Microsoft 365 Identity and Services v1.0

Page:    1 / 30   
Exam contains 446 questions

After acquiring a Microsoft 365 subscription, you configure the use of Microsoft Azure Multi-Factor Authentication (MFA) for all users in the Azure Active Directory
(Azure AD) tenant.
You want to produce a report that includes all the users who finished the Azure MFA registration process. You want to make use of an Azure Cloud Shell cmdlet.
Which of the following is the cmdlet you should use?

  • A. Get-AzureADUser
  • B. Get-MsolUser
  • C. New-AzureADMSInvitation
  • D. Set-MsolUserPrincipalName


Answer : B

References:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-reporting

You need to consider the underlined segment to establish whether it is accurate.
You have recently configured a conditional access policy to force mobile device users to use multi-factor authentication when accessing Microsoft SharePoint.
To check who used multi-factor authentication to authenticate, you view the Usage reports from Azure Active Directory admin center.
Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.

  • A. No adjustment required
  • B. user sign-ins
  • C. event logs
  • D. audit logs


Answer : B

References:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-reporting

Your company has an Enterprise E5 subscription of Microsoft 365.
You have been tasked with making sure that sales department users are compelled to make use of multi-factor authentication for all cloud-based applications.
Which of the following actions should you take?

  • A. You should create an DLP.
  • B. You should create a new app registration.
  • C. You should create a session policy.
  • D. You should create a sign-in risk policy.


Answer : D

References:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-sign-in-risk-policy

Your company has a Microsoft 365 subscription.
After implementing Active Directory Federation Services (AD FS), you are instructed to configure AD FS user authentication auditing.
You are preparing to run the Register-AzureADConnectHealthSyncAgent cmdlet.
Which of the following is the server that the cmdlet should be run from?
NOTE: Each correct selection is worth one point.

  • A. A member server.
  • B. A domain controller.
  • C. An Azure AD Connect server.
  • D. An AD FS server.


Answer : C

You need to consider the underlined segment to establish whether it is accurate.
Your company has deployed a Microsoft 365 tenant and to implemented multi-factor authentication.
They have four offices, of which one houses the R&D department. You have been asked to make sure that multi-factor authentication is compulsory only for users in the office houses the R&D department.
You create a conditional access policy.
Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.

  • A. No adjustment required
  • B. password protection
  • C. DLP
  • D. label


Answer : A

Your company has configured all user email to be stored in Microsoft Exchange Online.
You have been tasked with keeping a duplicate of all the email messages from a specified user that includes a specific word.
Solution: You start by creating a spam filter policy via the Security & Compliance admin center.
Does the solution meet the goal?

  • A. Yes
  • B. No


Answer : B

References:
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-classification

Your company has configured all user email to be stored in Microsoft Exchange Online.
You have been tasked with keeping a duplicate of all the email messages from a specified user that includes a specific word.
Solution: You start by initiating a message trace via the Security & Compliance admin center.
Does the solution meet the goal?

  • A. Yes
  • B. No


Answer : B

References:
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-classification

Your company has configured all user email to be stored in Microsoft Exchange Online.
You have been tasked with keeping a duplicate of all the email messages from a specified user that includes a specific word.
Solution: You start by creating a label and label policy via the Security & Compliance admin center.
Does the solution meet the goal?

  • A. Yes
  • B. No


Answer : A

References:
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-classification

Your company has a Microsoft 365 subscription.
You have previously created a group that includes users who send email messages to external users on a regular basis. The group's manager would like to group wants to examine messages that include attachments at random.
You are required to make sure that the manager can achieve his goal, but only make ten out of a hundred messages accessible to him.
You need to provide the manager with the ability to review messages that contain attachments sent from the Support group users to external users. The manager must have access to only 10 percent of the messages.
Which of the following should you create?

  • A. A label policy.
  • B. A conditional access policy.
  • C. A DLP policy.
  • D. A supervisor policy.


Answer : D

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/supervision-policies

You need to consider the underlined segment to establish whether it is accurate.
Your company has recently acquired a new sales application.
You navigate to the Discovered apps page in Cloud Discovery via Microsoft Cloud App Security to check the application's score. You then notice that a number of the applications have a low score as a result of omitted domain registration and consumer popularity data.
You want to make sure that the score is not affected by the omitted data.
You have to configure app tags via the Cloud Discover settings
Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.
What should you configure from the?

  • A. No adjustment required
  • B. a label
  • C. App Connector flow
  • D. a custom key


Answer : A

References:
https://docs.microsoft.com/en-us/cloud-app-security/discovered-app-queries

You have been tasked with migrating your company's on-premises Microsoft Exchange Server 2013 organization to Microsoft 365.
You plan to make use of the cutover migration method.
Which of the following is the maximum recommended number of mailboxes that you should migrate?

  • A. 2000
  • B. 1000
  • C. 150
  • D. 75


Answer : C

References:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/cutover-migration-to-office-365

You have recently created a Microsoft 365 Enterprise subscription and assigned all users licenses for all products.
You want to configure all Microsoft Office 365 ProPlus installations to be done via a network share. You also want to make sure that users are prevented from using the Internet to install Office 365 ProPlus.
Which of the following is the type of file that you should create?
NOTE: Each correct selection is worth one point.

  • A. An HTML download file.
  • B. An XML download file.
  • C. An HTTP download file.
  • D. An EXE download file.


Answer : B

References:
https://docs.microsoft.com/en-us/deployoffice/overview-of-the-office-2016-deployment-tool#download-the-installation-files-for-office-365-proplus-from-a-local- source

You have recently created a Microsoft 365 subscription.
You have prepared an XML file for the upcoming Microsoft Office 365 ProPlus deployment.
The Channel attribute for the OfficeClientEdition attribute is set to Broad, while the Channel attribute for the Updates element is set to Targeted.
Which of the following the following is the frequency with which the installation of Office 365 ProPlus feature updates will occur?

  • A. Weekly.
  • B. Monthly
  • C. Six monthly
  • D. Annually


Answer : C

References:
https://docs.microsoft.com/en-us/deployoffice/configuration-options-for-the-office-2016-deployment-tool#updates-element https://docs.microsoft.com/en-us/deployoffice/overview-of-update-channels-for-office-365-proplus

You have recently created a Microsoft 365 subscription.
You have prepared an XML file for the upcoming Microsoft Office 365 ProPlus deployment.
The Channel attribute for the OfficeClientEdition attribute is set to Broad, while the Channel attribute for the Updates element is set to Targeted.
Which of the following the following are the months of the year that security updates will be installed?

  • A. January and July.
  • B. March and September
  • C. June and December
  • D. April and October


Answer : B

References:
https://docs.microsoft.com/en-us/deployoffice/configuration-options-for-the-office-2016-deployment-tool#updates-element https://docs.microsoft.com/en-us/deployoffice/overview-of-update-channels-for-office-365-proplus

Your company's network contains two Active Directory forests, with two domains configured per forest. All workstations are domain-joined and have Windows 10 installed.
You have created a Microsoft Azure Active Directory (Azure AD) tenant in preparation for configuring Hybrid Azure AD join for the workstations.
You want to make sure that the tenant can be discovered by the workstations.
Which of the following should you create in each forest?

  • A. A migration endpoint.
  • B. A new conditional access policy.
  • C. A new trust relationship.
  • D. A new service connection point (SCP).


Answer : D

References:
https://docs.microsoft.com/en-us/azure/active-directory/devices/hybrid-azuread-join-manual

Page:    1 / 30   
Exam contains 446 questions

Talk to us!


Have any questions or issues ? Please dont hesitate to contact us

Certlibrary.com is owned by MBS Tech Limited: Room 1905 Nam Wo Hong Building, 148 Wing Lok Street, Sheung Wan, Hong Kong. Company registration number: 2310926
Certlibrary doesn't offer Real Microsoft Exam Questions. Certlibrary Materials do not contain actual questions and answers from Cisco's Certification Exams.
CFA Institute does not endorse, promote or warrant the accuracy or quality of Certlibrary. CFA® and Chartered Financial Analyst® are registered trademarks owned by CFA Institute.
Terms & Conditions | Privacy Policy