MS100 Flashcards

1
Q

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use the View service request option in the Microsoft 365 admin center. Does this meet the goal?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use Dashboard in Security & Compliance. Does this meet the goal?

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You use Message center in the Microsoft 365 admin center. Does this meet the goal?

A

Yes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Your company has a Microsoft Office 365 tenant. You suspect that several Office 365 features were recently updated. You need to view a list of the features that were recently updated in the tenant. Solution: You review the Security & Compliance report in the Microsoft 365 admin center.

A

No

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

You recently migrated your on-premises email solution to Microsoft Exchange Online and are evaluating which licenses to purchase. You want the members of two groups named IT and Managers to be able to use the features shown in the following table.

The IT group contains 50 users. The Managers group contains 200 users.

You need to recommend which licenses must be purchased for the planned solution. The solution must minimize licensing costs. Which licenses should you recommend?

  • A.250 Microsoft 365 E3 only
  • B.50 Microsoft 365 E3 and 200 Microsoft 365 E5
  • C.250 Microsoft 365 E5 only
  • D.200 Microsoft 365 E3 and 50 Microsoft 365 E5
A

D. 200 Microsoft 365 E3 and 50 Microsoft 365 E5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

You have a Microsoft 365 tenant that contains Microsoft Exchange Online.
You plan to enable calendar sharing with a partner organization named adatum.com. The partner organization also has a Microsoft 365 tenant.

You need to ensure that the calendar of every user is available to the users in adatum.com immediately.
What should you do?

A. From the Exchange admin center, create a sharing policy.
B. From the Exchange admin center, create a new organization relationship.
C. From the Microsoft 365 admin center, modify the Organization profile settings.
D. From the Microsoft 365 admin center, configure external site sharing.

A

B. From the Exchange admin center, create a new organization relationship.

https://docs.microsoft.com/en-us/exchange/sharing/organization-relationships/create-an-organization-relationship

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

DRAG DROP -
Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.onmicrosoft.com.

You purchase a domain named contoso.com from a registrar and add all the required DNS records.

You create a user account named User1. User1 is configured to sign in as user1@contoso.onmicrosoft.com.
You need to configure User1 to sign in as user1@contoso.com.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:

Run Set-MsolDomainauthentication- TenantID contoso.com

Modify the email address of User1
Verify the custom domain.

Add a contoso.com as a SAN for an X.509 certificate

Add a custom domain name.

A

Add a custom Domain name
Verify the custom domain.
Modify the username of User1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Your company has an on-premises Microsoft Exchange Server 2016 organization and a Microsoft 365 Enterprise subscription.

You plan to migrate mailboxes and groups to Exchange Online.
You start a new migration batch.

Users report slow performance when they use the on-premises Exchange Server organization.

You discover that the migration is causing slow performance.

You need to reduce the impact of the mailbox migration on the end-users.
What should you do?

A. Create a mailbox rule.
B. Configure backpressure.
C. Modify the migration endpoint settings.
D. Create a throttling policy.

A

C. Modify the migration endpoint settings.

;; therefore reduce the maximum number of concurrent mailbox migration.s

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

You have a Microsoft 365 subscription.
You need to prevent phishing email messages from being delivered to your organization.

What should you do?

A. From the Exchange admin center, create an anti-malware policy.
B. From Security & Compliance, create a DLP policy.
C. From Security & Compliance, create a new threat management policy.
D. From the Exchange admin center, create a spam filter policy.

A

C. From Security & Compliance, create a new threat management policy.

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/set-up-anti-phishing-policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Your company has a Microsoft 365 subscription. All identities are managed in the cloud. The company purchases a new domain name.

You need to ensure that all new mailboxes use the new domain as their primary email address.

What are two possible ways to achieve the goal? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. From Microsoft Exchange Online PowerShell, run the command. Update-EmailAddressPolicy policy
B. From the Exchange admin center, click mail flow, and then configure the email address policies.
C. From the Microsoft 365 admin center, click Setup and then configure the domains.
D. From Microsoft Exchange Online PowerShell, run the command. Set-EmailAddressPolicy policy
E. From the Azure Active Directory admin center, configure the custom domain names.

A

B. From the Exchange admin center, click mail flow, and then configure the email address policies.

D. From Microsoft Exchange Online PowerShell, run the command. Set-EmailAddressPolicy policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Your company has a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com that includes the users shown in the following table.

Group2 is a member of Group1.
You assign a Microsoft Office 365 Enterprise E3 license to Group1.
You need to identity how many Office 365 E3 licenses are assigned.
What should you identify?

A

C. 3

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

You have a Microsoft 365 subscription.
A new corporate security policy states that you must automatically send DLP incident reports to the users in the legal department.
You need to schedule the email delivery of the reports. The solution must ensure that the reports are sent as frequently as possible.

How frequently can you share the reports?

A

C. weekly

https://docs.microsoft.com/nl-nl/microsoft-365/security/office-365-security/create-a-schedule-for-a-report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Your company has a Microsoft 365 subscription.

You need to identify all the users in the subscription who are licensed for Microsoft Office 365 through group membership. The solution must include the name of the group used to assign the license.

What should you use?
A. the Licenses blade in the Azure portal
B. Reports in the Microsoft 365 admin center
C. Active users in the Microsoft 365 admin center
D. Report in Security & Compliance

A

A. the Licenses blade in the Azure portal

Azure AD (not the Azure portal, as the question says, but I’ll not argue symantics), Licenses, Licensed Groups, then select the individual groups to find a) members, and b) licenses assigned to it. A is correct.

reference:
https://www.enowsoftware.com/solutions-engine/assigning-office-365-licenses-by-ad-group-membership

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Your company has a Microsoft 365 subscription.
You upload several archive PST files to Microsoft 365 by using the Security & Compliance admin center.A month later, you attempt to run an import job for the PST files.

You discover that the PST files were deleted from Microsoft 365.

What is the most likely cause of the files being deleted? More than one answer choice may achieve the goal. Select the BEST answer.

A. The PST files were corrupted and deleted by Microsoft 365 security features.
B. PST files are deleted automatically from Microsoft 365 after 30 days.
C. The size of the PST files exceeded a storage quota and caused the files to be deleted.
D. Another administrator deleted the PST files.

A

B. PST files are deleted automatically from Microsoft 365 after 30 days.

References:

https://docs.microsoft.com/en-us/office365/securitycompliance/faqimporting-pst-files-to-office-365

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Your company has a main office and 20 branch offices in North America and Europe. Each branch office connects to the main office by using a WAN link. All the offices connect to the Internet and resolve external hostnames by using the main office connections.

You plan to deploy Microsoft 365 and to implement a direct Internet connection in each office.

You need to recommend a change to the infrastructure to provide the quickest possible access to Microsoft 365 services.
What is the best recommendation to achieve the goal? More than one answer choice may achieve the goal. Select the BEST answer.

A. For all the client computers in the branch offices, modify the MTU setting by using a Group Policy object (GPO).
B. In each branch office, deploy a proxy server that has user authentication enabled.
C. In each branch office, deploy a firewall that has packet inspection enabled.
D. In each branch office, configure name resolution so that all external hosts are redirected to public DNS servers directly.

A

D. In each branch office, configure name resolution so that all external hosts are redirected to public DNS servers directly.

Why :

If you don’t use a local ISP for each branch office, performance can suffer because network traffic must traverse an organization’s backbone or data requests are serviced by remote front-end servers.”
Ref: https://docs.microsoft.com/en-us/microsoft-365/enterprise/deploy-with-existing-infrastructure

Because Office 365 runs on the Microsoft Global Network, which includes front end servers around the world, there will often be a front-end server close to the user’s location. By providing local Internet egress and by configuring internal DNS servers to provide local name resolution for Office 365 endpoints, network traffic destined for Office 365 can connect to Office 365 front end servers as close as possible to the user

Ref:
https://docs.microsoft.com/en-us/office365/enterprise/office-365-network-connectivity-principles#BKMK_P2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Your network contains an Active Directory forest named adatum.local. The forest contains 500 users and uses adatum.com as a UPN suffix.

You deploy a Microsoft 365 tenant.
You implement directory synchronization and sync only 50 support users.

You discover that five of the synchronized users have usernames that use a UPN suffix of onmicrosoft.com.

You need to ensure that all synchronized identities retain the UPN set in their on-premises user account.
What should you do?

A. From the Microsoft 365 admin center, add adatum.com as a custom domain name.
B. From Windows PowerShell, run the Set-ADDomain ““AllowedDNSSuffixes adatum.com command.
C. From Active Directory Users and Computers, modify the UPN suffix of the five user accounts.
D. From the Microsoft 365 admin center, add adatum.local as a custom domain name.

A

C. From Active Directory Users and Computers, modify the UPN suffix of the five user accounts.

It would not be A because If that was the case, all 50 users would have the same issue not only 5 of them…

17
Q

HOTSPOT -
Your company has a Microsoft Office 365 subscription that contains the groups shown in the following table.

You have the licenses shown in the following table.

Another administrator removes User1 from Group1 and adds Group2 to Group1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:

A

``Answer:
The users are assigned SharePoint licenses directly. Their group memberships do not affect licenses directly assigned to the user accounts.

18
Q

Your company has on-premises servers and a Microsoft Azure Active Directory (Azure AD) tenant.

Several months ago, the Azure AD Connect Health agent was installed on all the servers.
You review the health status of all the servers regularly.

Recently, you attempted to view the health status of a server named Server1 and discovered that the server is NOT listed on the Azure Active Directory Connect
Servers list.

You suspect that another administrator removed Server1 from the list.
You need to ensure that you can view the health status of Server1.

What are two possible ways to achieve the goal? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A. From Windows PowerShell, run the cmdlet. Register-AzureADConnectHealthSyncAgent
B. From Azure Cloud shell, run the Connect-AzureAD cmdlet.
C. From Server1, change the Azure AD Connect Health services Startup type to Automatic (Delayed Start).
D. From Server1, change the Azure AD Connect Health services Startup type to Automatic.
E. From Server1, reinstall the Azure AD Connect Health agent.

A

A. From Windows PowerShell, run the cmdlet. Register-AzureADConnectHealthSyncAgent

E. From Server1, reinstall the Azure AD Connect Health agent.

Correct Answer: AE

19
Q

You have a Microsoft 365 subscription.
You suspect that several Microsoft Office 365 applications or services were recently updated.

You need to identify which applications or services were recently updated.
What are two possible ways to achieve the goal? Each correct answer presents a complete solution.

NOTE: Each correct selection is worth one point.

A. From the Microsoft 365 admin center, review the Message center blade.
B. From the Office 365 Admin mobile app, review the messages.
C. From the Microsoft 365 admin center, review the Products blade.
D. From the Microsoft 365 admin center, review the Service health blade.

A

A. From the Microsoft 365 admin center, review the Message center blade.
B. From the Office 365 Admin mobile app, review the messages.

20
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your company has a Microsoft Office 365 tenant.

You suspect that several Office 365 features were recently updated.

You need to view a list of the features that were recently updated in the tenant.
Solution: You use Monitoring and reports from the Compliance admin center.
Does this meet the goal?

A

B. No

21
Q

DRAG DROP -
Your network contains an on-premises Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant. The on-premises domain contains a server named Server1 that runs Windows Server 2016 and 200 client computers that run Windows 10.

Your company purchases a Microsoft 365 subscription.
On Server1, you create a file share named Share1. You extract the Microsoft Office Deployment Tool (ODT) to Share1.

You need to deploy Office 365 ProPlus and the French language pack from Share1 to the Windows 10 computers.

Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.

Select and Place:

A

Note:
Step 1: Create an XML configuration file with the source path and download path for the installation files.
Step 2: On the deployment server, run the ODT executable in download mode and with a reference to the XML configuration file.
Step 3: Create another XML configuration file with the source path to the installation files.
Step 4: On the client computer, run the ODT executable in configure mode and with a reference to the XML configuration file.
References:
https://docs.microsoft.com/en-us/DeployOffice/overview-of-the-office-2016-deployment-tool

22
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.
You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: You add Device1 to an Active Directory group.
Does this meet the goal?

A

A. Yes

23
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).

You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).

You configure a pilot for co-management.
You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.

You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.

Solution: Define a Configuration Manager device collection as the pilot collection. Add Device1 to the collection.

Does this meet the goal?
A. Yes
B. No

A

B. No

24
Q

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.
After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an Active Directory domain named contoso.com that is synced to Microsoft Azure Active Directory (Azure AD).
You manage Windows 10 devices by using Microsoft System Center Configuration Manager (Current Branch).
You configure a pilot for co-management.
You add a new device named Device1 to the domain. You install the Configuration Manager client on Device1.
You need to ensure that you can manage Device1 by using Microsoft Intune and Configuration Manager.
Solution: You create a device configuration profile from the Intune admin center.
Does this meet the goal?
A. Yes
B. No

A

B. No