Use the Latest MS-500 Exam Dumps V20.02 for Your Microsoft 365 Security Administration Exam Preparation

The MS-500 Microsoft 365 Security Administration exam is an important certification exam that validates the skills and knowledge of professionals in managing security and compliance solutions for Microsoft 365 and hybrid environments. However, this exam is retiring on June 30, 2023. Therefore, to prepare for this exam well, it is important to use the latest MS-500 exam dumps V20.02 of DumpsBase. The latest MS-500 exam dumps V20.02 of DumpsBase have 323 practice exam questions and answers that cover all the topics of the Microsoft 365 Security Administration exam. Using the latest MS-500 exam dumps V20.02 of DumpsBase can help you prepare for Microsoft 365 Security Administration exam well.

Read the Free Demo of Microsoft MS-500 Exam Dumps V20.02

1. Topic 1, Fabrikam inc.

Overview

Fabrikam, Inc. is manufacturing company that sells products through partner retail stores. Fabrikam has 5,000 employees located in offices throughout Europe.

Existing Environment

Network Infrastructure

The network contains an Active Directory forest named fabrikam.com. Fabrikam has a hybrid Microsoft Azure Active Directory (Azure AD) environment.

The company maintains some on-premises servers for specific applications, but most end-user applications are provided by a Microsoft 365 E5 subscription.

Problem Statements

Fabrikam identifies the following issues:

✑ Since last Friday, the IT team has been receiving automated email messages that contain "Unhealthy Identity Synchronization Notification" in the subject line.

✑ Several users recently opened email attachments that contained malware. The process to remove the malware was time consuming.

Requirements

Planned Changes

Fabrikam plans to implement the following changes:

✑ Fabrikam plans to monitor and investigate suspicious sign-ins to Active Directory

✑ Fabrikam plans to provide partners with access to some of the data stored in Microsoft 365

Application Administration

Fabrikam identifies the following application requirements for managing workload applications:

✑ User administrators will work from different countries

✑ User administrators will use the Azure Active Directory admin center

✑ Two new administrators named Admin1 and Admin2 will be responsible for managing Microsoft Exchange Online only

Security Requirements

Fabrikam identifies the following security requirements:

✑ Access to the Azure Active Directory admin center by the user administrators must be reviewed every seven days. If an administrator fails to respond to an access request within three days, access must be removed

✑ Users who manage Microsoft 365 workloads must only be allowed to perform administrative tasks for up to three hours at a time. Global administrators must be exempt from this requirement

✑ Users must be prevented from inviting external users to view company data. Only global administrators and a user named User1 must be able to send invitations

✑ Azure Advanced Threat Protection (ATP) must capture security group modifications for sensitive groups, such as Domain Admins in Active Directory

✑ Workload administrators must use multi-factor authentication (MFA) when signing in from an anonymous or an unfamiliar location

✑ The location of the user administrators must be audited when the administrators authenticate to Azure AD

✑ Email messages that include attachments containing malware must be delivered without the attachment

✑ The principle of least privilege must be used whenever possible

You need to recommend a solution to protect the sign-ins of Admin1 and Admin2.

What should you include in the recommendation?

2. You need to resolve the issue that targets the automated email messages to the IT team.

Which tool should you run first?

3. An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.

What should you do to meet the security requirements?

4. You need to recommend a solution for the user administrators that meets the security requirements for auditing.

Which blade should you recommend using from the Azure Active Directory admin center?

5. You need to recommend a solution that meets the technical and security requirements for sharing data with the partners.

What should you include in the recommendation? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

6. HOTSPOT

You plan to configure an access review to meet the security requirements for the workload administrators. You create an access review policy and specify the scope and a group.

Which other settings should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

7. HOTSPOT

You install Azure ATP sensors on domain controllers.

You add a member to the Domain Admins group. You view the timeline in Azure ATP and discover that information regarding the membership change is missing.

You need to meet the security requirements for Azure ATP reporting.

What should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

8. HOTSPOT

You need to recommend an email malware solution that meets the security requirements.

What should you include in the recommendation? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

9. Topic 2, Litware, Inc

Overview

Litware, Inc. is a financial company that has 1,000 users in its main office in Chicago and 100 users in a branch office in San Francisco.

Existing Environment

Internal Network Infrastructure

The network contains a single domain forest. The forest functional level is Windows Server 2016.

Users are subject to sign-in hour restrictions as defined in Active Directory.

The network has the IP address ranges shown in the following table.

The offices connect by using Multiprotocol Label Switching (MPLS).

The following operating systems are used on the network:

✑ Windows Server 2016

✑ Windows 10 Enterprise

✑ Windows 8.1 Enterprise

The internal network contains the systems shown in the following table.

Litware uses a third-party email system.

Cloud Infrastructure

Litware recently purchased Microsoft 365 subscription licenses for all users.

Microsoft Azure Active Directory (Azure AD) Connect is installed and uses the default authentication settings. User accounts are not yet synced to Azure AD.

You have the Microsoft 365 users and groups shown in the following table.

Planned Changes

Litware plans to implement the following changes:

✑ Migrate the email system to Microsoft Exchange Online

✑ Implement Azure AD Privileged Identity Management

Security Requirements

Litware identities the following security requirements:

✑ Create a group named Group2 that will include all the Azure AD user accounts. Group2 will be used to provide limited access to Windows Analytics

✑ Create a group named Group3 that will be used to apply Azure Information Protection policies to pilot users. Group3 must only contain user accounts

✑ Use Azure Advanced Threat Protection (ATP) to detect any security threats that target the forest

✑ Prevent users locked out of Active Directory from signing in to Azure AD and Active Directory

✑ Implement a permanent eligible assignment of the Compliance administrator role for User1

✑ Integrate Windows Defender and Windows Defender ATP on domain-joined servers

✑ Prevent access to Azure resources for the guest user accounts by default

✑ Ensure that all domain-joined computers are registered to Azure AD

Multi-factor authentication (MFA) Requirements

Security features of Microsoft Office 365 and Azure will be tested by using pilot Azure user accounts.

You identify the following requirements for testing MFA.

✑ Pilot users must use MFA unless they are signing in from the internal network of the Chicago office. MFA must NOT be used on the Chicago office internal network.

✑ If an authentication attempt is suspicious, MFA must be used, regardless of the user location

✑ Any disruption of legitimate authentication attempts must be minimized

General Requirements

Litware want to minimize the deployment of additional servers and services in the Active Directory forest.

DRAG DROP

You need to configure threat detection for Active Directory. The solution must meet the security requirements.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

10. You need to enable and configure Microsoft Defender for Endpoint to meet the security requirements.

What should you do?

11. You need to create Group3.

What are two possible ways to create the group?

12. HOTSPOT

How should you configure Group3? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

13. You need to create Group2.

What are two possible ways to create the group?

14. HOTSPOT

How should you configure Azure AD Connect? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

15. Which IP address space should you include in the MFA configuration?

16. You need to implement Windows Defender ATP to meet the security requirements.

What should you do?

17. Topic 3, Contoso, Ltd

Overview

Contoso, Ltd. is a consulting company that has a main office in Montreal and three branch offices in Seattle, and New York.

The company has the offices shown in the following table.

Contoso has IT, human resources (HR), legal, marketing, and finance departments.

Contoso uses Microsoft 365.

Existing Environment

Infrastructure

The network contains an Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant. Password writeback is enabled.

The domain contains servers that run Windows Server 2016. The domain contains laptops and desktop computers that run Windows 10 Enterprise.

Each client computer has a single volume.

Each office connects to the Internet by using a NAT device.

The offices have the IP addresses shown in the following table.

Named locations are defined in Azure AD as shown in the following table.

From the Multi-Factor Authentication page, an address space of 198.35.3.0/24 is defined in the trusted IPs list.

Azure Multi-Factor Authentication (MFA) is enabled for the users in the finance department.

The tenant contains the users shown in the following table.

The tenant contains the groups shown in the following table.

Customer Lockbox is enabled in Microsoft 365.

Microsoft Intune Configuration

The devices enrolled in Intune are configured as shown in the following table.

The device compliance policies in Intune are configured as shown in the following table.

The device compliance policies have the assignments shown in the following table.

The Mark devices with no compliance policy assigned as setting is set to Compliant.

Requirements

Technical Requirements

Contoso identifies the following technical requirements:

✑ Use the principle of least privilege

✑ Enable User1 to assign the Reports reader role to users

✑ Ensure that User6 approves Customer Lockbox requests as quickly aspossible

✑ Ensure that User9 can implement Azure AD Privileged Identity Management

HOTSPOT

Which users are members of ADGroup1 and ADGroup2? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

18. You need to meet the technical requirements for User9.

What should you do?

19. HOTSPOT

Which policies apply to which devices? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

20. Which role should you assign to User1?

21. HOTSPOT

You are evaluating which devices are compliant in Intune.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

22. What should User6 use to meet the technical requirements?

23. Which user passwords will User2 be prevented from resetting?

24. HOTSPOT

You are evaluating which finance department users will be prompted for Azure MFA credentials.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

25. You create a data loss prevention (DLP) policy as shown in the following shown:

What is the effect of the policy when a user attempts to send an email messages that contains sensitive information?

26. You have a Microsoft 365 subscription.

You need to ensure that users can manually designate which content will be subject to data loss prevention (DLP) policies.

What should you create first?

27. You have a Microsoft 365 E5 subscription that contains a user named User1.

The Azure Active Directory (Azure AD) Identity Protection risky users report identities User1.

For User1, you select Confirm user compromised.

User1 can still sign in.

You need to prevent User1 from signing in. The solution must minimize the impact on users at a lower risk level.

Solution: You configure the user risk policy to block access when the user risk level is high.

Does this meet the goal?

28. Your company has a Microsoft 365 subscription.

The company forbids users to enroll personal devices in mobile device management (MDM).

Users in the sales department have personal iOS devices.

You need to ensure that the sales department users can use the Microsoft Power BI app from iOS devices to access the Power BI data in your tenant.

The users must be prevented from backing up the app’s data to iCloud.

What should you create?

29. HOTSPOT

You have a Microsoft 365 subscription that contains the users shown in the following table.

Group1 is member of a group named Group3.

The Azure Active Directory (Azure AD) tenant contains the Windows 10 devices shown in the following table.

Microsoft Endpoint Manager has the devices shown in the following table.

Microsoft Endpoint Manager contains the compliance policies shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

30. HOTSPOT

Your network contains an on-premises Active Directory domain named contoso.com.

The domain contains the groups shown in the following table.

The domain is synced to a Microsoft Azure Active Directory (Azure AD) tenant that contains the groups shown in the following table.

You create an Azure Information Protection policy named Policy1.

You need to apply Policy1.

To which groups can you apply Policy1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

31. You have a Microsoft 365 E5 subscription that contains 1,000 Windows 10 devices. The devices are onboarded to Microsoft Defender for Endpoint.

You need to view a consolidated list of the common vulnerabilities and exposures (CVE) that affect the devices. The solution must minimize administrative effort.

Which Threat & Vulnerability Management page should you use?

32. You have a hybrid deployment of Azure Active Directory (Azure AD) that contains two users named User1 and User2.

You need to assign Role Based Access Control (RBAC) roles to User1 and User2 to meet the following requirements:

✑ Use the principle of least privilege

✑ Enable User1 to view sync errors by using Azure AD Connect Health

✑ Enable User2 to configure Azure Active Directory Connect Health Settings

Which two roles should you assign?

33. CORRECT TEXT

Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.

When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.

Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.

Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.

Username and password

Use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below.

Microsoft 365 Username:

admin@[email protected]

Microsoft 365 Password: &=Q8v@2qGzYz

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support only:

Lab instance: 11032396

You need to ensure that a user named Lee Gu can manage all the settings for Exchange

Online. The solution must use the principle of least privilege.

To complete this task, sign in to the Microsoft Office 365 admin center.

34. HOTSPOT

Your network contains an on-premises Active Directory domain named contoso.com.

The domain contains the groups shown in the following table.

The domain is synced to an Azure AD tenant that contains the groups shown in the following table.

You create a sensitivity label named Label1.

You need to publish Label1.

To which groups can you publish Label1? To answer, se NOTE: Each correct selection is worth one point.

35. HOTSPOT

You have a Microsoft 365 subscription that contains three users named User1, User2. and User2.

You have the named locations shown in the following table.

You configure an Azure Multi-Factor Authentication (MFA) trusted IP address range of 192.168.1.0/27.

You have the Conditional Access policies shown in the following table.

The users have the IP addresses shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, se ect No. NOTE: Each correct selection is worth one point.

36. HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You need to delegate the following tasks:

Create and manage data loss prevention (DLP) policies. Review classified content by using Content explorer.

The solution must use the principle of least privilege.

Which user should perform each task? To answer, drag the appropriate users to the correct tasks. Each user may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

37. You have a Microsoft 365 subscription that contains several Windows 10 devices. The devices are managed by using Microsoft Endpoint Manager.

You need to enable Microsoft Defender Exploit Guard (Microsoft Defender EG) on the devices.

Which type of device configuration profile should you use?

38. You have a Microsoft 365 tenant that uses Azure Information Protection to encrypt sensitive content.

You plan to implement Microsoft Cloud App Security to inspect protected files that are uploaded to Microsoft OneDrive for Business.

You need to ensure that at Azure Information Protection-protected files can be scanned by using Cloud App Security

Which two actions should you perform7 Each correct answer presents part of the solution? NOTE: Each correct selection is worth one point.

39. You have a Microsoft 365 E5 subscription that uses Azure Active Directory (Azure AD) Privileged identity Management (PIM). A user named User! is eligible for the User Account Administrator role. You need User! to request to activate the User Account Administrator role.

From where should User1 request to activate the role?

40. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some questions sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 subscription.

You have a user named User1. Several users have full access to the mailbox of User1.

Some email messages sent to User1 appear to have been read and deleted before the user viewed them.

When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank.

You need to ensure that you can view future sign-ins to the mailbox of User1.

You run the Set-AdminAuditLogConfig -AdminAuditLogEnabled $true

-AdminAuditLogCmdlets *Mailbox* command.

Does that meet the goal?

41. HOTSPOT

You have a Microsoft 365 subscription.

You identify the following data loss prevention (DLP) requirements:

✑ Send notifications to users if they attempt to send attachments that contain EU social security numbers

✑ Prevent any email messages that contain credit card numbers from being sent outside your organization

✑ Block the external sharing of Microsoft OneDrive content that contains EU passport numbers

✑ Send administrators email alerts if any rule matches occur.

What is the minimum number of DLP policies and rules you must create to meet the requirements? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

42. HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You have the devices shown in the following table.

You have the Microsoft Defender for Endpoint portal roles shown in the following table.

You have the Microsoft Defender for Endpoint device groups shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

43. HOTSPOT

Your network contains an Active Directory domain named contoso.com. The domain contains a VPN server named VPN1 that runs Windows Server 2016 and has the Remote Access server role installed.

You have a Microsoft Azure subscription.

You are deploying Azure Advanced Threat Protection (ATP)

You install an Azure ATP standalone sensor on a server named Server1 that runs Windows Server 2016.

You need to integrate the VPN and Azure ATP.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

44. You have a Microsoft 365 subscription.

Your company uses Jamf Pro to manage macOS devices.

You plan to create device compliance policies for the macOS devices based on the Jamf Pro data.

You need to connect Microsoft Endpoint Manager to Jamf Pro.

What should you do first?

45. You have Microsoft 365subscription.

You need to be notified by email whenever an administrator starts an ediscovery search

What should you do from the Security & Compliance admin center?

46. You have a Microsoft 365 E5 subscription that contains 500 Windows 10 devices. The subscription uses Microsoft Defender for Endpoint and is integrated with Microsoft Endpoint Manager. AJI the devices have Defender for Endpoint deployed.

You create a Conditional Access policy as shown in the following table.

You need to ensure that devices that have a machine risk score of high are blocked.

What should you do in Microsoft Endpoint Manager?

47. You have a Microsoft 365 E5 subscription.

You need to investigate threats to the subscription by using the Campaigns view in Microsoft Defender for Office 365.

Which types of threats will appear?

48. CORRECT TEXT

Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.

When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.

Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.

Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.

Username and password

Use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below.

Microsoft 365 Username:

admin@[email protected]

Microsoft 365 Password: &=Q8v@2qGzYz

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support only:

Lab instance: 11032396

You need to ensure that each user can join up to five devices to Azure Active Directory (Azure AD).

To complete this task, sign in to the Microsoft Office 365 admin center.

49. HOTSPOT

You have a Microsoft 365 subscription that uses a default domain name of contoso.com.

The multi-factor authentication (MFA) service settings are configured as shown in the exhibit. (Clock the Exhibit tab.)

In contoso.com, you create the users shown in the following table.

What is the effect of the configuration? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

50. You have a Microsoft 365 E5 subscription that has Microsoft Defender for Cloud Apps enabled. You need to create an alert in Defender for Cloud Apps when source code is shared externally.

Which type of policy should you create?

51. Several users in your Microsoft 365 subscription report that they received an email message without the attachment. You need to review the attachments that were removed from the messages.

Which two tools can you use? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point.

52. HOTSPOT

You have a Microsoft 365 E5 subscription that contains an Azure Active Directory (Azure AD) tenant named contoso.com.

Azure AD Identity Protection alerts for contoso.com are configured as shown in the following exhibit.

A user named User1 is configured to receive alerts from Azure AD Identity Protection.

You create users in contoso.com as shown in the following table.

The users perform the sign-ins shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

53. HOTSPOT

You have a Microsoft E5 subscription that contains two users named User 1 and User2.

You have a Microsoft SharePoint site named Site1.

Site1 stores files that contain IP addresses as shown in the following table.

User1 is assigned the SharePoint admin role for Site1. User2 is a member of Sile1. You create the data loss prevention (DLP)1 policy shown in the following exhibit.

For each of the following statements, select Yes if the statement is true: Otherwise, select No. NOTE: Each correct selection is worth one point.

54. CORRECT TEXT

You need to ensure that a user named Grady Archie can monitor the service health of your Microsoft 365 tenant. The solution must use the principle of least privilege.

To complete this task, sign in to the Microsoft 365 portal.

55. You have a hybrid Microsoft 365 environment. All computers run Windows 10 and are managed by using Microsoft Intune.

You need to create a Microsoft Azure Active Directory (Azure AD) conditional access policy that will allow only Windows 10 computers marked as compliant to establish a VPN connection to the on-premises network.

What should you do first?

56. You haw a Microsoft 365 subscription that contains the users shown in the following table.

You need to ensure that User1, User2, and User3 can use self-service password reset (SSPR). The solution must not affect User 4.

Solution: You enable SSPR for Group3.

Does this meet the goal?

57. You have a Microsoft 365 tenant.

You need to implement a policy to enforce the following requirements:

• If a user uses a Windows 10 device that is NOT hybrid Azure Active Directory (Azure AD) joined, the user must be allowed to connect to Microsoft SharePoint Online only from a web browser. The user must be prevented from downloading files or syncing files from SharePoint Online.

• If a user uses a Windows 10 device that is hybrid Azure AD joined, the user must be able connect to SharePoint Online from any client application, download files, and sync files.

What should you create?

58. HOTSPOT

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users shown in the following table.

You assign an enterprise application named App1 to Group1 and User2.

You configure an Azure AD access review of App1.

The review has the following settings:

✑ Review name: Review1

✑ Start date: 01C15C2020

✑ Frequency: One time

✑ End date: 02C14C2020

✑ Users to review: Assigned to an application

✑ Scope: Everyone

✑ Applications: App1

✑ Reviewers: Members (self)

✑ Auto apply results to resource: Enable

✑ Should reviewer not respond: Take recommendations

On February 15, 2020, you review the access review report and see the entries shown in the following table:

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

59. HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

For contoso.com, you create a group naming policy that has the following configuration.

<Department> - <Group name>

You plan to create the groups shown in the following table.

Which users can be used to create each group? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

60. HOTSPOT

You have a Microsoft 365 E5 tenant that contains two users named User1 and User2 and a Microsoft SharePoint Online site named Site1 as shown in

For Site1, the users are assigned the roles shown in the following table.

You publish a retention label named Retention1 to Site1.

To which files can the users apply Retention1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

61. DRAG DROP

You have an on-premises Hyper-V infrastructure that contains the following:

✑ An Active Directory domain

✑ A domain controller named Server1

✑ A member server named Server2

A security policy specifies that Server1 cannot connect to the Internet. Server2 can connect to the Internet.

You need to implement Azure Advanced Threat Protection (ATP) to monitor the security of the domain.

What should you configure on each server? To answer, drag the appropriate components to the correct servers. Each component may only be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

7

62. You have a Microsoft 365 subscription named contofco.com

You need to configure Microsoft OneDrive for Business external sharing to meet the following requirements:

• Enable flic sharing for users that rave a Microsoft account

• Block file sharing for anonymous users.

What should you do?

63. You have a Microsoft 365 subscription.

You have a Data Subject Request (DSR) case named Case1.

You need to ensure that Case1 includes all the email posted by the data subject to the Microsoft Exchange Online public folders.

Which additional property should you include in the Content Search query?

64. HOTSPOT

You configure Microsoft Azure Active Directory (Azure AD) Connect as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

65. HOTSPOT

You have a Microsoft 365 subscription that contains the users shown in the following table.

You create and enforce an Azure Active Directory (Azure AD) Identity Protection sign-in risk policy that has the following settings:

✑ Assignments: Include Group1, Exclude Group2

✑ Conditions: User risk level of Medium and above

✑ Access: Allow access, Require password change

The users attempt to sign in.

The risk level for each user is shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

66. HOTSPOT

You have a Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) deployment that has the custom network indicators turned on.

Microsoft Defender ATP protects two computers that run Windows 10 as shown in the following table.

Microsoft Defender ATP has the machine groups shown in the following table.

From Microsoft Defender Security Center, you create the URLs/Domains indicators shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

67. You have a Microsoft 365 E5 subscription that uses Microsoft Teams and contains a user named User1.

You configure information barriers.

You need to identify which information barrier policies apply to User1.

Which cmdlet should you use?

68. Your company has a Microsoft 365 E5 subscription that contains a user named User.

User1 leaves the company.

You need to identify all the personal data of User1 that is stored in the subscription.

What should you do in the Microsoft Purview compliance portal?

69. CORRECT TEXT

Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.

When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.

Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.

Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.

Username and password

Use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below.

Microsoft 365 Username:

admin@[email protected]

Microsoft 365 Password: #HSP.ug?$p6un

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support only:

Lab instance: 11122308

You need to ensure that a user named Allan Deyoung receives incident reports when email messages that contain data covered by the U.K. Data Protection Act are sent outside of your organization.

To complete this task, sign in to the Microsoft 365 admin center.

70. You have a Microsoft 365 subscription.

You need to ensure that all users who are assigned the Exchange administrator role have multi-factor authentication (MFA) enabled by default.

What should you use to achieve the goal?

71. HOTSPOT

You have a Microsoft SharePoint Online site named Site1 that has the users shown in the following table.

You create the retention labels shown in the following table.

You publish the retention labels to Site1.

On March 1. 2021, you assign the retention labels to the files shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

72. You have a Microsoft 365 tenant.

You have 500 computers that run Windows 10.

You plan to monitor the computers by using Windows Defender Advanced Threat Protection (Windows Defender ATP) after the computers are enrolled in Microsoft Intune.

You need to ensure that the computers connect to Windows Defender ATP.

How should you prepare Intune for Windows Defender ATP?

73. A user stores the following files in Microsoft OneDrive:

✑ File.docx

✑ ImportantFile.docx

✑ File_Important.docx

You create a Microsoft Cloud App Security file policy Policy1 that has the filter shown in the following exhibit.

To which files does Policy1 apply?

74. Note: This question is part of series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.

You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant.

Azure AD Connect has the following settings:

✑ Source Anchor: objectGUID

✑ Password Hash Synchronization: Disabled

✑ Password writeback: Disabled

✑ Directory extension attribute sync: Disabled

✑ Azure AD app and attribute filtering: Disabled

✑ Exchange hybrid deployment: Disabled

✑ User writeback: Disabled

You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection.

Solution: You modify the Azure AD app and attribute filtering settings.

Does that meet the goal?

75. You have an Azure Active Directory (Azure AD) tenant that contains the users shown in the following table.

You configure the Security Operator role in Azure AD Privileged Identity Management (PIM) as shown in the following exhibit.

You add assignments to the Security Operator role as shown in the following table.

Which users can activate the Security Operator role?

76. HOTSPOT

You have a Microsoft 365 subscription.

You create a retention label named Label1 as shown in the following exhibit.

You publish Label1 to SharePoint sites.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

77. You have a Microsoft 365 subscription that contains the users shown in the following table.

You need to ensure that User1, User2, and User3 can use self-service password reset (SSPR). The solution must not affect User 4.

Solution: You create a conditional access policy for User1, User2, and User3,

Does this meet the goal?

78. You have a Microsoft 365 E3 subscription.

You plan to audit all Microsoft Exchange Online user and admin activities.

You need to ensure that all the Exchange audit log records are retained for one year.

What should you do?

79. You have a Microsoft 365 subscription that includes a user named Admin1.

You need to ensure that Admin1 can preserve all the mailbox content of users, including their deleted items.

The solution must use the principle of least privilege.

What should you do?

80. You have a Microsoft 365 E5 subscription without a Microsoft Azure subscription.

Some users are required to use an authenticator app to access Microsoft SharePoint Online.

You need to view which users have used an authenticator app to access SharePoint Online. The solution must minimize costs.

What should you do?

81. You have a Microsoft 365 subscription for a company named Contoso, Ltd. All data is in Microsoft 365.

Contoso works with a partner company named Litware, Inc. Litware has a Microsoft 365 subscription.

You need to allow users at Contoso to share files from Microsoft OneDrive to specific users at Litware.

Which two actions should you perform from the OneDrive admin center? Each correct answer presents part of the solution. NOTE: Each correct selection is worth one point.

82. You have a hybrid deployment of Microsoft 365 that contains the users shown in the following table.

You plan to use Microsoft 365 Attack Simulator.

You need to identify the users against which you can use Attack Simulator.

Which users should you identify?

83. DRAG DROP

You have a Microsoft 365 subscription that uses an Azure Active Directory (Azure AD) tenant named contoso.com. All the devices in the tenant are managed by using Microsoft Intune.

You purchase a cloud app named App1 that supports session controls.

You need to ensure that access to App can be reviewed in real time.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

84. HOTSPOT

You have the Microsoft conditions shown in the following table.

You have the Azure Information Protection labels shown in the following table.

You have the Azure Information Protection policies shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No.

85. HOTSPOT

You have a Microsoft 365 subscription that uses a default domain name of litwareinc.com.

You configure the Sharing settings in Microsoft OneDrive as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

86. Your network contains an on-premises Active Directory domain named contoso.local that has a forest functional level of Windows Server 2008 R2.

You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant named contoso.com.

You plan to install Azure AD Connect and enable single sign-on (SSO).

You need to prepare the domain to support SSO. The solution must minimize administrative effort.

What should you do?

87. Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some questions sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have an on-premises Active Directory domain named contoso.com.

You install and run Azure AD Connect on a server named Server1 that runs Windows Server.

You need to view Azure AD Connect events.

You use the Directory Service event log on Server1.

Does that meet the goal?

88. HOTSPOT

Your company has a Microsoft 365 subscription, a Microsoft Azure subscription, and an Azure Active Directory (Azure AD) tenant named contoso.com.

The in the following table.

The tenant contains the users shown in the following table.

You create the Microsoft Cloud App Security policy shown in the following exhibit.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

89. You have a Microsoft 365 E5 subscription that contains two users named User1 and User2.

On January 1. you create the sensitivity label shown in the following table.

On January 2, you publish label to User1.

On January 3. User 1 creates a Microsoft Word document named Doc1 and applies Label to the document.

On January 4. User2 edits Doc1.

On January 15, you increase the content expiry period for Label to 28 days.

When will access to Doc1 expire for User2?

90. CORRECT TEXT

Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.

When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.

Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn’t matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.

Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.

Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.

Username and password

Use the following login credentials as needed:

To enter your username, place your cursor in the Sign in box and click on the username below.

To enter your password, place your cursor in the Enter password box and click on the password below.

Microsoft 365 Username:

admin@[email protected]

Microsoft 365 Password: &=Q8v@2qGzYz

If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.

The following information is for technical support only:

Lab instance: 11032396

You need to ensure that email messages in Exchange Online and documents in SharePoint Online are retained for eight years.

To complete this task, sign in to the Microsoft Office 365 admin center.


 

Updated Microsoft MS-220 Dumps V11.02: Pass Troubleshooting Microsoft Exchange Online Exam before July 31, 2023
Ready to Pass the MD-102 Endpoint Administrator Exam? Trust DumpsBase's MD-102 Exam Dumps for Success

Add a Comment

Your email address will not be published. Required fields are marked *