Exam4Training

Microsoft MS-102 Microsoft 365 Administrator Online Training

Question #1

Topic 1, Contoso, Ltd

Overview

Contoso, Ltd. is a consulting company that has a main office in Montreal and two branch offices in Seattle and New York.

The company has the employees and devices shown in the following table.

Contoso recently purchased a Microsoft 365 ES subscription.

Existing Environment

Requirement

The network contains an on-premises Active Directory forest named contoso.com.

The forest contains the servers shown in the following table.

All servers run Windows Server 2016. All desktops and laptops are Windows 10 Enterprise and are joined to the domain.

The mobile devices of the users in the Montreal and Seattle offices run Android. The mobile devices of the users in the New York office run iOS.

The domain is synced to Azure Active Directory (Azure AD) and includes the users shown in the following table.

The domain also includes a group named Group1.

Planned Changes

Contoso plans to implement the following changes:

• Implement Microsoft 365.

• Manage devices by using Microsoft Intune.

• Implement Azure Advanced Threat Protection (ATP).

• Every September, apply the latest feature updates to all Windows computers. Every March, apply the latest feature updates to the computers in the New York office only.

Technical Requirements

Contoso identifies the following technical requirements:

• When a Windows 10 device is joined to Azure AD, the device must enroll in Intune automaticity.

• Dedicated support technicians must enroll all the Montreal office mobile devices in Intune.

• User1 must be able to enroll all the New York office mobile devices in Intune.

• Azure ATP sensors must be installed and must NOT use port mirroring.

• Whenever possible, the principle of least privilege must be used.

• A Microsoft Store for Business must be created.

Compliance Requirements

Contoso identifies the following compliance requirements:

• Ensure that the users in Group1 can only access Microsoft Exchange Online from devices that are enrolled in Intune and configured in accordance with the corporate policy.

• Configure Windows Information Protection (W1P) for the Windows 10 devices.

HOTSPOT

You need to configure a conditional access policy to meet the compliance requirements.

You add Exchange Online as a cloud app.

Which two additional settings should you configure in Policy1? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/intune/create-conditional-access-intune


Question #2

On which server should you install the Azure ATP sensor?

  • A . Server 1
  • B . Server 2
  • C . Server 3
  • D . Server 4
  • E . Server 5

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/azure-advanced-threat-protection/atp-capacity-planning

However, if the case study had required that the DCs can’t have any s/w installed, then the answer would have been a standalone sensor on Server2. In this scenario, the given answer is correct. BTW, ATP now known as Defender for Identity.

Question #3

You need to meet the compliance requirements for the Windows 10 devices.

What should you create from the Intune admin center?

  • A . a device compliance policy
  • B . a device configuration profile
  • C . an application policy
  • D . an app configuration policy

Reveal Solution Hide Solution

Correct Answer: C
Question #4

HOTSPOT

You need to meet the Intune requirements for the Windows 10 devices.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/intune/windows-enroll


Question #5

HOTSPOT

As of March, how long will the computers in each office remain supported by Microsoft? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

https://support.microsoft.com/en-gb/help/13853/windows-lifecycle-fact-sheet March Feature Updates: Serviced for 18 months from release date September Feature Updates: Serviced for 30 months from release date

Reference: https://www.windowscentral.com/whats-difference-between-quality-updates-and-feature-updates-windows-10


Question #6

You need to ensure that User1 can enroll the devices to meet the technical requirements.

What should you do?

  • A . From the Azure Active Directory admin center, assign User1 the Cloud device administrator rote.
  • B . From the Azure Active Directory admin center, configure the Maximum number of devices per user setting.
  • C . From the Intune admin center, add User1 as a device enrollment manager.
  • D . From the Intune admin center, configure the Enrollment restrictions.

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/sccm/mdm/deploy-use/enroll-devices-with-device-enrollment-manager

Question #7

You need to ensure that the support technicians can meet the technical requirement for the Montreal office mobile devices.

What is the minimum of dedicated support technicians required?

  • A . 1
  • B . 4
  • C . 7
  • D . 31

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/sccm/mdm/deploy-use/enroll-devices-with-device-enrollment-manager

Question #8

You need to create the Microsoft Store for Business.

Which user can create the store?

  • A . User2
  • B . User3
  • C . User4
  • D . User5

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-store/roles-and-permissions-microsoft-store-for-business

Question #9

HOTSPOT

You need to meet the technical requirements and planned changes for Intune.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/intune/windows-enroll


Question #10

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: Define a Configuration Manager device collection as the pilot collection. Add Device1 to the collection.

Does this meet the goal?

  • A . Yes
  • B . NO

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Device1 has the Configuration Manager client installed so you can manage Device1 by using Configuration Manager. To manage Device1 by using Microsoft Intune, the device has to be enrolled in Microsoft Intune. In the Co-management Pilot configuration, you configure a Configuration Manager Device Collection that determines which devices are auto-enrolled in Microsoft Intune. You need to add Device1 to the Device Collection so that it auto-enrols in Microsoft Intune. You will then be able to manage Device1 using Microsoft Intune.

Reference: https://docs.microsoft.com/en-us/configmgr/comanage/how-to-enable

Question #11

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

It looks like the given answer is correct. There is an on-premises Active Directory synced to Azure Active Directory (Azure AD) So the co-management path1 – Auto-enroll existing clients

Question #11

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

It looks like the given answer is correct. There is an on-premises Active Directory synced to Azure Active Directory (Azure AD) So the co-management path1 – Auto-enroll existing clients

Question #11

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

It looks like the given answer is correct. There is an on-premises Active Directory synced to Azure Active Directory (Azure AD) So the co-management path1 – Auto-enroll existing clients

Question #11

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

It looks like the given answer is correct. There is an on-premises Active Directory synced to Azure Active Directory (Azure AD) So the co-management path1 – Auto-enroll existing clients

Question #11

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.

You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You create a device configuration profile from the Device Management admin center.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

It looks like the given answer is correct. There is an on-premises Active Directory synced to Azure Active Directory (Azure AD) So the co-management path1 – Auto-enroll existing clients

Question #16

On which server should you use the Defender for identity sensor?

  • A . Server1
  • B . Server2
  • C . Server3
  • D . Server4
  • E . Servers5

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

However, if the case study had required that the DCs can’t have any s/w installed, then the answer would have been a standalone sensor on Server2. In this scenario, the given answer is correct. BTW, ATP now known as Defender for Identity.

Question #16

On which server should you use the Defender for identity sensor?

  • A . Server1
  • B . Server2
  • C . Server3
  • D . Server4
  • E . Servers5

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

However, if the case study had required that the DCs can’t have any s/w installed, then the answer would have been a standalone sensor on Server2. In this scenario, the given answer is correct. BTW, ATP now known as Defender for Identity.

Question #18

You need to meet the technical requirement for large-volume document retrieval.

What should you create?

  • A . a data loss prevention (DLP) policy from the Security & Compliance admin center
  • B . an alert policy from the Security & Compliance admin center
  • C . a file policy from Microsoft Cloud App Security
  • D . an activity policy from Microsoft Cloud App Security

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://docs.microsoft.com/en-us/office365/securitycompliance/activity-policies-and-alerts

Question #19

DRAG DROP

You need to meet the requirement for the legal department.

Which three actions should you perform in sequence from the Security & Compliance admin center? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://www.sherweb.com/blog/ediscovery-office-365/


Question #20

HOTSPOT

You need to meet the technical requirement for log analysis.

What is the minimum number of data sources and log collectors you should create from Microsoft Cloud App Security? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/cloud-app-security/discovery-docker


Question #21

Which report should the New York office auditors view?

  • A . DLP policy matches
  • B . DLP false positives and overrides
  • C . DLP incidents
  • D . Top Senders and Recipients

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policies

This report also shows policy matches over time, like the policy matches report. However, the policy matches report shows matches at a rule level; for example, if an email matched three different rules, the policy matches report shows three different line items. By contrast, the incidents report shows matches at an item level; for example, if an email matched three different rules, the incidents report shows a single line item for that piece of content. Because the report counts are aggregated differently, the policy matches report is better for identifying matches with specific rules and fine tuning DLP policies. The incidents report is better for identifying specific pieces of content that are problematic for your DLP policies.

Question #22

HOTSPOT

You need to meet the technical requirement for the SharePoint administrator.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance#step-3-filter-the-search-results


Question #23

You need to recommend a solution for the security administrator. The solution must meet the technical requirements.

What should you include in the recommendation?

  • A . Microsoft Azure Active Directory (Azure AD) Privileged Identity Management
  • B . Microsoft Azure Active Directory (Azure AD) Identity Protection
  • C . Microsoft Azure Active Directory (Azure AD) conditional access policies
  • D . Microsoft Azure Active Directory (Azure AD) authentication methods

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-conditions#sign-in-risk states clearly that Sign-in risk

Question #24

You need to protect the U.S. PII data to meet the technical requirements.

What should you create?

  • A . a data loss prevention (DLP) policy that contains a domain exception
  • B . a Security & Compliance retention policy that detects content containing sensitive data
  • C . a Security & Compliance alert policy that contains an activity
  • D . a data loss prevention (DLP) policy that contains a user override

Reveal Solution Hide Solution

Correct Answer: A
Question #25

Topic 3, Litware Inc.

Case Study

This is a case study. Case studies are not timed separately. You can use as much exam time as you would like to complete each case. However, there may be additional case studies and sections on this exam. You must manage your time to ensure that you are able to complete all questions included on this exam in the time provided.

To answer the questions included in a case study, you will need to reference information that is provided in the case study. Case studies might contain exhibits and other resources that provide more information about the scenario that is described in the case study. Each question is independent of the other questions in this case study.

At the end of this case study, a review screen will appear. This screen allows you to review your answers and to make changes before you move to the next section of the exam. After you begin a new section, you cannot return to this section.

To start the case study

To display the first question in this case study, click the Next button. Use the buttons in the left pane to explore the content of the case study before you answer the questions. Clicking these buttons displays information such as business requirements, existing environment, and problem statements. If the case study has an All Information tab, note that the information displayed is identical to the information displayed on the subsequent tabs. When you are ready to answer a question, click the Question button to return to the question.

Overview

General Overviews

Litware, Inc. is a technology research company. The company has a main office in Montreal and a branch office in Seattle.

Environment

Existing Environment

The network contains an on-premises Active Directory domain named litware.com.

The domain contains the users shown in the following table.

Microsoft Cloud Environment

Litware has a Microsoft 365 subscription that contains a verified domain named litware.com. The subscription syncs to the on-premises domain.

Litware uses Microsoft Intune for device management and has the enrolled devices shown in the following table.

Litware.com contains the security groups shown in the following table.

Litware uses Microsoft SharePoint Online and Microsoft Teams for collaboration.

The verified domain is linked to an Azure Active Directory (Azure AD) tenant named litware.com.

Audit log search is turned on for the litware.com tenant.

Problem Statements

Litware identifies the following issues:

Users open email attachments that contain malicious content.

Devices without an assigned compliance policy show a status of Compliant.

User1 reports that the Sensitivity option in Microsoft Office for the web fails to appear.

Internal product codes and confidential supplier ID numbers are often shared during Microsoft Teams meetings and chat sessions that include guest users and external users.

Requirements

Planned Changes

Litware plans to implement the following changes:

Implement device configuration profiles that will configure the endpoint protection template settings for supported devices.

Configure information governance for Microsoft OneDrive, SharePoint Online, and Microsoft Teams.

Implement data loss prevention (DLP) policies to protect confidential information.

Grant User2 permissions to review the audit logs of he litware.com tenant.

Deploy new devices to the Seattle office as shown in the following table.

Implement a notification system for when DLP policies are triggered.

Configure a Safe Attachments policy for the litware.com tenant.

Technical Requirements

Litware identifies the following technical requirements:

Retention settings must be applied automatically to all the data stored in SharePoint Online sites, OneDrive accounts, and Microsoft Teams channel messages, and the data must be retained for five years.

Emails messages that contain attachments must be delivered immediately, and placeholder must be provided for the attachments until scanning is complete.

All the Windows 10 devices in the Seattle office must be enrolled in Intune automatically when the devices are joined to or registered with Azure AD.

Devices without an assigned compliance policy must show a status of Not Compliant in the Microsoft Endpoint Manager admin center.

A notification must appear in the Microsoft 365 compliance center when a DLP policy is triggered.

User2 must be granted the permissions to review audit logs for the following activities:

– Admin activities in Microsoft Exchange Online

– Admin activities in SharePoint Online

– Admin activities in Azure AD

Users must be able to apply sensitivity labels to documents by using Office for the web.

Windows Autopilot must be used for device provisioning, whenever possible.

A DLP policy must be created to meet the following requirements:

– Confidential information must not be shared in Microsoft Teams chat sessions, meetings, or channel messages.

– Messages that contain internal product codes or supplier ID numbers must be blocked and deleted.

The principle of least privilege must be used.

HOTSPOT

You need to configure automatic enrollment in Intune. The solution must meet the technical requirements.

What should you configure, and to which group should you assign the configurations? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/windows-enroll


Question #26

You need to create the Safe Attachments policy to meet the technical requirements.

Which option should you select?

  • A . Replace
  • B . Enable redirect
  • C . Block
  • D . Dynamic Delivery

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://github.com/MicrosoftDocs/microsoft-365-docs/blob/public/microsoft-365/security/office-365-security/safe-attachments.md

Question #27

HOTSPOT

You plan to implement the endpoint protection device configuration profiles to support the planned changes.

You need to identify which devices will be supported, and how many profiles you should implement.

What should you identify? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/configuration/device-profile-create


Question #28

HOTSPOT

You need to ensure that User2 can review the audit logs. The solutions must meet the technical requirements.

To which role group should you add User2, and what should you use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance?view=o365-worldwide


Question #29

You need to configure Office on the web to meet the technical requirements.

What should you do?

  • A . Assign the Global reader role to User1.
  • B . Enable sensitivity labels for Office files in SharePoint Online and OneDrive.
  • C . Configure an auto-labeling policy to apply the sensitivity labels.
  • D . Assign the Office apps admin role to User1.

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files?view=o365-worldwide

Question #30

You create the planned DLP policies.

You need to configure notifications to meet the technical requirements.

What should you do?

  • A . From the Microsoft 365 security center, configure an alert policy.
  • B . From the Microsoft Endpoint Manager admin center, configure a custom notification.
  • C . From the Microsoft 365 admin center, configure a Briefing email.
  • D . From the Microsoft 365 compliance center, configure the Endpoint DLP settings.

Reveal Solution Hide Solution

Correct Answer: A

Question #31

You need to configure the compliance settings to meet the technical requirements.

What should you do in the Microsoft Endpoint Manager admin center?

  • A . From Compliance policies, modify the Notifications settings.
  • B . From Locations, create a new location for noncompliant devices.
  • C . From Retire Noncompliant Devices, select Clear All Devices Retire State.
  • D . Modify the Compliance policy settings.

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/protect/device-compliance-get-started

Question #32

You need to create the DLP policy to meet the technical requirements.

What should you configure first?

  • A . sensitive info types
  • B . the Insider risk management settings
  • C . the event types
  • D . the sensitivity labels

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/create-test-tune-dlp-policy?view=o365-worldwide

Question #33

HOTSPOT

You need to configure the information governance settings to meet the technical requirements.

Which type of policy should you configure, and how many policies should you configure? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #34

Topic 4, Fabrikam

Overview

Fabrikam, Inc. is an electronics company that produces consumer products. Fabrikam has 10,000 employees worldwide.

Fabrikam has a main office in London and branch offices in major cities in Europe, Asia, and the United States.

Existing Environment

Active Directory Environment

The network contains an Active Directory forest named fabrikam.com. The forest contains all the identities used for user and computer authentication. Each department is represented by a top-level organizational unit (OU) that contains several child OUs for user accounts and computer accounts.

All users authenticate to on-premises applications by signing in to their device by using a UPN format of username@fabrikam.com.

Fabrikam does NOT plan to implement identity federation.

Network Infrastructure

Each office has a high-speed connection to the Internet.

Each office contains two domain controllers. All domain controllers are configured as DNS servers.

The public zone for fabrikam.com is managed by an external DNS server.

All users connect to an on-premises Microsoft Exchange Server 2016 organization. The users access their email by using Outlook Anywhere, Outlook on the web, or the Microsoft Outlook app for iOS. All the Exchange servers have the latest cumulative updates installed.

All shared company documents are stored on a Microsoft SharePoint Server farm.

Requirements

Planned Changes

Fabrikam plans to implement a Microsoft 365 Enterprise subscription and move all email and shared documents to the subscription.

Fabrikam plans to implement two pilot projects:

Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.

Project2: After the successful completion of Project1, Microsoft Teams will be enabled in Microsoft 365 for the sales department users.

Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.

Technical Requirements

Fabrikam identifies the following technical requirements:

All users must be able to exchange email messages successfully during Project1 by using their current email address.

Users must be able to authenticate to cloud services if Active Directory becomes unavailable.

A user named User1 must be able to view all DLP reports from the Microsoft Purview compliance portal.

Microsoft 365 Apps for enterprise applications must be installed from a network share only.

Disruptions to email access must be minimized.

Application Requirements

Fabrikam identifies the following application requirements:

An on-premises web application named App1 must allow users to complete their expense reports online. App1 must be available to users from the My Apps portal.

The installation of feature updates for Microsoft 365 Apps for enterprise must be minimized.

Security Requirements

Fabrikam identifies the following security requirements:

After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.

The membership of the UserLicenses group must be validated monthly. Unused user accounts must be removed from the group automatically.

After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.

The principle of least privilege must be used.

You are evaluating the required processes for Project1.

You need to recommend which DNS record must be created while adding a domain name for the project.

Which DNS record should you recommend?

  • A . host (A)
  • B . host information
  • C . text (TXT)
  • D . alias (CNAME)

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

When you add a custom domain to Office 365, you need to verify that you own the domain. You can do this by adding either an MX record or a TXT record to the DNS for that domain.

Note:

There are several versions of this question in the exam. The question has two possible correct answers:

Text (TXT)

Mail exchanger (MX)

incorrect answer options you may see on the exam include the following:

alias (CNAME)

Host (A)

host (AAA)

Pointer (PTR)

Name Server (NS)

host information (HINFO)

pointer (PTR)

Reference: https://docs.microsoft.com/en-us/office365/admin/get-help-with-domains/create-dns-records-at-any-dns-hosting-provider

Question #35

You need to ensure that all the sales department users can authenticate successfully during Project1 and Project2.

Which authentication strategy should you implement for the pilot projects?

  • A . pass-through authentication
  • B . pass-through authentication and seamless SSO
  • C . password hash synchronization and seamless SSO
  • D . password hash synchronization

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.

Project2: After the successful completion of Project1, Microsoft Teams & Skype for Business will be enabled in Microsoft 365 for the sales department users.

After the planned migration to Microsoft 365, all users must be signed in to on-premises and cloud-based applications automatically.

Fabrikam does NOT plan to implement identity federation.

After the planned migration to Microsoft 365, all users must continue to authenticate to their mailbox and to SharePoint sites by using their UPN.

You need to enable password hash synchronization to enable the users to continue to authenticate to their mailbox and to SharePoint sites by using their UPN.

You need to enable SSO to enable all users to be signed in to on-premises and cloud-based applications automatically.

Reference: https://docs.microsoft.com/en-us/azure/active-directory/hybrid/choose-ad-authn

Question #36

Which role should you assign to User1?

Available Choices (select all choices that are correct)

  • A . Hygiene Management
  • B . Security Reader
  • C . Security Administrator
  • D . Records Management

Reveal Solution Hide Solution

Correct Answer: B
Question #37

HOTSPOT

You create the Microsoft 365 tenant.

You implement Azure AD Connect as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1: only on-premises

In the exhibit, seamless single sign-on (SSO) is disabled. Therefore, as SSO is disabled in the cloud, the Sales department users can access only on-premises applications by using SSO.

In the exhibit, directory synchronization is enabled and active. This means that the on-premises Active Directory user accounts are synchronized to Azure Active Directory user accounts. If the on-premises Active Directory becomes unavailable, the users can access resources in the cloud by authenticating to Azure Active Directory. They will not be able to access resources on-premises if the on-premises Active Directory becomes unavailable as they will not be able to authenticate to the on-premises Active Directory.

Box 2: in the cloud only


Question #38

Topic 5, Litware, Irk

Overview

Litware, Irk. is a consulting company that has a main office in Montreal and a branch office in Seattle?

Ltware collaborates with a third-party company named

A) Datum Corporation.

The network of Litware contains an Active Directory domain named litware.com. The domain contains three organizational units (OUs) named LitwareAdmins, Montreal Users, and Seattle Users and the users shown in the following table.

The domain contains 2,000 Windows 10 Pro devices and 100 servers that run Windows Server 2019.

Litware has a pilot Microsoft 365 subscription that includes Microsoft Office 365 Enterprise E3 licenses and Azure AD Premium P2 licenses.

The subscription contains a verified DNS domain named litware.com.

Azure AD Connect is installed and has the following configurations:

• Password hash synchronization is enabled.

• Synchronization is enabled for the UtwareAdmins OU only.

Users are assigned the roles shown in the following table.

Self-service password reset (SSPR) is enabled.

The Azure AD tenant has Security defaults enabled.

Litware identifies the following issues:

• Admin1 cannot create conditional access policies.

• Admin4 receives an error when attempting to use SSPR.

• Users access new Office 365 service and feature updates before the updates are reviewed by Admin2.

Litware plans to implement the following changes:

• Implement Microsoft Intune.

• Implement Microsoft Teams.

• Implement Microsoft Defender for Office 365.

• Ensure that users can install Office 365 apps on their device.

• Convert all the Windows 10 Pro devices to Windows 10 Enterprise E5.

• Configure Azure AD Connect to sync the Montreal Users OU and the Seattle Users OU.

Litware identifies the following technical requirements:

• Administrators must be able to specify which version of an Office 365 desktop app will be available to users and to roll back to previous versions.

• Only Admin2 must have access to new Office 365 service and feature updates before they are released to the company.

• Litware users must be able to invite A) Datum users to participate in the following activities:

o Join Microsoft Teams channels,

o Join Microsoft Teams chats,

o Access shared files.

• Just in time access to critical administrative roles must be required.

• Microsoft 365 incidents and advisories must be reviewed monthly.

• Office 365 service status notifications must be sent to Admin2.

• The principle of least privilege must be used.

HOTSPOT

You need to ensure that the Microsoft 365 incidents and advisories are reviewed monthly.

Which users can review the incidents and advisories, and which blade should the users use? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #39

You need to configure Azure AD Connect to support the planned changes for the Montreal Users and Seattle Users OUs.

What should you do?

  • A . From the Microsoft Azure AD Connect wizard, select Customize synchronization options.
  • B . From PowerShell, run the Add-ADSyncConnectorAttnbuteinclusion cmdlet.
  • C . From PowerShell, run the start-ADSyncSyncCycle cmdlet.
  • D . From the Microsoft Azure AD Connect wizard, select Manage federation.

Reveal Solution Hide Solution

Correct Answer: A
Question #40

HOTSPOT

You need to ensure that Admin4 can use SSPR.

Which tool should you use. and which action should you perform? To answer, select the appropriate options m the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #41

HOTSPOT

You are evaluating the use of multi-factor authentication (MFA).

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #42

You need to configure just in time access to meet the technical requirements.

What should you use?

  • A . entitlement management
  • B . Azure AD Privileged Identity Management (PIM)
  • C . access reviews
  • D . Azure AD Identity Protection

Reveal Solution Hide Solution

Correct Answer: B
Question #43

HOTSPOT

You need to configure the Office 365 service status notifications and limit access to the service and feature updates. The solution must meet the technical requirements.

What should you configure in the Microsoft 365 admin center? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #44

Topic 6, Misc. Questions

HOTSPOT

You have a Microsoft 365 subscription.

Your network uses an IP address space of 51.40.15.0/24.

An Exchange Online administrator recently created a role named Role1 from a computer on the network.

You need to identify the name of the administrator by using an audit log search.

For which activities should you search and by which field should you filter in the audit log search? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #45

You have a Microsoft 365 subscription that uses Security & Compliance retention policies.

You implement a preservation lock on a retention policy that is assigned to all executive users.

Which two actions can you perform on the retention policy? Each correct answer presents a complete solution. NOTE: Each correct selection is worth one point?

  • A . Add locations to the policy
  • B . Reduce the duration of policy
  • C . Remove locations from the policy
  • D . Extend the duration of the policy
  • E . Disable the policy

Reveal Solution Hide Solution

Correct Answer: A, D
Question #46

You have a Microsoft 365 subscription.

Your company has a customer ID associated to each customer. The customer IDs contain 10 numbers followed by 10 characters. The following is a sample customer ID: 12-456-7890-abc-de-fghij.

You plan to create a data loss prevention (DLP) policy that will detect messages containing customer IDs.

What should you create to ensure that the DLP policy can detect the customer IDs?

  • A . a sensitive information type
  • B . a sensitivity label
  • C . a supervision policy
  • D . a retention label

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/custom-sensitive-info-types?view=o365-worldwide

Question #47

You have a Microsoft 365 subscription that contains a user named User1.

You need to ensure that User1 can search the Microsoft 365 audit logs from the Security & Compliance admin center.

Which role should you assign to User1?

  • A . View-Only Audit Logs in the Security & Compliance admin center
  • B . View-Only Audit Logs in the Exchange admin center
  • C . Security reader in the Azure Active Directory admin center
  • D . Security Reader in the Security & Compliance admin center

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance?view=o365-worldwide

Question #48

From the Security & Compliance admin center, you create a content export as shown in the exhibit. (Click the Exhibit tab.)

What will be excluded from the export?

  • A . a 10-MB XLSX file
  • B . a 5-MB MP3 file
  • C . a 5-KB RTF file
  • D . an 80-MB PPTX file

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Unrecognized file formats are excluded from the search.

Certain types of files, such as Bitmap or MP3 files, don’t contain content that can be indexed. As a result, the search indexing servers in Exchange and SharePoint don’t perform full-text indexing on these types of files. These types of files are considered to be unsupported file types.

Reference:

https://docs.microsoft.com/en-us/microsoft-365/compliance/partially-indexed-items-in-content-search?view=o365-worldwide

https://docs.microsoft.com/en-us/office365/securitycompliance/export-a-content-search-report

Question #49

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an on-premises Active Directory domain. The domain contains domain controllers that run Windows Server 2019. The functional level of the forest and the domain is Windows Server 2012 R2.

The domain contains 100 computers that run Windows 10 and a member server named Server1 that runs Windows Server 2012 R2.

You plan to use Server1 to manage the domain and to configure Windows 10 Group Policy settings.

You install the Group Policy Management Console (GPMC) on Server1.

You need to configure the Windows Update for Business Group Policy settings on Server1.

Solution: You raise the forest functional level to Windows Server 2016. You copy the Group Policy Administrative Templates from a Windows 10 computer to the Netlogon share on all the domain controllers.

Does this meet the goal?

  • A . yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #50

Note: This question is part of a series of questions that present the same scenario. Each question in

the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an on-premises Active Directory domain. The domain contains domain controllers that run Windows Server 2019. The functional level of the forest and the domain is Windows Server 2012 R2.

The domain contains 100 computers that run Windows 10 and a member server named Server1 that runs Windows Server 2012 R2.

You plan to use Server1 to manage the domain and to configure Windows 10 Group Policy settings.

You install the Group Policy Management Console (GPMC) on Server1.

You need to configure the Windows Update for Business Group Policy settings on Server1.

Solution: You copy the Group Policy Administrative Templates from a Windows 10 computer to Server1.

Does this meet the goal?

  • A . yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A

Question #51

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an on-premises Active Directory domain. The domain contains domain controllers that run Windows Server 2019. The functional level of the forest and the domain is Windows Server 2012 R2.

The domain contains 100 computers that run Windows 10 and a member server named Server1 that runs Windows Server 2012 R2.

You plan to use Server1 to manage the domain and to configure Windows 10 Group Policy settings.

You install the Group Policy Management Console (GPMC) on Server1.

You need to configure the Windows Update for Business Group Policy settings on Server1.

Solution: You upgrade Server1 to Windows Server 2019.

Does this meet the goal?

  • A . yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #52

You have a hybrid Azure Active Directory (Azure AD) tenant and a Microsoft Endpoint Configuration Manager deployment.

You have the devices shown in the following table.

You plan to enable co-management.

You need to identify which devices support co-management without requiring the installation of additional software.

Which devices should you identify?

  • A . Device1 only
  • B . Device2 only
  • C . Device3 only
  • D . Device2 and Device3 only
  • E . Device1, Device2, and Device3

Reveal Solution Hide Solution

Correct Answer: C
Question #53

HOTSPOT

You have a Microsoft 365 subscription that contains the users shown in the following table.

You configure an Enrollment Status Page profile as shown in the following exhibit.

You assign the policy to Group1.

You purchase the devices shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/windows-enrollment-status


Question #54

HOTSPOT

You have an Azure Active Directory (Azure AD) tenant named contoso.com that contains the users

shown in the following table.

You integrate Microsoft Intune and contoso.com as shown in the following exhibit.

You purchase a Windows 10 device named Device1.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/windows-enroll


Question #55

You have a Microsoft 365 subscription.

You need to identify which administrative users performed eDiscovery searches during the past week.

What should you do from the Security & Compliance admin center?

  • A . Perform a content search
  • B . Create a supervision policy
  • C . Create an eDiscovery case
  • D . Perform an audit log search

Reveal Solution Hide Solution

Correct Answer: D
Question #56

HOTSPOT

You configure a data loss prevention (DLP) policy named DLP1 as shown in the following exhibit.

Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Using a retention label in a policy is only supported for items in SharePoint Online and OneDrive for Business.

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/data-loss-prevention-policies?view=o365-worldwide#using-a-retention-label-as-a-condition-in-a-dlp-policy


Question #57

HOTSPOT

You have an Azure subscription and an on-premises Active Directory domain. The domain contains 50 computers that run Windows 10.

You need to centrally monitor System log events from the computers.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/azure/azure-monitor/learn/quick-collect-windows-computer


Question #58

You enable the Azure AD Identity Protection weekly digest email.

You create the users shown in the following table.

Which users will receive the weekly digest email automatically?

  • A . Admin2, Admin3, and Admin4 only
  • B . Admin1, Admin2, Admin3, and Admin4
  • C . Admin2 and Admin3 only
  • D . Admin3 only
  • E . Admin1 and Admin3 only

Reveal Solution Hide Solution

Correct Answer: E
E

Explanation:

By default, all Global Admins receive the email. Any newly created Global Admins, Security Readers or Security Administrators will automatically be added to the recipients list.

Question #59

You have a Microsoft 365 subscription.

You need to create a data loss prevention (DLP) policy that is configured to use the Set headers action.

To which location can the policy be applied?

  • A . OneDrive accounts
  • B . Exchange email
  • C . Teams chat and channel messages
  • D . SharePoint sites

Reveal Solution Hide Solution

Correct Answer: B
Question #60

HOTSPOT

You have a Microsoft 365 subscription that links to an Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com.

A user named User1 stores documents in Microsoft OneDrive.

You need to place the contents of User1’s OneDrive account on an eDiscovery hold.

Which URL should you use for the eDiscovery hold? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/create-ediscovery-holds


Question #61

HOTSPOT

You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant.

The tenant contains a group named Group1 and the users shown in the following table:

The tenant has a conditional access policy that has the following configurations:

Name: Policy1

Assignments:

– Users and groups: Group1

– Cloud aps or actions: All cloud apps Access controls:

Grant, require multi-factor authentication Enable policy: Report-only

You set Enabled Security defaults to Yes for the tenant.

For each of the following settings select Yes, if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #62

DRAG DROP

You have a Microsoft 365 subscription.

In the Exchange admin center, you have a data loss prevention (DLP) policy named Policy1 that has the following configurations:

– Block emails that contain financial data.

– Display the following policy tip text: Message blocked.

From the Security & Compliance admin center, you create a DLP policy named Policy2 that has the following configurations:

– Use the following location: Exchange email.

– Display the following policy tip text: Message contains sensitive data.

When a user sends an email, notify the user if the email contains health records.

What is the result of the DLP policies when the user sends an email? To answer, drag the appropriate results to the correct scenarios. Each result may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Box 1: The email will be blocked, and the user will receive the policy tip: Message blocked.

If you’ve created DLP policies in the Exchange admin center, those policies will continue to work side by side with any policies for email that you create in the Security & Compliance Center. But note that rules created in the Exchange admin center take precedence. All Exchange mail flow rules are processed first, and then the DLP rules from the Security & Compliance Center are processed.

Box 2: The email will be allowed, and the user will receive the policy tip: Message contains sensitive data.

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/how-dlp-works-between-admin-centers


Question #63

DRAG DROP

Your network contains an on-premises Active Directory domain that syncs to Azure Active Directory (Azure AD).

The domain contains the servers shown in the following table.

You use Azure Information Protection.

You need to ensure that you can apply Azure Information Protection labels to the file stores on Server1.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference:

https://docs.microsoft.com/en-us/azure/information-protection/install-configure-rms-connector

https://docs.microsoft.com/en-us/azure/information-protection/configure-servers-rms-connector


Question #64

You have a Microsoft 365 E5 subscription.

Users have the devices shown in the following table.

On which devices can you manage apps by using app configuration policies in Microsoft Endpoint Manager?

  • A . Device1, Device4, and Device6
  • B . Device2, Device3, and Device5
  • C . Device1, Device2, Device3, and Device6
  • D . Device1, Device2, Device4, and Device5

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

You can create and use app configuration policies to provide configuration settings for both iOS/iPadOS or Android apps on devices that are and are not enrolled in Microsoft Endpoint Manager.

Reference: https://docs.microsoft.com/en-us/mem/intune/apps/app-configuration-policies-overview

Question #65

HOTSPOT

You have a Microsoft 365 subscription that contains the users in the following table.

In Microsoft Endpoint Manager, you create two device type restrictions that have the settings shown in the following table.

In Microsoft Endpoint Manager, you create three device limit restrictions that have the settings shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #66

Your company has digitally signed applications.

You need to ensure that Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) considers the digitally signed applications safe and never analyzes them.

What should you create in the Microsoft Defender Security Center?

  • A . a custom detection rule
  • B . an allowed/blocked list rule
  • C . an alert suppression rule
  • D . an indicator

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference: https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/manage-indicators

Question #67

HOTSPOT

You have a Microsoft 365 E5 subscription that contains two users named Admin1 and Admin2.

All users are assigned a Microsoft 365 Enterprise E5 license and auditing is turned on.

You create the audit retention policy shown in the exhibit. (Click the Exhibit tab.)

After Policy1 is created, the following actions are performed:

– Admin1 creates a user named User1.

– Admin2 creates a user named User2.

How long will the audit events for the creation of User1 and User2 be retained? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/audit-log-retention-policies?view=o365-worldwide


Question #68

You implement Microsoft Azure Advanced Threat Protection (Azure ATP).

You have an Azure ATP sensor configured as shown in the following exhibit.

How long after the Azure ATP cloud service is updated will the sensor update?

  • A . 20 hours
  • B . 12 hours
  • C . 7 hours
  • D . 48 hours

Reveal Solution Hide Solution

Correct Answer: C
Question #69

HOTSPOT

You have a Microsoft 365 subscription that contains a Microsoft SharePoint Online site named Site1.

Site1 has he files in the following table.

The Site1 users are assigned the roles shown in the following table.

You create a data less prevention (DLP) policy names Policy1 as shown in the following exhibit.

How many files will be visible to user1 and User2 after Policy’ is applied to answer, selected select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #70

You have a Microsoft 365 F5 subscription.

You plan to deploy 100 new Windows 10 devices.

You need to order the appropriate version of Windows 10 for the new devices. The version must Meet the following requirements.

Be serviced for a minimum of 24 moths.

Support Microsoft Application Virtualization (App-V)

Which version should you identify?

  • A . Window 10 Pro, version 1909
  • B . Window 10 Pro, version 2004
  • C . Window 10 Pro, version 1909
  • D . Window 10 Enterprise, version 2004

Reveal Solution Hide Solution

Correct Answer: C

Question #71

You have a Microsoft 365 subscription.

You discover that some external users accessed center for a Microsoft SharePoint site.

You modify the sharePoint sharing policy to prevent sharing, outside your organization.

You need to be notified if the SharePoint sharing policy is modified in the future.

Solution: From the Security $ Compliance admin center you create a threat management policy.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Question #72

DRAG DROP

You have a Microsoft 365 E5 subscription.

Several users have iOS devices.

You plan to enroll the iOS devices in Microsoft Endpoint Manager.

You need to ensure that you can create an iOS/iPadOS enrollment profile in Microsoft Endpoint Manager.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/apple-mdm-push-certificate-get


Question #73

You have a Microsoft 365 E5 subscription that uses Azure Advanced Threat Protection (ATP).

You need to create a detection exclusion in Azure ATP.

Which tool should you use?

  • A . the Security & Compliance admin center
  • B . Microsoft Defender Security Center
  • C . the Microsoft 365 admin center
  • D . the Azure Advanced Threat Protection portal
  • E . the Cloud App Security portal

Reveal Solution Hide Solution

Correct Answer: D
D

Explanation:

Reference:

https://docs.microsoft.com/en-us/defender-for-identity/what-is

https://docs.microsoft.com/en-us/defender-for-identity/excluding-entities-from-detections

Question #74

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 subscription.

You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network.

Solution: From the Endpoint Management admin center, you create a device configuration profile.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

You need to create a trusted location and a conditional access policy.

Question #75

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create an account for a new security administrator named SecAdmin1.

You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection (ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.

Solution: From the Azure Active Directory admin center, you assign SecAdmin1 the Security administrator role.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
Question #76

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create an account for a new security administrator named SecAdmin1.

You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection (ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.

Solution: From the Microsoft 365 admin center, you assign SecAdmin1 the SharePoint admin role.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

You need to assign the Security Administrator role.

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp?view=o365-worldwide

Question #77

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a Microsoft 365 E5 subscription.

You create an account for a new security administrator named SecAdmin1.

You need to ensure that SecAdmin1 can manage Office 365 Advanced Threat Protection (ATP) settings and policies for Microsoft Teams, SharePoint, and OneDrive.

Solution: From the Azure Active Directory admin center, you assign SecAdmin1 the Teams Service Administrator role.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

You need to assign the Security Administrator role.

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/office-365-atp?view=o365-worldwide

Question #78

You have a Microsoft 365 tenant that is signed up for Microsoft Store for Business and contains a user named User1.

You need to ensure that User1 can perform the following tasks in Microsoft Store for Business:

• Assign licenses to users.

• Procure apps from Microsoft Store.

• Manage private store availability for all items.

The solution must use the principle of least privilege.

Which Microsoft Store for Business role should you assign to User1?

  • A . Basic Purchaser
  • B . Device Guard signer
  • C . Admin
  • D . Purchaser

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-store/microsoft-store-for-business-overview

Question #79

You have a Microsoft 365 E5 tenant.

You plan to deploy 1.000 new iOS devices to users. The devices will be shipped directly from the supplier to the users.

You need to recommend a Microsoft Intune enrollment option that meets the following requirements:

• Minimizes user interaction

• Minimizes administrative effort

• Automatically installs corporate apps

What should you recommend?

  • A . Automated Device Enrollment (ADE)
  • B . bring your own device (BYOD) user and device enrollment
  • C . Apple Configurator enrollment

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/enrollment/ios-enroll

Question #80

HOTSPOT

You have a Microsoft 365 E5 tenant that contains the users shown in the following table.

Users are assigned Microsoft Store for Business roles as shown in the following table.

Which users can add apps to the private store in Microsoft Store for Business, and which users can install apps from the private store? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #81

Your company has offices in five cities.

The company has a Microsoft 365 tenant.

Each office is managed by a local administrator.

You plan to deploy Microsoft Intune.

You need to recommend a solution to manage resources in intune that meets the following requirements:

Local administrators must be able to manage only the resources in their respective office.

Local administrators must be prevented from managing resources in other offices.

Administrative effort must be minimized.

What should you include in the recommendation?

  • A . device categories
  • B . scope tags
  • C . configuration profiles
  • D . conditional access policies

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/fundamentals/scope-tags

Question #82

You have a Microsoft 365 E5 tenant that contains the devices shown in the following table.

You plan to implement attack surface reduction (ASR) rules.

Which devices will support the ASR rules?

  • A . Device 1, Device2, and Device3 only
  • B . Device3 only
  • C . Device2 and Device3 only
  • D . Device1, Device2, Devices and Device4

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/enable-attack-surface-reduction?view=o365-worldwide#requirements

Question #83

You have a Microsoft 365 tenant that contains 1,000 iOS devices enrolled in Microsoft Intune. You plan to purchase volume-purchased apps and deploy the apps to the devices. You need to track used licenses and manage the apps by using Intune.

What should you use to purchase the apps?

  • A . Microsoft Store for Business
  • B . Apple Business Manager
  • C . Apple iTunes Store
  • D . Apple Configurator

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/apps/vpp-apps-ios

Question #84

You have a Microsoft 365 tenant that contains a Windows 10 device named Device1 and the Microsoft Endpoint Manager policies shown in the following table.

  • A . only the settings of Policy!
  • B . only the settings of Policy2
  • C . only the settings of Policy3
  • D . no settings

Reveal Solution Hide Solution

Correct Answer: C
Question #85

You have a Microsoft 365 tenant that uses Microsoft Endpoint Manager for device management. You need to add the phone number of the help desk to the Company Portal app.

What should you do?

  • A . From Customization in the Microsoft Endpoint Manager admin center, modify the support information for the tenant.
  • B . From the Microsoft Endpoint Manager admin center, create an app configuration policy.
  • C . From the Microsoft 365 admin center, modify Organization information.
  • D . From the Microsoft 365 admin center, modify Help desk information.

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://systemcenterdudes.com/intune-company-portal-customization/

Question #86

You have a Microsoft 365 tenant.

You need to retain Azure Active Directory (Azure AD) audit logs for two years. Administrators must be able to query the audit log information by using the Azure Active Directory admin center.

What should you do? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #87

You have a Microsoft 365 E5 subscription.

All users have Mac computers. All the computers are enrolled in Microsoft Endpoint Manager and onboarded to Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP).

You need to configure Microsoft Defender ATP on the computers.

What should you create from the Endpoint Management admin center?

  • A . a device configuration profile
  • B . an update policy for iOS
  • C . a Microsoft Defender ATP baseline profile
  • D . a mobile device management (MDM) security baseline profile

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/protect/advanced-threat-protection-configure

Question #88

HOTSPOT

You have a Microsoft 365 tenant.

You need to create a custom Compliance Manager assessment template.

Which application should you use to create the template, and in which file format should the template be saved? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/compliance-manager-templates-create?view=o365-worldwide


Question #89

HOTSPOT

The SP800 assessment has the improvement actions shown in the following table.

Reveal Solution Hide Solution

Correct Answer:


Question #90

DRAG DROP

You have a Microsoft 365 E5 tenant.

You need to implement compliance solutions that meet the following requirements:

• Use a file plan to manage retention labels.

• Identify, monitor, and automatically protect sensitive information.

• Capture employee communications for examination by designated reviewers.

Which solution should you use for each requirement? To answer, drag the appropriate solutions to the correct requirements. Each solution may be used once, more than once, or not at all. You may need to drag the split bat between panes or scroll to view content. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #91

HOTSPOT

You have a Microsoft 365 E5 tenant that contains the users shown in the following table.

The tenant contains the devices shown in the following table.

You have the apps shown in the following table.

You plan to use Microsoft Endpoint Manager to manage the apps for the users.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference:

https://docs.microsoft.com/en-us/mem/intune/apps/apps-deploy

https://docs.microsoft.com/en-us/mem/intune/apps/apps-windows-10-app-deploy


Question #92

You have Windows 10 devices that are managed by using Microsoft Endpoint Manager.

You need to configure the security settings in Microsoft Edge.

What should you create in Microsoft Endpoint Manager?

  • A . an app configuration policy
  • B . an app
  • C . a device configuration profile
  • D . a device compliance policy

Reveal Solution Hide Solution

Correct Answer: C
C

Explanation:

Reference: https://docs.microsoft.com/en-us/deployedge/configure-edge-with-intune

Question #93

HOTSPOT

You have a Microsoft 365 E5 tenant that contains the users shown in the following table.

You provision the private store in Microsoft Store for Business.

You assign Microsoft Store for Business roles to the users as shown in the following table.

You need to identify which users can add apps to the private store, and which users can assign apps from Microsoft Store for Business.

Which users should you identify? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #94

You have a Microsoft 365 E5 tenant that contains the resources shown in the following table.

To which resources can you apply a sensitivity label by using an auto-labeling policy?

  • A . Mailbox1 and Site1 only
  • B . Mailbox1, Account1, and Site1 only
  • C . Account1 and Site1 only
  • D . Mailbox1, Account1, Site1, and Channel1
  • E . Account1, Site1, and Channel1 only

Reveal Solution Hide Solution

Correct Answer: B
Question #95

HOTSPOT

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.

You have a Microsoft Office 365 retention label named Retention1 that is published to Exchange email.

You have a Microsoft Exchange Online retention policy that is applied to all mailboxes. The retention policy contains a retention tag named Retention2.

Which users can assign Retention1 and Retention2 to their emails? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/microsoft-365/compliance/retention-policies-exchange?view=o365-worldwide


Question #96

HOTSPOT

You have a Microsoft 365 E5 tenant that contains two users named User1 and User2 and the groups shown in the following table.

You have a Microsoft Intune enrollment policy that has the following settings:

MDM user scope: Some

Groups: Group1

MAM user scope: Some

Groups: Group2

You purchase the devices shown in the following table.

For each of the following statements, select Yes if the statement is true. Otherwise, select No. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:


Question #97

HOTSPOT

You have a Microsoft 365 tenant that contains devices enrolled in Microsoft Intune.

The devices are configured as shown in the following table.

You plan to perform the following device management tasks in Microsoft Endpoint Manager:

Deploy a VPN connection by using a VPN device configuration profile.

Configure security settings by using an Endpoint Protection device configuration profile.

You support the management tasks.

What should you identify? To answer, select the appropriate options in the answer area. NOTE: Each correct selection is worth one point.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference:

https://docs.microsoft.com/en-us/mem/intune/configuration/vpn-settings-configure

https://docs.microsoft.com/en-us/mem/intune/protect/endpoint-protection-macos


Question #98

DRAG DROP

You have a Microsoft 365 E5 tenant that contains 500 Android devices enrolled in Microsoft Intune.

You need to use Microsoft Endpoint Manager to deploy a managed Google Play app to the devices.

Which four actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/apps/apps-add-android-for-work#assign-a-managed-google-play-app-to-android-enterprise-fully-managed-devices


Question #99

You have a Microsoft 365 E5 tenant that contains four devices enrolled in Microsoft Intune as shown in the following table.

You plan to deploy Microsoft 365 Apps for enterprise by using Microsoft Endpoint Manager.

To which devices can you deploy Microsoft 365 Apps for enterprise?

  • A . Device1 only
  • B . Device1 and Device3 only
  • C . Device2 and Device4 only
  • D . Device1, Device2. and Device3 only
  • E . Device1, Device2, Device3, and Device4

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/intune/apps/apps-add

Question #100

You have a Microsoft 365 E5 tenant that contains the devices shown in the following table.

You plan to review device startup performance issues by using Endpoint analytics.

Which devices can you monitor by using Endpoint analytics?

  • A . Device1 only
  • B . Device1 and Device2 only
  • C . Device1, Device2, and Device3 only
  • D . Device1, Device2, and Device4 only
  • E . Device1, Device2, Device3, and Device4

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://docs.microsoft.com/en-us/mem/analytics/overview

Question #101

You have a Microsoft 365 E5 tenant that contains 100 Windows 10 devices.

You plan to deploy a Windows 10 Security Baseline profile that will protect secrets stored in memory.

What should you configure in the profile?

  • A . Microsoft Defender Credential Guard
  • B . BitLocker Drive Encryption (BitLocker)
  • C . Microsoft Defender
  • D . Microsoft Defender Exploit Guard

Reveal Solution Hide Solution

Correct Answer: A
Question #102

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a computer that runs Windows 10.

You need to verify which version of Windows 10 is installed.

Solution: From Device Manager, you view the computer properties.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Reference: https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808

Question #103

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a computer that runs Windows 10.

You need to verify which version of Windows 10 is installed.

Solution: At a command prompt, you run the winver.exe command.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://support.microsoft.com/en-us/windows/which-version-of-windows-operating-system-am-i-running-628bec99-476a-2c13-5296-9dd081cdd808

Question #104

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You have a computer that runs Windows 10.

You need to verify which version of Windows 10 is installed.

Solution: From the Settings app, you select Update & Security to view the update history.

Does this meet the goal?

  • A . Yes
  • B . No

Reveal Solution Hide Solution

Correct Answer: B
Exit mobile version