Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONMS-500

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
MS-500

Description:
Practice test 1

Author:
Nicks
(Other tests from this author)

Creation Date:
21/09/2021

Category:
Others

Number of questions: 24
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
You have several Conditional Access policies that block noncompliant devices from connecting to services. You need to identity which devices are blocked by which policies. What should you use? the Setting compliance report in the Microsoft Endpoint Manager admin center Sign-ins in the Azure Active Directory admin center Activity log in the Cloud App Security admin center Audit logs in the Azure Active Directory admin center.
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings: ✑ Source Anchor: objectGUID ✑ Password Hash Synchronization: Disabled ✑ Password writeback: Disabled ✑ Directory extension attribute sync: Disabled ✑ Azure AD app and attribute filtering: Disabled ✑ Exchange hybrid deployment: Disabled User writeback: Disabled - You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection. Solution: You modify the Azure AD app and attribute filtering settings. Does that meet the goal? Yes No.
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings: ✑ Source Anchor: objectGUID ✑ Password Hash Synchronization: Disabled ✑ Password writeback: Disabled ✑ Directory extension attribute sync: Disabled ✑ Azure AD app and attribute filtering: Disabled ✑ Exchange hybrid deployment: Disabled ✑ User writeback: Disabled You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection. Solution: You modify the Password Hash Synchronization settings. Does that meet the goal? Yes No.
You have a Microsoft 365 E5 subscription that is associated to a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com. You use Active Directory Federation Services (AD FS) to federate on-premises Active Directory and the tenant. Azure AD Connect has the following settings: ✑ Source Anchor: objectGUID ✑ Password Hash Synchronization: Disabled ✑ Password writeback: Disabled ✑ Directory extension attribute sync: Disabled ✑ Azure AD app and attribute filtering: Disabled ✑ Exchange hybrid deployment: Disabled ✑ User writeback: Disabled You need to ensure that you can use leaked credentials detection in Azure AD Identity Protection. Solution: You modify the Source Anchor settings. Does that meet the goal? Yes No.
You have a hybrid Microsoft 365 environment. All computers run Windows 10 and are managed by using Microsoft Intune. You need to create a Microsoft Azure Active Directory (Azure AD) conditional access policy that will allow only Windows 10 computers marked as compliant to establish a VPN connection to the on-premises network. What should you do first? From the Azure Active Directory admin center, create a new certificate Enable Application Proxy in Azure AD From Active Directory Administrative Center, create a Dynamic Access Control policy From the Azure Active Directory admin center, configure authentication methods.
You have a Microsoft 365 subscription. From the Microsoft 365 admin center, you create a new user. You plan to assign the Reports reader role to the user. You need to view the permissions of the Reports reader role. Which admin center should you use? Azure Active Directory Cloud App Security Security & Compliance Microsoft 365.
You have a Microsoft 365 E5 subscription. You need to ensure that users who are assigned the Exchange administrator role have time-limited permissions and must use multi-factor authentication (MFA) to request the permissions. What should you use to achieve the goal? Security & Compliance permissions Microsoft Azure Active Directory (Azure AD) Privileged Identity Management Microsoft Azure AD group management Microsoft Office 365 user management.
Your company has a Microsoft 365 subscription. The company does not permit users to enroll personal devices in mobile device management (MDM). Users in the sales department have personal iOS devices. You need to ensure that the sales department users can use the Microsoft Power BI app from iOS devices to access the Power BI data in your tenant. The users must be prevented from backing up the appג€™s data to iCloud. What should you create? a conditional access policy in Microsoft Azure Active Directory (Azure AD) that has a device state condition an app protection policy in Microsoft Endpoint Manager a conditional access policy in Microsoft Azure Active Directory (Azure AD) that has a client apps condition a device compliance policy in Microsoft Endpoint Manager.
Your company has a main office and a Microsoft 365 subscription. You need to enforce Microsoft Azure Multi-Factor Authentication (MFA) by using conditional access for all users who are NOT physically present in the office. What should you include in the configuration? a user risk policy a sign-in risk policy a named location in Azure Active Directory (Azure AD) an Azure MFA Server.
You have an on-premises Active Directory domain named contoso.com. You install and run Azure AD Connect on a server named Server1 that runs Windows Server. You need to view Azure AD Connect events. You use the Security event log on Server1. Does that meet the goal? Yes No.
ou have an on-premises Active Directory domain named contoso.com. You install and run Azure AD Connect on a server named Server1 that runs Windows Server. You need to view Azure AD Connect events. You use the Directory Service event log on Server1. Does that meet the goal? Yes No.
You have an on-premises Active Directory domain named contoso.com. You install and run Azure AD Connect on a server named Server1 that runs Windows Server. You need to view Azure AD Connect events. You use the System event log on Server1. Does that meet the goal ? Yes No.
You have an on-premises Active Directory domain named contoso.com. You install and run Azure AD Connect on a server named Server1 that runs Windows Server. You need to view Azure AD Connect events. You use the Application event log on Server1. Does that meet the goal? Yes No.
You have an on-premises Active Directory domain named contoso.com. You install and run Azure AD Connect on a server named Server1 that runs Windows Server. You need to view Azure AD Connect events. You use the Application event log on Server1. Does that meet the goal? From the Security & Compliance admin center, download a report From Azure Log Analytics, query the logs. From the Security & Compliance admin center, perform an audit log search. From the Enterprise applications blade of the Azure Active Directory admin center, view the sign-ins.
You have a Microsoft 365 E5 subscription. Some users are required to use an authenticator app to access Microsoft SharePoint Online. You need to view which users have used an authenticator app to access SharePoint Online. The solution must minimize costs. What should you do? From the Azure Active Directory admin center, view the sign-ins. From the Security & Compliance admin center, download a report. From the Enterprise applications blade of the Azure Active Directory admin center, view the audit logs. From the Azure Active Directory admin center, view the authentication methods.
You have a Microsoft 365 subscription. You have a user named User1. Several users have full access to the mailbox of User1. Some email messages sent to User1 appear to have been read and deleted before the user viewed them. When you search the audit log in Security & Compliance to identify who signed in to the mailbox of User1, the results are blank. You need to ensure that you can view future sign-ins to the mailbox of User1. You run the Set-AdminAuditLogConfig -AdminAuditLogEnabled $true -AdminAuditLogCmdlets *Mailbox* command. Does that meet the goal? Yes No.
You have a Microsoft 365 subscription that contains a user named User1. You plan to use Compliance Manager. You need to ensure that User1 can assign Compliance Manager roles to users. The solution must use the principle of least privilege. Which role should you assign to User1? Compliance Manager Assessor Global Administrator Portal Admin Compliance Manager Administrator.
You have a Microsoft 365 subscription linked to an Azure Active Directory (Azure AD) tenant that contains a user named User1. You have a Data Subject Request (DSR) case named Case1. You need to allow User1 to export the results of Case1. The solution must use the principle of least privilege. Which role should you assign to User1 for Case1? eDiscovery Manager Security Operator eDiscovery Administrator Global Reader.
You configure several Advanced Threat Protection (ATP) policies in a Microsoft 365 subscription. You need to allow a user named User1 to view ATP reports from the Threat management dashboard. Which role provides User1 with the required role permissions? Compliance administrator Security reader Message center reader Reports reader.
You have a Microsoft 365 subscription that contains several Windows 10 devices. The devices are managed by using Microsoft Endpoint Manager. You need to enable Windows Defender Exploit Guard (Windows Defender EG) on the devices. Which type of device configuration profile should you use? Endpoint protection Device restriction Identity protection Windows Defender ATP.
You have a hybrid Microsoft Exchange Server organization. All users have Microsoft 365 E5 licenses. You plan to implement a Microsoft Defender for Office 365 anti-phishing policy. You need to enable mailbox intelligence for all users. What should you do first? Configure attribute filtering in Microsoft Azure Active Directory Connect (Azure AD Connect) Purchase the Microsoft Defender for Office 365 add-on Select Directory extension attribute sync in Microsoft Azure Active Directory Connect (Azure AD Connect) Migrate the on-premises mailboxes to Exchange Online.
You configure several Microsoft Defender for Office 365 policies in a Microsoft 365 subscription. You need to allow a user named User1 to view Microsoft Defender for Office 365 reports in the Threat management dashboard. Which role provides User1 with the required role permissions? Security reader Compliance administrator Information Protection administrator Exchange administrator.
You have a Microsoft 365 Enterprise E5 subscription. You use Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP). You plan to use Microsoft Office 365 Attack simulator. What is a prerequisite for running Attack simulator? Enable multi-factor authentication (MFA) Configure Office 365 Advanced Threat Protection (ATP) Create a Conditional Access App Control policy for accessing Office 365 Integrate Office 365 Threat Intelligence and Microsoft Defender ATP.
You have a Microsoft 365 E5 subscription and a hybrid Microsoft Exchange Server organization. Each member of a group named Executive has an on-premises mailbox. Only the Executive group members have multi-factor authentication (MFA) enabled. Each member of a group named Research has a mailbox in Exchange Online. You need to use Microsoft Office 365 Attack simulator to model a spear-phishing attack that targets the Research group members. The email addresses that you intend to spoof belong to the Executive group members. What should you do first? From the Azure ATP admin center, configure the primary workspace settings From the Microsoft Azure portal, configure the user risk policy settings in Azure AD Identity Protection Enable MFA for the Research group members Migrate the Executive group members to Exchange Online.
Report abuse Consent Terms of use