance admin center. A month later, you attempt to run an import job for the PST files. You discover that the PST files were deleted from Microsoft 365.What is the most likely cause of the files being deleted? More than one answer choice may achieve the goal. Select the BEST answer. A. The PST files were corrupted and deleted by Microsoft 365 security features. B. PST files are deleted automatically from Microsoft 365 after 30 days. C. The size of the PST files exceeded a storage quota and caused the files to be deleted. D. Another administrator deleted the PST files.

B. PST files are deleted automatically from Microsoft 365 after 30 days.

You have a Microsoft 365 subscription that contains a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. In the tenant, you create a user named User1.You need to ensure that User1 can publish retention labels from the Security & Compliance admin center. The solution must use the principle of least privilege. To which role group should you add User1? A. Security Administrator B. Records Management C. Compliance Administrator D. eDiscovery Manager

B. Records Management

Your network contains an Active Directory domain named adatum.com that is synced to Microsoft Azure Active Directory (Azure AD).The domain contains 100 user accounts. The city attribute for all the users is set to the city where the user resides. You need to modify the value of the city attribute to the three-letter airport code of each city. What should you do? A. From Active Directory Administrative Center, select the Active Directory users, and then modify the Properties settings. B. From the Microsoft 365 admin center, select the users, and then use the Bulk actions option. C. From Azure Cloud Shell, run the Get-AzureADUser and Set-AzureADUser cmdlets. D. From Windows PowerShell on a domain controller, run the Get-AzureADUser and Set-AzureADUser cmdlets.

A. From Active Directory Administrative Center, select the Active Directory users, and then modify the Properties settings.

Introductory InfoThis is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication.Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.All users authenticate to on-premises applications by signing in to their device by using a UPN format of [email protected] does NOT plan to implement identity federation.Network Infrastructure -Each office has a high-speed connection to the Internet.Each office contains two domain controllers. All domain controllers are configured as a DNS server.The public zone for fabrikam.com is managed by an external DNS server.All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.All shared company documents are stored on a Microsoft SharePoint Server farm.Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.Technical Requirements -Fabrikam identifies the following technical requirements:All users must be able to exchange email messages successfully during Project1 by using their current email address.Users must be able to authenticate to cloud services if Active Directory becomes unavailable.A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center.Microsoft Office 365 ProPlus applications must be installed from a network share only.Disruptions to email access must be minimized.Application Requirements -Fabrikam identifies the following application requirements:An on-premises web application named App1 must allow users to complete their expense reports online. App1 must be available to users from the My Apps portal.The installation of feature updates for Office 365 ProPlus must be minimized.Security Requirements -Fabrikam identifies the following security requirements:After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.The principle of least privilege must be used.QuestionWhich migration solution should you recommend for Project1? A. From the Microsoft 365 admin center, start a data migration and click Exchange as the data service. B. From the Exchange admin center, start a migration and select Cutover migration. C. From the Exchange admin center, start a migration and select Staged migration. D. From the Microsoft 365 admin center, start a data migration and click Upload PST as the data service.

A. From the Microsoft 365 admin center, start a data migration and click Exchange as the data service.

Introductory InfoThis is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication.Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.Fabrikam does NOT plan to implement identity federation.Network Infrastructure -Each office has a high-speed connection to the Internet.Each office contains two domain controllers. All domain controllers are configured as a DNS server.The public zone for fabrikam.com is managed by an external DNS server.All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.All shared company documents are stored on a Microsoft SharePoint Server farm.Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.Technical Requirements -Fabrikam identifies the following technical requirements:All users must be able to exchange email messages successfully during Project1 by using their current email address.Users must be able to authenticate to cloud services if Active Directory becomes unavailable.A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center.Microsoft Office 365 ProPlus applications must be installed from a network share only.Disruptions to email access must be minimized.Application Requirements -Fabrikam identifies the following application requirements:An on-premises web application named App1 must allow users to complete their expense reports online.The installation of feature updates for Office 365 ProPlus must be minimized.Security Requirements -Fabrikam identifies the following security requirements:After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.The principle of least privilege must be used.QuestionYou need to recommend which DNS record must be created before adding a domain name for the project.You need to recommend which DNS record must be created before you begin the project.Which DNS record should you recommend? A. alias (CNAME) B. text (TXT) C. host (AAAA) D. pointer (PTR)

B. text (TXT)

You have an on-premises web application that is published by using a URL of https://app.contoso.local.You purchase a Microsoft 365 subscription. Several external users must be able to connect to the web application. You need to recommend a solution for external access to the application. The solution must support multi-factor authentication. Which two actions should you recommend? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From an on-premises server, install a connector and then publish the app. B. From the Azure Active Directory admin center, enable an Application Proxy. C. From the Azure Active Directory admin center, create a conditional access policy. D. From an on-premises server, install an Authentication Agent. E. Republish the web application by using https://app.contoso.local.

A. From an on-premises server, install a connector and then publish the app. B. From the Azure Active Directory admin center, enable an Application Proxy.

You have a Microsoft 365 subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com. Corporate policy states that user passwords must not include the word Contoso. What should you do to implement the corporate policy? A. From the Azure Active Directory admin center, configure the Password protection settings. B. From the Microsoft 365 admin center, configure the Password policy settings. C. From Azure AD Identity Protection, configure a sign-in risk policy. D. From the Azure Active Directory admin center, create a conditional access policy.

A. From the Azure Active Directory admin center, configure the Password protection settings.

Your company uses on-premises Windows Server File Classification Infrastructure 9FCI). Some documents on the on-premises file servers are classifies as Confidential. You migrate the files from the on-premises file servers to Microsoft SharePoint Online. You need to ensure that you can implement data loss prevention (DLP) policies for the uploaded files based on the Confidential classification. What should you do first? A. From the SharePoint admin center, create a managed property. B. From the SharePoint admin center, configure hybrid search. C. From the Security & Compliance Center PowerShell, run the cmdlet. New-DlpComplianceRule D. From the Security & Compliance Center PowerShell, run the cmdlet. New-DataClassification

A. From the SharePoint admin center, create a managed property.

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You plan to create 1,000 users in your Microsoft 365 subscription.You need to ensure that all the users can use the @contoso.com suffix in their username.Another administrator will perform the required information to your DNS zone to complete the operation.

You need to add the contoso.com domain to Microsoft 365 then set the domain as the default.1. In the Admin Center, click Setup then click Domains.2. Click the "˜Add Domain' button.3. Type in the domain name (contoso.com) and click the "˜Use this domain' button.4. The question states that another administrator will perform the required information to your DNS zone. Therefore, you just need to click the "˜Verify' button to verify domain ownership.5. Click Finish.6. In the domains list, select the contoso.com domain.7. Select "˜Set as default'.References:https://docs.microsoft.com/en-us/office365/admin/setup/add-domain?view=o365-worldwide

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You hire a new global administrator named Irvin Sayers to manage your Microsoft 365 tenant.You need to modify Irvin Sayers to meet the following requirements:✑ Uses at least two methods of user authentication✑ Has the highest Microsoft Office 365 administrative privileges

You need to assign the Global Admin role to Irvin Sayers. You then need to configure the account to require Multi-Factor Authentication (MFA).1. In the Microsoft 365 admin center, select Users then select Active Users.2. Select the Irvin Sayers account to open the account properties blade.3. In the Roles section, click on the "˜Manage roles' link.4. Select the "˜Admin center access' option.5. Select Global Administrator then click the "˜Save changes' button.The next step is to enable the account for Multi-Factor Authentication (MFA).1. If the Irvin Sayers account is selected in the user accounts list, deselect it (click on the tick icon next to the account name). Selecting a user account changes the menu options at the top of the page; deselecting the accounts changes the menu options back.2. Click on the "˜Multi-factor authentication' link at the top of the page.3. In the "˜Multi-factor authentication' page, select the Irvin Sayers account.4. Click the "˜Enable' link on the right side of the page.5. In the pop-up window, click the "˜enable multi-factor auth' button.

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -You need to prevent non-administrators in your organization from registering applications.

You need to configure the App Registrations setting in Azure Active Directory.1. Go to the Azure Active Directory admin center.2. Select Azure Active Directory.3. Select "˜User settings'4. In the "˜App registrations' section, toggle the "˜Users can register applications' setting to No.5. Click Save to save the changes.

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use Message center in the Microsoft 365 admin center. Does this meet the goal?

A. Yes

You have a Microsoft 365 tenant that contains Microsoft Exchange Online. You plan to enable calendar sharing with a partner organization named adatum.com. The partner organization also has a Microsoft 365 tenant. You need to ensure that the calendar of every user is available to the users in adatum.com immediately. What should you do?

B. From the Exchange admin center, create a new organization relationship.

Your network contains an Active Directory domain. The domain contains a server named Server1 that runs Windows Server 2016. Server1 has a share namedShare1.You have a hybrid deployment of Microsoft 365.You need to migrate the content in Share1 to Microsoft OneDrive. What should you use? A. Windows Server Migration Tools B. Microsoft SharePoint Migration Tool C. Storage Migration Service

B. Microsoft SharePoint Migration Tool

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory forest. You deploy Microsoft 365.You plan to implement directory synchronization. You need to recommend a security solution for the synchronized identities. The solution must meet the following requirements: ✑ Users must be able to authenticate successfully to Microsoft 365 services if Active Directory becomes unavailable. ✑ Users passwords must be 10 characters or more. Solution: Implement pass-through authentication and configure password protection in the Azure AD tenant. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network. Solution: From the Microsoft 365 admin center, you configure the Organization profile settings. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use the View service requests option in the Microsoft 365 admin center. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company plans to deploy several Microsoft Office 365 services. You need to design an authentication strategy for the planned deployment. The solution must meet the following requirements: Users must be able to authenticate during business hours only. Authentication requests must be processed successfully if a single server fails. When the password for an on-premises user account expires, the new password must be enforced the next time the user signs in. Users who connect to Office 365 services from domain-joined devices that are connected to the internal network must be signed in automatically. Solution: You design an authentication strategy that contains a pass-through authentication model. The solution contains two servers that have an Authentication Agent installed and password hash synchronization configured. Does this meet the goal? A. Yes B. No

B. No

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use Dashboard in Security & Compliance. Does this meet the goal?

B. No

Introductory Info: This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section. To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question. Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide. Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States. Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts. Fabrikam does NOT plan to implement identity federation. Network Infrastructure -Each office has a high-speed connection to the Internet. Each office contains two domain controllers. All domain controllers are configured as a DNS server. The public zone for fabrikam.com is managed by an external DNS server. All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed. All shared company documents are stored on a Microsoft SharePoint Server farm. Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription. Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users. Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses. Technical Requirements -Fabrikam identifies the following technical requirements: All users must be able to exchange email messages successfully during Project1 by using their current email address. Users must be able to authenticate to cloud services if Active Directory becomes unavailable. A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center. Microsoft Office 365 ProPlus applications must be installed from a network share only. Disruptions to email address must be minimized. Application Requirements -Fabrikam identifies the following application requirements: An on-premises web application named App1 must allow users to complete their expense reports online. The installation of feature updates for Office 365 ProPlus must be minimized. Security Requirements -Fabrikam identifies the following security requirements: After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN. The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically. After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically. The principle of least privilege must be used. Question Which migration solution should you recommend for Project1? A. From Exchange Online PowerShell, run the New-MailboxImportRequest cmdlet. B. From Exchange Online PowerShell, run the New-MailboxExportRequest cmdlet. C. From Exchange admin center, start the migration and select Remote move migration. D. From the Microsoft 365 admin center, start a data migration and click Upload PST as the data service.

C. From Exchange admin center, start the migration and select Remote move migration.

You have a Microsoft 365 subscription. You need to prevent phishing email messages from being delivered to your organization. What should you do?

C. From Security & Compliance, create a new threat management policy.

You use Microsoft System Center Configuration manager (Current Branch) to manage devices. Your company uses the following types of devices: ✑ Windows 10 ✑ Windows 8.1 ✑ Android ✑ iOSWhich devices can be managed by using co-management? A. Windows 10 and Windows 8.1 only B. Windows 10, Android, and iOS only C. Windows 10 only D. Windows 10, Windows 8.1, Android, and iOS

C. Windows 10 only

Feature: Azure AD conditional access - Available To: IT group, managers group. Feature: Azure Ad privileged Identity management - Available to: It group. The IT group contains 50 users. The Managers group contains 200 users. You need to recommend which licenses must be purchased for the planned solution. The solution must minimize licensing costs. Which licenses should you recommend?

D. 200 Microsoft 365 E3 and 50 Microsoft 365 E5

Your company has a Microsoft 365 E5 subscription. Users in the research department work with sensitive data. You need to prevent the research department users from accessing potentially unsafe websites by using hyperlinks embedded in email messages and documents. Users in other departments must not be restricted. What should you do from the Security & Compliance admin center? A. Create a data loss prevention (DLP) policy that has a Content contains condition. B. Create a data loss prevention (DLP) policy that has a Content is shared condition. C. Modify the default safe links policy. D. Create a new safe links policy.

D. Create a new safe links policy.

Your company has 20 employees. Each employee has a mailbox hosted in Outlook.com. The company purchases a Microsoft 365 subscription. You plan to migrate all the mailboxes to Microsoft 365.You need to recommend which type of migration to use for the mailboxes. What should you recommend? A. staged migration B. cutover migration C. minimal hybrid migration D. IMAP migration

D. IMAP migration

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -You plan to invite several guest users to access the resources in your organization.You need to ensure that only guests who have an email address that uses the @contoso.com suffix can connect to the resources in your Microsoft 365 tenant.

You need to add contoso.com as an allowed domain in the "˜External collaboration settings'.1. Go to the Azure Active Directory admin center.2. Select Users then select "˜User settings'.3. Under External Users, select the "˜Manage external collaboration settings'.4. Under "˜Collaboration restrictions', select the "˜Allow invitations only to the specified domains (most restrictive)' option.5. Under, Target Domains, type in the domain name "˜contoso.com'6. Click the Save button at the top of the screen to save your changes.References:https://docs.microsoft.com/en-us/azure/active-directory/b2b/allow-deny-list

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You need to ensure that all mobile devices that connect to Microsoft Exchange Online meet the following requirements:✑ A password must be used to access the devices.✑ Data on the devices must be encrypted.

You need to modify the default mobile device mailbox policy.1. Go to the Exchange Admin Center.2. Select "˜mobile' then select "˜mobile device mailbox policies'.3. Click the "˜Create a policy' button.4. Select the Default policy and click the edit icon (pencil icon).5. Select the "˜Security' link to open the security settings.6. Tick the "˜Require a password' checkbox.7. Tick the "˜Require encryption on device' checkbox.8. Click the Save button to save the changes.References:https://docs.microsoft.com/en-us/exchange/clients-and-mobile-in-exchange-online/exchange-activesync/mobile-device-mailbox-policies

Your company has a Microsoft 365 subscription. You need to identify all the users in the subscription who are licensed for Microsoft Office 365 through a group membership. The solution must include the name of the group used to assign the license. What should you use? A. the Licenses blade in the Azure portal B. Reports in the Microsoft 365 admin center C. Active users in the Microsoft 365 admin center D. Report in Security & Compliance

A. the Licenses blade in the Azure portal

You have a Microsoft 365 Enterprise E5 subscription. You need to enforce multi-factor authentication on all cloud-based applications for the users in the finance department. What should you do? A. Create an activity policy. B. Create a sign-in risk policy. C. Crease a session policy. D. Create an app permission policy.

B. Create a sign-in risk policy.

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You review the Security & Compliance report in the Microsoft 365 admin center. Does this meet the goal?

B. No

Introductory InfoThis is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question.Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication.Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.Fabrikam does NOT plan to implement identity federation.Network Infrastructure -Each office has a high-speed connection to the Internet.Each office contains two domain controllers. All domain controllers are configured as a DNS server.The public zone for fabrikam.com is managed by an external DNS server.All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.All shared company documents are stored on a Microsoft SharePoint Server farm.Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.Technical Requirements -Fabrikam identifies the following technical requirements:All users must be able to exchange email messages successfully during Project1 by using their current email address.Users must be able to authenticate to cloud services if Active Directory becomes unavailable.A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center.Microsoft Office 365 ProPlus applications must be installed from a network share only.Disruptions to email access must be minimized.Application Requirements -Fabrikam identifies the following application requirements:An on-premises web application named App1 must allow users to complete their expense reports online.The installation of feature updates for Office 365 ProPlus must be minimized.Security Requirements -Fabrikam identifies the following security requirements:After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.The principle of least privilege must be used.QuestionYou need to recommend which DNS record must be created before adding a domain name for the project.You need to recommend which DNS record must be created before you begin the project.Which DNS record should you recommend? A. alias (CNAME) B. host information (HINFO) C. host (A) D. mail exchanger (MX)

D. mail exchanger (MX)

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You need to create a group named Group2. Users who are added to Group2 must be licensed automatically for Microsoft Offline 365.

You need to create the group and assign a license to the group. Anyone who is added to the group will automatically be assigned the license that is assigned to the group.1. Go to the Azure Active Directory admin center.2. Select the Azure Active Directory link then select Groups.3. Click the New Group link.4. Select "˜Security' as the group type and enter "˜Group2' for the group name.5. Click the Create button to create the group.6. Back in the Groups list, select Group2 to open the properties page for the group.7. Select "˜Licenses'.8. Select the "˜+ Assignments' link.9. Tick the box to select the license.10. Click the Save button to save the changes.References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/licensing-groups-assign

Your network contains an Active Directory domain named contoso.com. The domain contains 1000 Windows 8.1 devices. You plan to deploy a custom Windows 10 Enterprise image to the Windows 8.1 devices. You need to recommend a Windows 10 deployment method. What should you recommend? A. Wipe and load refresh B. Windows Autopilot C. a provisioning package D. an in-place upgrade

A. Wipe and load refresh

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -Your organization plans to open an office in New York, and then to add 100 users to the office. The city attribute for all new users will be New York.You need to ensure that all the new users in the New York office are licensed for Microsoft Office 365 automatically.

You need create a dynamic group based on the city attribute. You then need to assign a license to the group. User accounts with the city attribute set to "˜NewYork will automatically be added to the group. Anyone who is added to the group will automatically be assigned the license that is assigned to the group.1. Go to the Azure Active Directory admin center.2. Select Azure Active Directory then select Groups.3. Click on the New Group link.4. Give the group a name such as New York Users.5. Select Users as the membership type.6. Select "˜Add dynamic query'.7. Select "˜City' in the Property drop-down box.8. Select "˜Equals' in the Operator drop-down box.9. Enter "˜New York' as the Value. You should see the following text in the Expression box: user.city -eq "New York"10. Click Save to create the group.11. In the Groups list, select the new group to open the properties page for the group.12. Select "˜Licenses'.13. Select the "˜+ Assignments' link.14. Tick the box to select the license.15. Click the Save button to save the changes.References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membership https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/licensing-groups-assign

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -Your organization has an office in Seattle.You plan to create 100 users who will work in the Seattle office. The city attribute for all the users will be Seattle.You need to create a group named Group1 that will automatically contain all the Seattle office users.

You need to create a Dynamic group. User accounts with the city attribute set to "˜Seattle' will automatically be added to the group.1. Go to the Azure Active Directory admin center.2. Select Azure Active Directory then select Groups.3. Click on the New Group link.4. Give the group a name such as Seattle Users.5. Select Users as the membership type.6. Select "˜Add dynamic query'.7. Select "˜City' in the Property drop-down box.8. Select "˜Equals' in the Operator drop-down box.9. Enter Seattle as the Value. You should see the following text in the Expression box: user.city -eq "Seattle"10. Click Save to create the group.References:https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/groups-dynamic-membership

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. You purchase a domain named contoso.com from a registrar and add all the required DNS records. You create a user account named User1. User1 is configured to sign in as [email protected] need to configure User1 to sign in as [email protected] three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Actions: Run Set-MsolDomainAuthentication - TenantID contoso.com Modify the email address of User1 Modify the username of User1 Verify the custom domain Add a contoso.com as a SAN for an X.509 certificate Add a Custom domain name

1. Add a custom domain name 2. Verify the customer domain 3. Modify the username of User1

Your network contains a single Active Directory domain and two Microsoft Azure Active Directory (Azure AD) tenants. You plan to implement directory synchronization for both Azure AD tenants. Each tenant will contain some of the Active Directory users. You need to recommend a solution for the planned directory synchronization. What should you include in the recommendation? A. Deploy two servers that run Azure AD Connect, and then filter the users for each tenant by using organizational unit (OU)-based filtering. B. Deploy one server that runs Azure AD Connect, and then specify two sync groups. C. Deploy one server that runs Azure AD Connect, and then filter the users for each tenant by using organizational unit (OU)-based filtering. D. Deploy one server that runs Azure AD Connect, and then filter the users for each tenant by using domain-based filtering.

A. Deploy two servers that run Azure AD Connect, and then filter the users for each tenant by using organizational unit (OU)-based filtering.

Introductory Info: This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided. To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study. At the end of this case study, a review screen will appear. This screen allows you to review your answer and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section. To start the case study -To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. When you are ready to answer a question, click the Question button to return to the question. Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide. Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States. Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts. Fabrikam does NOT plan to implement identity federation. Network Infrastructure -Each office has a high-speed connection to the Internet. Each office contains two domain controllers. All domain controllers are configured as a DNS server. The public zone for fabrikam.com is managed by an external DNS server. All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed. All shared company documents are stored on a Microsoft SharePoint Server farm. Requirements -Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription. Fabrikam plans to implement two pilot projects:Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users. Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses. Technical Requirements -Fabrikam identifies the following technical requirements: All users must be able to exchange email messages successfully during Project1 by using their current email address. Users must be able to authenticate to cloud services if Active Directory becomes unavailable. A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center. Microsoft Office 365 ProPlus applications must be installed from a network share only. Disruptions to email address must be minimized. Application Requirements -Fabrikam identifies the following application requirements: An on-premises web application named App1 must allow users to complete their expense reports online. The installation of feature updates for Office 365 ProPlus must be minimized. Security Requirements -Fabrikam identifies the following security requirements: After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN. The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically. After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically. The principle of least privilege must be used. Question You need to meet the application requirement for App1. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From the Azure Active Directory admin center, configure the application URL settings. B. From the Azure Active Directory admin center, add an enterprise application. C. On an on-premises server, download and install the Microsoft AAD Application Proxy connector. D. On an on-premises server, install the Hybrid Configuration wizard. E. From the Azure Active Directory admin center, configure the Software download settings.

A. From the Azure Active Directory admin center, configure the application URL settings. B. From the Azure Active Directory admin center, add an enterprise application. C. On an on-premises server, download and install the Microsoft AAD Application Proxy connector.

You network contains an on-premises Active Directory domain named contoso.com. The domain contains a Microsoft Exchange Server 2019 organization. You plan to sync the domain to Azure Active Directory (Azure AD) and to enable device writeback and group writeback. You need to identify which group types will sync from Azure AD. Which two group types should you identify? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. an Office 365 group that uses the Assigned membership type B. a security group that uses the Dynamic Device membership type C. an Office 365 group that uses the Dynamic User membership type D. a security group that uses the Assigned membership type E. a security group that uses the Dynamic User membership type

A. an Office 365 group that uses the Assigned membership type C. an Office 365 group that uses the Dynamic User membership type

Your company has an on-premises Microsoft Exchange Server 2016 organization and a Microsoft 365 Enterprise subscription. You plan to migrate mailboxes and groups to Exchange Online. You start a new migration batch. Users report slow performance when they use the on-premises Exchange Server organization. You discover that the migration is causing the slow performance. You need to reduce the impact of the mailbox migration on the end-users. What should you do?

C. Modify the migration endpoint settings.

Your network contains an Active Directory domain named contoso.com. You have a Microsoft 365 subscription. You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. You implement directory synchronization. The developers at your company plan to build an app named App1. App1 will connect to the Microsoft Graph API to provide access to several Microsoft Office 365 services. You need to provide the URL for the authorization endpoint that App1 must use. What should you provide? A. https://login.microsoftonline.com/ B. https://contoso.com/contoso.onmicrosoft.com/app1 C. https://login.microsoftonline.com/contoso.onmicrosoft.com/ D. https://myapps.microsoft.com

C. https://login.microsoftonline.com/contoso.onmicrosoft.com/

Your network contains an on-premises Active Directory domain. Your company has a security policy that prevents additional software from being installed on domain controllers. You need to monitor a domain controller by using Microsoft Azure Advanced Threat Protection (ATP).What should you do? More than once choice may achieve the goal. Select the BEST answer. A. Deploy an Azure ATP standalone sensor, and then configure port mirroring. B. Deploy an Azure ATP standalone sensor, and then configure detections. C. Deploy an Azure ATP sensor, and then configure detections. D. Deploy an Azure ATP sensor, and then configure port mirroring.

A. Deploy an Azure ATP standalone sensor, and then configure port mirroring.

You have a Microsoft 365 tenant. You have a line-of-business application named App1 that users access by using the My Apps portal. After some recent security breaches, you implement a conditional access policy for App1 that uses Conditional Access App Control. You need to be alerted by email if impossible travel is detected for a user of App1. The solution must ensure that alerts are generated for App1 only. What should you do? A. From Microsoft Cloud App Security, modify the impossible travel alert policy. B. From Microsoft Cloud App Security, create a Cloud Discovery anomaly detection policy. C. From the Azure Active Directory admin center, modify the conditional access policy. D. From Microsoft Cloud App Security, create an app discovery policy.

A. From Microsoft Cloud App Security, modify the impossible travel alert policy.

Your company has a Microsoft 365 subscription. You need to identify which users performed the following privileged administration tasks: ✑ Deleted a folder from the second-stage Recycle Bin if Microsoft SharePoint ✑ Opened a mailbox of which the user was not the owner ✑ Reset a user password What should you use? A. Microsoft Azure Active Directory (Azure AD) audit logs B. Microsoft Azure Active Directory (Azure AD) sign-ins C. Security & Compliance content search D. Security & Compliance audit log search

A. Microsoft Azure Active Directory (Azure AD) audit logs

Your company has three main offices and one branch office. The branch office is used for research. The company plans to implement a Microsoft 365 tenant and to deploy multi-factor authentication. You need to recommend a Microsoft 365 solution to ensure that multi-factor authentication is enforced only for users in the branch office. What should you include in the recommendation? A. Microsoft Azure Active Directory (Azure AD) conditional access. B. Microsoft Azure Active Directory (Azure AD) password protection. C. a device compliance policy D. a Microsoft Intune device configuration profile

A. Microsoft Azure Active Directory (Azure AD) conditional access.

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com that contains a user named User1.You suspect that an imposter is signing in to Azure AD by using the credentials of User1.You need to ensure that an administrator named Admin1 can view all the sign in details of User1 from the past 24 hours. To which three roles should you add Admin1? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. Security administrator B. Password administrator C. User administrator D. Compliance administrator E. Reports reader F. Security reader

A. Security administrator B. Password administrator C. User administrator

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company plans to deploy several Microsoft Office 365 services. You need to design an authentication strategy for the planned deployment. The solution must meet the following requirements: Users must be able to authenticate during business hours only. Authentication requests must be processed successfully if a single server fails. When the password for an on-premises user account expires, the new password must be enforced the next time the user signs in. Users who connect to Office 365 services from domain-joined devices that are connected to the internal network must be signed in automatically. Solution: You design an authentication strategy that contains a pass-through authentication model. You install an Authentication Agent on three servers and configure seamless SSO. Does this meet the goal? A. Yes B. No

A. Yes

Your company has 10 offices. The network contains an Active Directory domain named contoso.com. The domain contains 500 client computers. Each office is configured as a separate subnet. You discover that one of the offices has the following: ✑ Computers that have several preinstalled applications ✑ Computers that use nonstandard computer names ✑ Computers that have Windows 10 preinstalled ✑ Computers that are in a workgroup You must configure the computers to meet the following corporate requirements: ✑ All the computers must be joined to the domain. ✑ All the computers must have computer names that use a prefix of CONTOSO. ✑ All the computers must only have approved corporate applications installed. You need to recommend a solution to redeploy the computers. The solution must minimize the deployment time. A. a provisioning package B. wipe and load refresh C. Windows Autopilot D. an in-place upgrade

A. a provisioning package

Your company has 10 offices. The network contains an Active Directory domain named contoso.com. The domain contains 500 client computers. Each office is configured as a separate subnet. You discover that one of the offices has the following: Computers that have several preinstalled application s✑ Computers that use nonstandard computer names ✑ Computers that have Windows 10 preinstalled ✑ Computers that are in a workgroup You must configure the computers to meet the following corporate requirements: ✑ All the computers must be joined to the domain. ✑ All the computers must have computer names that use a prefix of CONTOSO. ✑ All the computers must only have approved corporate applications installed. You need to recommend a solution to redeploy the computers. The solution must minimize the deployment time. A. a provisioning package B. wipe and load refresh C. Windows Autopilot D. an in-place upgrade

A. a provisioning package

You have a Microsoft 365 subscription. All users have client computers that run Windows 10 and have Microsoft Office 365 ProPlus installed. Some users in the research department work for extended periods of time without an Internet connection. How many days can the research department users remain offline before they are prevented from editing Office documents? A. 10 B. 30 C. 90 D. 120

B. 30

Your company has a main office and 20 branch offices in North America and Europe. Each branch office connects to the main office by using a WAN link. All the offices connect to the Internet and resolve external host names by using the main office connections. You plan to deploy Microsoft 365 and to implement a direct Internet connection in each office. You need to recommend a change to the infrastructure to provide the quickest possible access to Microsoft 365 services. What is the best recommendation to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer. A. For all the client computers in the branch offices, modify the MTU setting by using a Group Policy object (GPO). B. In each branch office, deploy a proxy server that has user authentication enabled. C. In each branch office, deploy a firewall that has packet inspection enabled. D. In each branch office, configure name resolution so that all external hosts are redirected to public DNS servers directly.

D. In each branch office, configure name resolution so that all external hosts are redirected to public DNS servers directly.

Your company has a hybrid deployment of Microsoft 365.Users authenticate by using pass-through authentication. Several Microsoft Azure AD Connect Authentication Agents are deployed. You need to verify whether all the Authentication Agents are used for authentication. What should you do? A. From the Azure portal, use the Troubleshoot option on the Pass-through authentication page. B. From Performance Monitor, use the #PTA authentications counter. C. From the Azure portal, use the Diagnostics settings on the Monitor blade. D. From Performance Monitor, use the Kerberos authentications counter.

Troubleshoot option on the Pass-through authentication page.

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You plan to allow the users in your organization to invite external users as guest users to your Microsoft 365 tenant.You need to prevent the organization's users from inviting guests who have an email address that uses a suffix of @gmail.com.

You need to add gmail.com as a denied domain in the "˜External collaboration settings'.1. Go to the Azure Active Directory admin center.2. Select Users then select "˜User settings'.3. Under External Users, select the "˜Manage external collaboration settings'.4. Under "˜Collaboration restrictions', select the "˜Deny invitations to the specified domains' option.5. Under, Target Domains, type in the domain name "˜gmail.com'6. Click the Save button at the top of the screen to save your changes.References:https://docs.microsoft.com/en-us/azure/active-directory/b2b/allow-deny-list

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You have a user named Grady Archie. The solution must meet the following requirements:✑ Grady Archie must be able to add payment methods to your Microsoft Office 365 tenant.✑ The solution must minimize the number of licenses assigned to users.✑ The solution must use the principle of least privilege.

You need to assign the "˜Billing Administrator' role to Grady Archie.1. Go to the Azure Active Directory admin center.2. Select Users.3. Select the Grady Archie account to open the account properties page.4. Select "˜Assigned roles'.5. Click the "˜Add Assignments' button.6. Select Billing Administrator then click the Add button.References:https://docs.microsoft.com/en-us/office365/admin/add-users/about-admin-roles?view=o365-worldwide Previous QuestionsNext Questions

You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. You add an app named App1 to the enterprise applications in contoso.com. You need to configure self-service for App1.What should you do first? A. Assign App1 to users and groups. B. Add an owner to App1. C. Configure the provisioning mode for App1. D. Configure an SSO method for App1.

A. Assign App1 to users and groups.

You have a Microsoft 365 subscription that contains a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. The tenant includes a user namedUser1.You enable Azure AD Identity Protection. You need to ensure that User1 can review the list in Azure AD Identity Protection of users flagged for risk. The solution must use the principle of least privilege. To which role should you add User1? A. Security reader B. Compliance administrator C. Reports reader D. Global administrator

A. Security reader

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network. Solution: From the Azure Active Directory admin center, you create a trusted location and a conditional access policy. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network. Solution: From the Device Management admin center, you a trusted location and compliance policy. Does this meet the goal? A. Yes B. No

B. No

Your company uses email, calendar, contact, and task services in Microsoft Outlook.com. You purchase a Microsoft 365 subscription and plan to migrate all users from Outlook.com to Microsoft 365.You need to identify which user data can be migrated to Microsoft 365. Which type of data should you identify? A. task B. email C. calendar D. contacts

B. email

HOTSPOT -You have a data loss prevention (DLP) policy. You need to increase the likelihood that the DLP policy will apply to data that contains medical terms from the International Classification of Diseases (ICD-9-CM).The solution must minimize the number of false positives. Which two settings should you modify? To answer, select the appropriate settings in the answer area. NOTE: Each correct selection is worth one point. Hot Area:

Explanation References:https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policies https://docs.microsoft.com/en-us/office365/securitycompliance/what-the-sensitive-information-types-look-for#international-classification-of-diseases-icd-9-cm

Your company has on-premises servers and a Microsoft Azure Active Directory (Azure AD) tenant. Several months ago, the Azure AD Connect Health agent was installed on all the servers. You review the health status of all the servers regularly. Recently, you attempted to view the health status of a server named Server1 and discovered that the server is NOT listed on the Azure Active Directory ConnectServers list. You suspect that another administrator removed Server1 from the list. You need to ensure that you can view the health status of Server1.What are two possible ways to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. From Windows PowerShell, run the cmdlet. Register-AzureADConnectHealthSyncAgent B. From Azure Cloud shell, run the Connect-AzureAD cmdlet. C. From Server1, change the Azure AD Connect Health services Startup type to Automatic (Delayed Start). D. From Server1, change the Azure AD Connect Health services Startup type to Automatic. E. From Server1, reinstall the Azure AD Connect Health agent.

A. From Windows PowerShell, run the cmdlet. Register-AzureADConnectHealthSyncAgent E. From Server1, reinstall the Azure AD Connect Health agent.

You have a Microsoft 365 subscription. Your company deploys an Active Directory Federation Services (AD FS) solution. You need to configure the environment to audit AD FS user authentication. Which two actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From all the AD FS servers, run auditpol.exe. B. From all the domain controllers, run the Set-AdminAuditLogConfig cmdlet and specify the ""LogLevel parameter. C. On a domain controller, install Azure AD Connect Health for AD DS. D. From the Azure AD Connect server, run the cmdlet. Register-AzureADConnectHealthSyncAgent E. On an AD FS server, install Azure AD Connect Health for AD FS.

A. From all the AD FS servers, run auditpol.exe. E. On an AD FS server, install Azure AD Connect Health for AD FS.

You have a Microsoft 365 subscription. You suspect that several Microsoft Office 365 applications or services were recently updated. You need to identify which applications or services were recently updated. What are two possible ways to achieve the goal? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. From the Microsoft 365 admin center, review the Message center blade. B. From the Office 365 Admin mobile app, review the messages. C. From the Microsoft 365 admin center, review the Products blade. D. From the Microsoft 365 admin center, review the Service health blade.

A. From the Microsoft 365 admin center, review the Message center blade. B. From the Office 365 Admin mobile app, review the messages.

Your company has a Microsoft 365 E3 subscription. All devices run Windows 10 Pro and are joined to Microsoft Azure Active Directory (Azure AD).You need to change the edition of Windows 10 to Enterprise the next time users sign in to their computer. The solution must minimize downtime for the users. What should you use? A. Subscription Activation B. Windows Update C. Windows Autopilot D. an in-place upgrade

A. Subscription Activation

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory forest. You deploy Microsoft 365.You plan to implement directory synchronization. You need to recommend a security solution for the synchronized identities. The solution must meet the following requirements: ✑ Users must be able to authenticate successfully to Microsoft 365 services if Active Directory becomes unavailable. ✑ Users passwords must be 10 characters or more. Solution: Implement password hash synchronization and modify the password settings from the Default Domain Policy in Active Directory. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint sharing policy to prevent sharing outside your organization. You need to be notified if the SharePoint policy is modified in the future. Solution: From the Security & Compliance admin center, you create a threat management policy. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has 3,000 users. All the users are assigned Microsoft 365 E3 licenses. Some users are assigned licenses for all Microsoft 365 services. Other users are assigned licenses for only certain Microsoft 365 services. You need to determine whether a user named User1 is licensed for Exchange Online only. Solution: You launch the Azure portal, and then review the Licenses blade. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a main office and three branch offices. All the branch offices connect to the main office by using a WAN link. The main office has a high-speedInternet connection. All the branch offices connect to the Internet by using the main office connections. Users use Microsoft Outlook 2016 to connect to a Microsoft Exchange Server mailbox hosted in the main office. The users report that when the WAN link in their office becomes unavailable, they cannot access their mailbox. You create a Microsoft 365 subscription, and then migrate all the user data to Microsoft 365.You need to ensure that all the users can continue to use Outlook to receive email messages if a WAN link fails. Solution: In each branch office, you add a direct connection to the Internet. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).You configure a pilot for co-management. You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager. Solution: Define a Configuration Manager device collection as the pilot collection. Add Device1 to the collection. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain. You deploy a Microsoft Azure Active Directory (Azure AD) tenant. Another administrator configures the domain to synchronize to Azure AD. You discover that 10 user accounts in an organizational unit (OU) are NOT synchronized to Azure AD. All the other user accounts synchronized successfully. You review Azure AD Connect Health and discover that all the user account synchronizations completed successfully. You need to ensure that the 10 user accounts are synchronized to Azure AD. Solution: From the Synchronization Rules Editor, you create a new outbound synchronization rule. Does this meet the goal? A. Yes B. No

A. Yes

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:Contoso.com -East.contoso.com -An Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.You deploy a new domain named west.contoso.com to the forest.You need to ensure that west.contoso.com syncs to the Azure AD tenant.Solution: You install a new Azure AD Connect server in west.contoso.com and set AD Connect to active mode.Does this meet the goal? A. Yes B. No

A. Yes

Overview -Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide. Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States. Existing Environment -Active Directory Environment -The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts. Fabrikam does NOT plan to implement identity federation. Network Infrastructure -Each office has a high-speed connection to the Internet. Each office contains two domain controllers. All domain controllers are configured as a DNS server. The public zone for fabrikam.com is managed by an external DNS server. All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed. All shared company documents are stored on a Microsoft SharePoint Server farm. Requirements: Planned Changes -Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription. Fabrikam plans to implement two pilot projects: Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365. Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users. Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses. Technical Requirements -Fabrikam identifies the following technical requirements: All users must be able to exchange email messages successfully during Project1 by using their current email address. Users must be able to authenticate to cloud services if Active Directory becomes unavailable. A user named User1 must be able to view all DLP reports from the Microsoft 365 admin center. Microsoft Office 365 ProPlus applications must be installed from a network share only. Disruptions to email address must be minimized. Application Requirements -Fabrikam identifies the following application requirements: An on-premises web application named App1 must allow users to complete their expense reports online. The installation of feature updates for Office 365 ProPlus must be minimized. Security Requirements -Fabrikam identifies the following security requirements: After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN. The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically. After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically. The principle of least privilege must be used. Question You are evaluating the required processes for Project1.You need to recommend which DNS record must be created before you begin the project. Which DNS record should you recommend? A. mail exchanger (MX) B. alias (CNAME) C. host (A) D. host (AAA)

A. mail exchanger (MX)

Your network contains an Active Directory domain named contoso.com. The domain contains five domain controllers. You purchase Microsoft 365 and plan to implement several Microsoft 365 services. You need to identify an authentication strategy for the planned Microsoft 365 deployment. The solution must meet the following requirements: ✑ Ensure that users can access Microsoft 365 by using their on-premises credentials. ✑ Use the existing server infrastructure only. ✑ Store all user passwords on-premises only. ✑ Be highly available. Which authentication strategy should you identify? A. pass-through authentication and seamless SSO B. pass-through authentication and seamless SSO with password hash synchronization C. password hash synchronization and seamless SSO D. federation

A. pass-through authentication and seamless SSO

You create a Microsoft 365 Enterprise subscription. You assign licenses for all products to all users. You need to ensure that all Microsoft Office 365 ProPlus installations occur from a network share. The solution must prevent the users from installing Office 365ProPlus from the Internet. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From your computer, run setup.exe /download downloadconfig.xml. B. Create an XML download file. C. From the Microsoft 365 admin center, deactivate the Office 365 licenses for all the users. D. From each client computer, run setup.exe /configure installconfig.xml. E. From the Microsoft 365 admin center, configure the Software download settings.

B. Create an XML download file. D. From each client computer, run setup.exe /configure installconfig.xml. E. From the Microsoft 365 admin center, configure the Software download settings.

You have a Microsoft 365 subscription. You recently configured a Microsoft SharePoint Online tenant in the subscription. You plan to create an alert policy. You need to ensure that an alert is generated only when malware is detected in more than five documents stored in SharePoint Online during a period of 10 minutes. What should you do first? A. Enable Microsoft Office 365 Cloud App Security. B. Deploy Windows Defender Advanced Threat Protection (Windows Defender ATP). C. Enable Microsoft Office 365 Analytics.

B. Deploy Windows Defender Advanced Threat Protection (Windows Defender ATP).

You purchase Microsoft 365, and then implement directory synchronization. You plan to publish the web applications. You need to ensure that all the applications are accessible by using the My Apps portal. The solution must minimize administrative effort. What should you do first? A. Deploy one conditional access policy. B. Deploy one connector. C. Create four application registrations. D. Create a site-to-site VPN from Microsoft Azure to the on-premises network.

B. Deploy one connector.

Your company has a Microsoft 365 subscription that has multi-factor authentication configured for all users. Users on the network report that they are prompted for multi-factor authentication multiple times a day. You need to reduce the number of times the users are prompted for multi-factor authentication on their company-owned devices. What should you do? A. Enable the multi-factor authentication trusted IPs setting, and then verify each device as a trusted device. B. Enable the remember multi-factor authentication setting, and then verify each device as a trusted device. C. Enable the multi-factor authentication trusted IPs setting, and then join all client computers to Microsoft Azure Active Directory (Azure AD). D. Enable the remember multi-factor authentication setting, and then join all client computers to Microsoft Azure Active Directory (Azure AD).

B. Enable the remember multi-factor authentication setting, and then verify each device as a trusted device.

Your network contains an Active Directory forest named contoso.local. You have a Microsoft 365 subscription. You plan to implement a directory synchronization solution that will use password hash synchronization. From the Microsoft 365 admin center, you verify the contoso.com domain name. You need to prepare the environment for the planned directory synchronization solution. What should you do first? A. From the public DNS zone of contoso.com, add a new mail exchanger (MX) record. B. From Active Directory Domains and Trusts, add contoso.com as a UPN suffix. C. From the Microsoft 365 admin center, verify the contoso.local domain name. D. From Active Directory Users and Computers, modify the UPN suffix for all users.

B. From Active Directory Domains and Trusts, add contoso.com as a UPN suffix.

Your company recently purchased a Microsoft 365 subscription. You enable Microsoft Azure Multi-Factor Authentication (MFA) for all 500 users in the Azure Active Directory (Azure AD) tenant. You need to generate a report that lists all the users who completed the Azure MFA registration process. What is the best approach to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer. A. From Azure Cloud Shell, run the Get-AzureADUser cmdlet. B. From Azure Cloud Shell, run the Get-MsolUser cmdlet. C. From the Azure Active Directory admin center, use the Multi-Factor Authentication "" Server Status blade. D. From the Azure Active Directory admin center, use Risky sign-ins blade.

B. From Azure Cloud Shell, run the Get-MsolUser cmdlet.

Your company has a Microsoft 365 subscription. You plan to move several archived PST files to Microsoft Exchange Online mailboxes. You need to create an import job for the PST files. Which three actions should you perform before you create the import job? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Create a Microsoft Azure Storage account. B. From Security & Compliance, retrieve the SAS key. C. Run azcopy.exe to copy the PST files to Microsoft Azure Storage D. Use Microsoft Azure Storage Explorer to copy the PST files to Azure Storage. E. Create a PST import mapping file.

B. From Security & Compliance, retrieve the SAS key. C. Run azcopy.exe to copy the PST files to Microsoft Azure Storage E. Create a PST import mapping file.

Your network contains an on-premises Active Directory domain named contoso.local. The domain contains five domain controllers. Your company purchases Microsoft 365 and creates a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com. You plan to implement pass-through authentication. You need to prepare the environment for the planned implementation of pass-through authentication. Which three actions should you perform? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. Modify the email address attribute for each user account. B. From the Azure portal, add a custom domain name. C. From Active Directory Domains and Trusts, add a UPN suffix. D. Modify the User logon name for each user account. E. From the Azure portal, configure an authentication method. F. From a domain controller, install an Authentication Agent.

B. From the Azure portal, add a custom domain name. C. From Active Directory Domains and Trusts, add a UPN suffix. D. Modify the User logon name for each user account.

Your network contains an on-premises Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant. The on-premises network contains a file server named Server1. Server1 has a share named Share1 that contains company documents. Your company purchases a Microsoft 365 subscription. You plan to migrate data from Share1 to Microsoft 365. Only data that was created or modified during the last three months will be migrated. You need to identify all the files in Share1 that were modified or created during the last 90 days. What should you use? A. Server Manager B. Microsoft SharePoint Migration Tool C. Resource Monitor D. Usage reports from the Microsoft 365 admin center

B. Microsoft SharePoint Migration Tool

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a main office and three branch offices. All the branch offices connect to the main office by using a WAN link. The main office has a high-speedInternet connection. All the branch offices connect to the Internet by using the main office connections. Users use Microsoft Outlook 2016 to connect to a Microsoft Exchange Server mailbox hosted in the main office. The users report that when the WAN link in their office becomes unavailable, they cannot access their mailbox. You create a Microsoft 365 subscription, and then migrate all the user data to Microsoft 365.You need to ensure that all the users can continue to use Outlook to receive email messages if a WAN link fails. Solution: For each device, you configure an additional Outlook profile that uses IMAP. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory forest. You deploy Microsoft 365.You plan to implement directory synchronization. You need to recommend a security solution for the synchronized identities. The solution must meet the following requirements: ✑ Users must be able to authenticate successfully to Microsoft 365 services if Active Directory becomes unavailable. ✑ Users passwords must be 10 characters or more. Solution: Implement password hash synchronization and configure password protection in the Azure AD tenant. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint sharing policy to prevent sharing outside your organization. You need to be notified if the SharePoint policy is modified in the future. Solution: From the SharePoint admin center, you modify the sharing settings. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. You have a Microsoft 365 subscription. You discover that some external users accessed content on a Microsoft SharePoint site. You modify the SharePoint sharing policy to prevent sharing outside your organization. You need to be notified if the SharePoint policy is modified in the future. Solution: From the SharePoint site, you create an alert. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has 3,000 users. All the users are assigned Microsoft 365 E3 licenses. Some users are assigned licenses for all Microsoft 365 services. Other users are assigned licenses for only certain Microsoft 365 services. You need to determine whether a user named User1 is licensed for Exchange Online only. Solution: You run the Get-MsolAccountSku cmdlet. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has 3,000 users. All the users are assigned Microsoft 365 E3 licenses. Some users are assigned licenses for all Microsoft 365 services. Other users are assigned licenses for only certain Microsoft 365 services. You need to determine whether a user named User1 is licensed for Exchange Online only. Solution: You run the Get-MsolUser cmdlet. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use Monitoring and reports from the Compliance admin center. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company has a main office and three branch offices. All the branch offices connect to the main office by using a WAN link. The main office has a high-speedInternet connection. All the branch offices connect to the Internet by using the main office connections. Users use Microsoft Outlook 2016 to connect to a Microsoft Exchange Server mailbox hosted in the main office. The users report that when the WAN link in their office becomes unavailable, they cannot access their mailbox. You create a Microsoft 365 subscription, and then migrate all the user data to Microsoft 365.You need to ensure that all the users can continue to use Outlook to receive email messages if a WAN link fails. Solution: You deploy a site-to-site VPN from each branch office to Microsoft Azure. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your company plans to deploy several Microsoft Office 365 services. You need to design an authentication strategy for the planned deployment. The solution must meet the following requirements: Users must be able to authenticate during business hours only. Authentication requests must be processed successfully if a single server fails. When the password for an on-premises user account expires, the new password must be enforced the next time the user signs in. Users who connect to Office 365 services from domain-joined devices that are connected to the internal network must be signed in automatically. Solution: You design an authentication strategy that uses password hash synchronization and seamless SSO. The solution contains two servers that have an Authentication Agent installed. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).You configure a pilot for co-management. You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager. Solution: You add Device1 to an Active Directory group. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).You configure a pilot for co-management. You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager. Solution: You create a device configuration profile from the Intune admin center. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain. You deploy a Microsoft Azure Active Directory (Azure AD) tenant. Another administrator configures the domain to synchronize to Azure AD. You discover that 10 user accounts in an organizational unit (OU) are NOT synchronized to Azure AD. All the other user accounts synchronized successfully. You review Azure AD Connect Health and discover that all the user account synchronizations completed successfully. You need to ensure that the 10 user accounts are synchronized to Azure AD. Solution: From Azure AD Connect, you modify the Azure AD credentials. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen. Your network contains an Active Directory domain. You deploy a Microsoft Azure Active Directory (Azure AD) tenant. Another administrator configures the domain to synchronize to Azure AD. You discover that 10 user accounts in an organizational unit (OU) are NOT synchronized to Azure AD. All the other user accounts synchronized successfully. You review Azure AD Connect Health and discover that all the user account synchronizations completed successfully. You need to ensure that the 10 user accounts are synchronized to Azure AD. Solution: You run idfix.exe and report the 10 user accounts. Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:✑ Contoso.com✑ East.contoso.comAn Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.You deploy a new domain named west.contoso.com to the forest.You need to ensure that west.contoso.com syncs to the Azure AD tenant.Solution: From the Azure AD Connect server in contoso.com, you return the setup wizard and include the west.contoso.com domain.Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:✑ Contoso.com✑ East.contoso.comAn Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.You deploy a new domain named west.contoso.com to the forest.You need to ensure that west.contoso.com syncs to the Azure AD tenant.Solution: You create an Azure DNS zone for west.contoso.com. On the on-premises DNS servers, you create a conditional forwarder for west.contoso.com.Does this meet the goal? A. Yes B. No

B. No

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:✑ Contoso.com✑ East.contoso.comAn Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.You deploy a new domain named west.contoso.com to the forest.You need to ensure that west.contoso.com syncs to the Azure AD tenant.Solution: You install a new Azure AD Connect server in west.contoso.com and set AD Connect to staging mode.Does this meet the goal? A. Yes B. No

B. No

Your network contains an on-premises Active Directory domain named contoso.com. The domain contains 1,000 Windows 10 devices. You perform a proof of concept (PoC) deployment of Windows Defender Advanced Threat Protection (ATP) for 10 test devices. During the onboarding process, you configure Windows Defender ATP-related data to be stored in the United States. You plan to onboard all the devices to Windows Defender ATP data in Europe. What should you do first? A. Create a workspace B. Offboard the test devices C. Delete the workspace D. Onboard a new device

B. Offboard the test devices

You have an on-premises Microsoft SharePoint Server 2016 environment. You create a Microsoft 365 tenant. You need to migrate some of the SharePoint sites to SharePoint Online. The solution must meet the following requirements: ✑ Microsoft OneDrive sites must redirect users to online content. ✑ Users must be able to follow both on-premises and cloud-based sites. ✑ Users must have a single SharePoint profile for both on-premises and on the cloud. ✑ When users search for a document by using keywords, the results must include online and on-premises results. From the SharePoint Hybrid Configuration Wizard, you select the following features: ✑ Hybrid business to business (B2B) sites ✑ Hybrid OneDrive ✑ Hybrid Search Which two requirements are met by using the SharePoint Hybrid Configuration Wizard features? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. Users must have a single SharePoint profile for both on-premises and on the cloud. B. OneDrive sites must redirect users to online content. C. Users must be able to follow both on-premises and cloud-based sites. D. When users search for a document by using keywords, the results must include online and on-premises results.

B. OneDrive sites must redirect users to online content. D. When users search for a document by using keywords, the results must include online and on-premises results.

Your network contains an on-premises Active Directory forest. You are evaluating the implementation of Microsoft 365 and the deployment of an authentication strategy. You need to recommend an authentication strategy that meets the following requirements: ✑ Allows users to sign in by using smart card-based certificates ✑ Allows users to connect to on-premises and Microsoft 365 services by using SSO Which authentication strategy should you recommend? A. password hash synchronization and seamless SSO B. federation with Active Directory Federation Services (AD FS) C. pass-through authentication and seamless SSO

B. federation with Active Directory Federation Services (AD FS)

Your network contains three Active Directory forests. You create a Microsoft Azure Active Directory (Azure AD) tenant. You plan to sync the on-premises Active Directory to Azure AD. You need to recommend a synchronization solution. The solution must ensure that the synchronization can complete successfully and as quickly as possible if a single server fails. What should you include in the recommendation? A. three Azure AD Connect sync servers and three Azure AD Connect sync servers in staging mode B. one Azure AD Connect sync server and one Azure AD Connect sync server in staging mode C. three Azure AD Connect sync servers and one Azure AD Connect sync server in staging mode D. six Azure AD Connect sync servers and three Azure AD Connect sync servers in staging mode

B. one Azure AD Connect sync server and one Azure AD Connect sync server in staging mode

Your network contains an Active Directory domain named contoso.com. All users authenticate by using a third-party authentication solution. You purchase Microsoft 365 and plan to implement several Microsoft 365 services. You need to recommend an identity strategy that meets the following requirements: ✑ Provides seamless SSO ✑ Minimizes the number of additional servers required to support the solution ✑ Stores the passwords of all the users in Microsoft Azure Active Directory (Azure AD) ✑ Ensures that all the users authenticate to Microsoft 365 by using their on-premises user account You are evaluating the implementation of federation. Which two requirements are met by using federation? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point. A. minimizes the number of additional servers required to support the solution B. provides seamless SSO C. stores the passwords of all the users in Azure AD D. ensures that all the users authenticate to Microsoft 365 by using their on-premises user account.

B. provides seamless SSO D. ensures that all the users authenticate to Microsoft 365 by using their on-premises user account.

You have a Microsoft 365 subscription. You have a user named User1.You need to ensure that User1 can place a hold on all mailbox content. What permission should you assign to User1? A. the User management administrator role from the Microsoft 365 admin center B. the eDiscovery Manager role from the Security & Compliance admin center C. the Information Protection administrator role from the Azure Active Directory admin center D. the Compliance Management role from the Exchange admin center

B. the eDiscovery Manager role from the Security & Compliance admin center

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com that includes the users shown in the following table. Name User1 - Usage location US - Membership Group 1, Group 2. Name User 2 - Usage N/A - Membership Group 2. Name User 3 - N/A - Group 1. Name User 4 - Canada - Group 1. Group2 is a member of Group1.You assign a Microsoft Office 365 Enterprise E3 license to Group1.You need to identity how many Office 365 E3 licenses are assigned. What should you identify? A. 1 B. 2 C. 3 D. 4

C. 3

Your network contains an Active Directory domain named adatum.com that is synced to Microsoft Azure Active Directory (Azure AD).The domain contains 100 user accounts. The city attribute for all the users is set to the city where the user resides. You need to modify the value of the city attribute to the three-letter airport code of each city. What should you do? A. From Azure Cloud Shell, run the Get-AzureADUser and Set-AzureADUser cmdlets. B. From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets. C. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets. D. From Azure Cloud Shell, run the Get-MsolDUser and Set-MSOluser cmdlets.

C. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.

You have a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com. A temporary employee at your company uses an email address of [email protected] need to ensure that the temporary employee can sign in to contoso.com by using the [email protected] account. What should you do? A. From the Azure Active Directory admin center, create a new user. B. From the Microsoft 365 admin center, create a new contact. C. From the Azure Active Directory admin center, create a new guest user. D. From the Microsoft 365 admin center, create a new user.

C. From the Azure Active Directory admin center, create a new guest user.

Your network contains an Active Directory forest named contoso.local. You purchase a Microsoft 365 subscription. You plan to move to Microsoft and to implement a hybrid deployment solution for the next 12 months. You need to prepare for the planned move to Microsoft 365.What is the best action to perform before you implement directory synchronization? More than one answer choice may achieve the goal. Select the BEST answer. A. Purchase a third-party X.509 certificate. B. Rename the Active Directory forest. C. Purchase a custom domain name. D. Create an external forest trust.

C. Purchase a custom domain name.

You publish an enterprise application named App1 that processes financial data.You need to ensure that access to App1 is revoked for users who no longer require viewing the processed financial data.What should you configure? A. an owner B. an app protection policy C. an access review D. a conditional access policy

C. an access review

Your organization has an on-premises Microsoft Exchange Server 2016 organization. The organization is in the company's main office in Melbourne. The main office has a low-bandwidth connection to the Internet. The organization contains 250 mailboxes. You purchase a Microsoft 365 subscription and plan to migrate to Exchange Online next month. In 12 months, you plan to increase the bandwidth available for the Internet connection. You need to recommend the best migration strategy for the organization. The solution must minimize administrative effort. What is the best recommendation to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer. A. network upload B. cutover migration C. hybrid migration D. staged migration

C. hybrid migration

You have a Microsoft 365 subscription .A new corporate security policy states that you must automatically send DLP incident reports to the users in the legal department. You need to schedule the email delivery of the reports. The solution must ensure that the reports are sent as frequently as possible. How frequently can you share the reports? A. hourly B. monthly C. weekly D. daily

C. weekly

Your network contains an Active Directory forest. The forest contains two domains named contoso.com and adatum.com. Your company recently purchased a Microsoft 365 subscription. You deploy a federated identity solution to the environment. You use the following command to configure contoso.com for federation.Convert-MsolDomaintoFederated ""DomainName contoso.com In the Microsoft 365 tenant, an administrator adds and verifies the adatum.com domain name. You need to configure the adatum.com Active Directory domain for federated authentication. Which two actions should you perform before you run the Azure AD Connect wizard? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point. A. From Windows PowerShell, run the Convert-MsolDomaintoFederated command. ""DomainName contoso.com ""SupportMultipleDomain B. From Windows PowerShell, run the New-MsolFederatedDomain command. ""SupportMultipleDomain -DomainName contoso.com C. From Windows PowerShell, run the New-MsolFederatedDomain command. -DomainName adatum.com D. From Windows PowerShell, run the Update-MSOLFederatedDomain command. ""DomainName contoso.com ""SupportMultipleDomain E. From the federation server, remove the Microsoft Office 365 relying party trust.

D. From Windows PowerShell, run the Update-MSOLFederatedDomain command. ""DomainName contoso.com ""SupportMultipleDomain E. From the federation server, remove the Microsoft Office 365 relying party trust.

Your company has an Azure Active Directory (Azure AD) tenant named contoso.com that contains 10,000 users. The company has a Microsoft 365 subscription. You enable Azure Multi-Factor Authentication (MFA) for all the users in contoso.com. You run the following query.search "SigninLogs" | where ResultDescription == "User did not pass the MFA challenge. "The query returns blank results. You need to ensure that the query returns the expected results. What should you do? A. From the Azure Active Directory admin center, configure the diagnostics settings to archive logs to an Azure Storage account. B. From the Security & Compliance admin center, turn on auditing. C. From the Security & Compliance admin center, enable Office 365 Analytics. D. From the Azure Active Directory admin center, configure the diagnostics settings to send logs to an Azure Log Analytics workplace.

D. From the Azure Active Directory admin center, configure the diagnostics settings to send logs to an Azure Log Analytics workplace.

You have a Microsoft Office 365 subscription that contains several Microsoft SharePoint Online sites. You discover that users from your company can invite external users to access files on the SharePoint sites. You need to ensure that the company users can invite only authenticated guest users to the sites. What should you do? A. From the Microsoft 365 admin center, configure a partner relationship. B. From SharePoint Online Management Shell, run the Set-SPOSite cmdlet. C. From the Azure Active Directory admin center, configure a conditional access policy. D. From the SharePoint admin center, configure the sharing settings.

D. From the SharePoint admin center, configure the sharing settings.

Your company has a Microsoft Azure Active Directory (Azure AD) directory tenant named contoso.onmicrosoft.com. All users have client computers that run Windows 10 Pro and are joined to Azure AD. The company purchases a Microsoft 365 E3 subscription. You need to upgrade all the computers to Windows 10 Enterprise. The solution must minimize administrative effort. You assign licenses from the Microsoft 365 admin center. What should you do next? A. Add a custom domain name to the subscription. B. Deploy Windows 10 Enterprise by using Windows Autopilot. C. Create provisioning package, and then deploy the package to all the computers. D. Instruct all the users to log off of their computer, and then to log in again.

D. Instruct all the users to log off of their computer, and then to log in again.

A user receives the following message when attempting to sign in to https://myapps.microsoft.com:"Your sign-in was blocked. We've detected something unusual about this sign-in. For example, you might be signing in from a new location, device, or app. Before you can continue, we need to verify your identity. Please contact your admin." Which configuration prevents the users from signing in? A. Security & Compliance supervision policies B. Security & Compliance data loss prevention (DLP) policies C. Microsoft Azure Active Directory (Azure AD) conditional access policies D. Microsoft Azure Active Directory (Azure AD) Identity Protection policies

D. Microsoft Azure Active Directory (Azure AD) Identity Protection policies

Your network contains an on-premises Active Directory domain. The domain contains 2,000 computers that run Windows 10.You purchase a Microsoft 365 subscription.You implement password hash synchronization and Azure Active Directory (Azure AD) Seamless Single Sign-On (Seamless SSO).You need to ensure that users can use Seamless SSO from the Windows 10 computers.What should you do? A. Create a conditional access policy in Azure AD. B. Deploy an Azure AD Connect staging server. C. Join the computers to Azure AD. D. Modify the Intranet zone settings by using Group Policy

D. Modify the Intranet zone settings by using Group Policy

Your company has 10,000 users who access all applications from an on-premises data center. You plan to create a Microsoft 365 subscription and to migrate data to the cloud. You plan to implement directory synchronization. User accounts and group accounts must sync to Microsoft Azure Active Directory (Azure AD) successfully. You discover that several user accounts fail to sync to Azure AD. You need to identify which user accounts failed to sync. You must resolve the issue as quickly as possible. What should you do? A. From Active Directory Administrative Center, search for all the users, and then modify the properties of the user accounts. B. Run idfix.exe, and then click Complete. C. From Windows PowerShell, run the Start-AdSyncCycle ""PolicyType Delta command. D. Run idfix.exe, and then click Edit.

D. Run idfix.exe, and then click Edit.

You have a Microsoft 365 subscription. You plan to enable Microsoft Azure Information Protection. You need to ensure that only the members of a group named PilotUsers can protect content. What should you do? A. Run the Add-AadrmRoleBaseAdministrator cmdlet. B. Create an Azure Information Protection policy. C. Configure the protection activation status for Azure Information Protection. D. Run the Set-AadrmOnboardingControlPolicy cmdlet.

D. Run the Set-AadrmOnboardingControlPolicy cmdlet.

Your on-premises network contains five file servers. The file servers host shares that contain user data. You plan to migrate the user data to a Microsoft 365 subscription. You need to recommend a solution to import the user data into Microsoft OneDrive. What should you include in the recommendation? A. Configure the settings of the OneDrive client on your Windows 10 device. B. Configure the Sync settings in the OneDrive admin center. C. Run the SharePoint Hybrid Configuration Wizard. D. Run the SharePoint Migration Tool.

D. Run the SharePoint Migration Tool.

Your network contains two Active Directory forests. Each forest contains two domains. All client computers run Windows 10 and are domain-joined. You plan to configure Hybrid Azure AD join for the computers. You create a Microsoft Azure Active Directory (Azure AD) tenant. You need to ensure that the computers can discover the Azure AD tenant. What should you create? A. a new computer account for each computer B. a new service connection point (SCP) for each domain C. a new trust relationship for each forest D. a new service connection point (SCP) for each forest

D. a new service connection point (SCP) for each forest

You have a Microsoft 365 subscription. You configure a data loss prevention (DLP) policy. You discover that users are incorrectly marking content as false positive and bypassing the DLP policy. You need to prevent the users from bypassing the DLP policy. What should you configure? A. actions B. exceptions C. incident reports D. user overrides

D. user overrides

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -You plan to migrate data from an on-premises email system to your Microsoft 365 tenant.You need to ensure that Debra Berger can import a PST file.

Debra will need the Mailbox Import Export and Mail Recipients roles to be able to import PST files. These roles cannot be assigned directly to a user account. The way to assign just those two roles to a user is to create a new role group, assign the roles to the role group and add the user as a member.1. Go to the Exchange admin center.2. Select Permissions.3. In the Admin roles section, click the plus (+) sign to create a new role.4. Give the role group a name such as PST Import.5. In the roles section, click the plus (+) sign.6. Select the Mailbox Import Export and Mail Recipients roles and click Add to add the roles.7. In the Members section, click the plus (+) sign.8. Select Debra Berger then click Add then Ok to add Debra as a member of the new role group.9. Click the Save button to save the new role group.

Your network contains an Active Directory domain and a Microsoft Azure Active Directory (Azure AD) tenant. The network uses a firewall that contains a list of allowed outbound domains. You begin to implement directory synchronization. You discover that the firewall configuration contains only the following domain names in the list of allowed domains :✑ *.microsoft.com ✑ *.office.com Directory synchronization fails. You need to ensure that directory synchronization completes successfully. What is the best approach to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer. A. From the firewall, allow the IP address range of the Azure data center for outbound communication. B. From Azure AD Connect, modify the Customize synchronization options task. C. Deploy an Azure AD Connect sync server in staging mode. D. From the firewall, create a list of allowed inbound domains. E. From the firewall, modify the list of allowed outbound domains.

E. From the firewall, modify the list of allowed outbound domains.

DRAG DROP -Your network contains an on-premises Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant. The on-premises domain contains a server named Server1 that runs Windows Server 2016 and 200 client computers that run Windows 10.Your company purchases a Microsoft 365 subscription. On Server1, you create a file share named Share1. You extract the Microsoft Office Deployment Tool (ODT) to Share1.You need to deploy Office 365 ProPlus, and the French language pack from Share1 to the Windows 10 computers. Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order. Select and Place: Actions: Create an XML config file ON Server1, run setup.exe and specify the /configure parameter On Every Client computer run setup.exe and specify the /configure parameter On Server1 run setup.exe and specify the /package parameter On every client computer run setup.exe and specify the /download parameter On Server1 run setup.exe and specify the /download parameter

On Server1 run setup.exe and specify the /download parameter Create an XML config file On Every Client computer run setup.exe and specify the /configure parameter

HOTSPOT -Your company has a Microsoft Office 365 subscription that contains the groups shown in the following table. Name: Group 1 - Members User 1, User 2. Name: Group 2 - Members User 3 You have the licenses shown in the following table. License:MS365 - MS Exchange Online - Group 1. License:MS365 - MS Sharepoint Online - User1, User2, User 3. Another administrator removes User1 from Group1 and adds Group2 to Group1.For each of the following statements, select Yes if the statement is true. Otherwise, select No.NOTE: Each correct selection is worth one point. Statements: User1 is licensed for Sharepoint Online - Y/N User2 is licensed for Sharepoint Online - Y/N User3 is licensed for Sharepoint Online - Y/N

User1 - Y User2 - Y User3 - Y

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You need to modify Christie Cline to meet the following requirements:✑ Christie Cline must be able to view the service dashboard and the Microsoft Office 365 Message center.✑ Christie Cline must be able to create Microsoft support requests.✑ The solution must use the principle of least privilege.

You need to assign Christie the "˜Service Support Admin' role.1. In the Microsoft 365 Admin Center, click "˜Roles'.2. Scroll down to the Service Support Admin role and click on the role name.3. Click the "˜Assigned Admins' link.4. Click the "˜Add' button.5. Start typing the name Christie then select her account when it appears.6. Click Save.References:https://docs.microsoft.com/en-US/azure/active-directory/users-groups-roles/directory-assign-admin-roles

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -Alex Wilber must be able to reset the password of each user in your organization. The solution must prevent Alex Wilber from modifying the password of global administrators.

You need to assign the "˜Password Administrator' role to Alex Wilber. A user assigned the Password Administrator role can reset passwords for non-administrators and Password administrators.1. Go to the Azure Active Directory admin center.2. Select Users.3. Select the Alex Wilber account to open the account properties page.4. Select "˜Assigned roles'.5. Click the "˜Add Assignments' button.6. Select Password Administrator then click the Add button.References:https://docs.microsoft.com/en-us/office365/admin/add-users/about-admin-roles?view=o365-worldwide

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -You need to prevent the users in your organization from establishing voice calls from Microsoft Skype for Business to external Skype users.

You need to configure the External Communications settings in the Skype for Business admin center.1. You need to go to the Skype for Business admin center. If you see a Skype for Business admin center in the admin center list in the Microsoft portal, open it and skip to step 4.2. If you don't see a Skype for Business admin center in the admin center list in the Microsoft portal, open the Teams admin center.3. In the Teams admin center, choose Skype > Legacy Portal.4. In the Skype for Business admin center, select Organization.5. Select External communications.6. Untick the "˜Let people use Skype for Business to communicate with Skype users outside your organization' checkbox.7. Click Save to save the changes.

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -Your organization recently implemented a new data retention policy. The policy requires that all files stored in an employee's Microsoft OneDrive folders be retained for 60 days after the employee is terminated from the organization.The human resources (HR) department of the organization deletes the user accounts of all terminated employees.You need to ensure that the organization meets the requirements of the data retention policy.

You need to configure the OneDrive retention period for deleted users.1. Go to the OneDrive admin center.2. Select Storage.3. Set the "Days to retain files in OneDrive after a user account is marked for deletion" option to 60.4. Click Save to save the changes.References:https://docs.microsoft.com/bs-latn-ba/onedrive/set-retention

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -You plan to provide several users in your organization with the ability to join their Windows 10 device to Microsoft Azure Active Directory (Azure AD).You need to ensure that all the users who join a device use multi-factor authentication.

You need to configure the device settings in Azure Active Directory.1. Go to the Azure Active Directory admin center.2. Select Azure Active Directory.3. Select Devices.4. Select Device Settings.5. Toggle the "˜Require Multi-Factor Auth to join devices' setting to Yes.6. Click Save to save the changes.References:https://docs.microsoft.com/en-us/azure/active-directory/devices/device-management-azure-portal

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You plan to provide an external user named [email protected] with access to several resources in your Microsoft 365 tenant.You need to ensure that the external user can be added to Office 365 groups.

You need to create a guest account for the external user.1. Go to the Azure Active Directory admin center.2. Select Users.3. Click the "˜New guest user' link.4. Select the "˜Invite user' option.5. Give the account a name and enter [email protected] in the email address field.6. Click the "˜Invite' button.References:https://docs.microsoft.com/en-us/azure/active-directory/b2b/b2b-quickstart-add-guest-users-portal Previous QuestionsNext Questions

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: *yfLo7Ir2&y-If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10811525 -Your organization recently partnered with another organization named Fabrikam, Inc.You plan to provide a Microsoft 365 license to an external user named [email protected], and then to share documents with the user.You need to invite [email protected] to access your organization.

You need to create a guest account for user1.1. Go to the Azure Active Directory admin center.2. Select Users.3. Click the "˜New guest user' link.4. Select the "˜Invite user' option.5. Give the account a name (User1) and enter [email protected] in the email address field.6. Click the "˜Invite' button.References:https://docs.microsoft.com/en-us/azure/active-directory/b2b/b2b-quickstart-add-guest-users-portal

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -A user named Johanna Lorenz recently left the company. A new employee named Ben Smith will handle the tasks of Johanna Lorenz.You need to create a user named Ben Smith. Ben Smith must be able to sign in to http://myapps.microsoft.com and open Microsoft Word Online.

You need to create a user account and assign a license to the account. You thenTo create the user account and mailbox:1. In the Microsoft 365 admin center, go to User management, and select Add user.2. Enter the name Ben Smith in the First Name and Last Name fields.3. Enter Ben.Smith in the username field and click Next.4. Assign a Microsoft 365 license to the account.5. Click Next.6. Click Next again.7. Click "˜Finish adding'.

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -Your company has a web application named App1.The company plans to publish App1 by using a URL of https://app1.contoso.com.You need to register App1 to your Microsoft Office 365 tenant.

You need to register App1 in Azure Active Directory.1. Go to the Azure Active Directory admin center.2. Select Azure Active Directory.3. Select "˜App registrations'.4. Click the "˜New registration' link.5. Enter the name App1.6. Click the Register button.7. To add the URL to App1, select App1 in the list of registered apps.8. In the properties page of App1, select Branding.9. Enter the URL https://app1.contoso.com in the "˜Home page URL' box.10. Click Save to save the changes.References:https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app

SIMULATION -Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.You may now click next to proceed to the lab.Lab information -Use the following login credentials as needed:To enter your username, place your cursor in the Sign in box and click on the username below.To enter your password, place your cursor in the Enter password box and click on the password below.Microsoft 365 Username:[email protected] 365 Password: 3&YWyjse-6-dIf the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.The following information is for technical support purposes only:Lab Instance: 10887751 -You hire a new Microsoft 365 administrator named Nestor Wilke. Nestor Wilke will begin working for your organization in several days.You need to ensure that Nestor Wilke is prevented from using his account until he begins working.

You need to sign-in status for the account to "˜Blocked'. Blocking doesn't stop the account from receiving email and it doesn't delete any data.1. On the home page of the Microsoft 365 admin center, type the user's name into the Search box.2. Select the Nestor Wilke account in the search results.3. In the "˜Sign-in status' section of the account properties, click the Edit link.4. Select "˜Block the user from signing in' and click the Save button.

HOTSPOT -You have a Microsoft Azure Active Directory (Azure AD) tenant. Your company implements Windows Information Protection (WIP).You need to modify which users and applications are affected by WIP. What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: 2.To modify which applications are affected by WIP, configure: a. App configuration policies b. App protection policies c. Compliance policies d. Device configuration profiles.

b. App protection policies

HOTSPOT -You have a Microsoft Azure Active Directory (Azure AD) tenant. Your company implements Windows Information Protection (WIP).You need to modify which users and applications are affected by WIP. What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point. Hot Area: 1.To modify which users are affected by WIP, configure: a. The Azure AD app registration b. The Azure AD device settings c. The MAM User scope d. The mobile device management (MDM) authority

c. The MAM User scope


Related study sets

Ch. 8: Structuring Organizations for Today's Challenges

View Set

CJP - Chapter 5: Psychological Measurement

View Set

Identification and Authentication

View Set

Fluid & Electrolyte Adaptive Quizzing

View Set

N308 Chapter 5: Chronic Illness and Older Adults (Exam 1)

View Set