Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
  • Login
  • Register
Quesions Library
  • Cisco
    • 200-301
    • 200-901
      • Multiple Choice
      • Drag Drop
    • 350-401
      • Multiple Choice
      • Drag Drop
    • 350-701
    • 300-410
      • Multiple Choice
      • Drag Drop
    • 300-415
      • Multiple Choice
      • Drag Drop
    • 300-425
    • Others
  • AWS
    • CLF-C02
    • SAA-C03
    • SAP-C02
    • ANS-C01
    • Others
  • Microsoft
    • AZ-104
    • AZ-204
    • AZ-305
    • AZ-900
    • AI-900
    • SC-900
    • Others
  • CompTIA
    • SY0-601
    • N10-008
    • 220-1101
    • 220-1102
    • Others
  • Google
    • Associate Cloud Engineer
    • Professional Cloud Architect
    • Professional Cloud DevOps Engineer
    • Others
  • ISACA
    • CISM
    • CRIS
    • Others
  • LPI
    • 101-500
    • 102-500
    • 201-450
    • 202-450
  • Fortinet
    • NSE4_FGT-7.2
  • VMware
  • >>
    • Juniper
    • EC-Council
      • 312-50v12
    • ISC
      • CISSP
    • PMI
      • PMP
    • Palo Alto Networks
    • RedHat
    • Oracle
    • GIAC
    • F5
    • ITILF
    • Salesforce
Contribute
Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
Practice Test Free
No Result
View All Result
Home Practice Questions Free

MS-100 Practice Questions Free

Table of Contents

Toggle
  • MS-100 Practice Questions Free – 50 Exam-Style Questions to Sharpen Your Skills
  • Free Access Full MS-100 Practice Questions Free

MS-100 Practice Questions Free – 50 Exam-Style Questions to Sharpen Your Skills

Are you preparing for the MS-100 certification exam? Kickstart your success with our MS-100 Practice Questions Free – a carefully selected set of 50 real exam-style questions to help you test your knowledge and identify areas for improvement.

Practicing with MS-100 practice questions free gives you a powerful edge by allowing you to:

  • Understand the exam structure and question formats
  • Discover your strong and weak areas
  • Build the confidence you need for test day success

Below, you will find 50 free MS-100 practice questions designed to match the real exam in both difficulty and topic coverage. They’re ideal for self-assessment or final review. You can click on each Question to explore the details.

Question 1

You have a Microsoft 365 subscription.
Your company purchases a new financial application named App1.
From Cloud Discovery in Microsoft Cloud App Security, you view the Discovered apps page and discover that many applications have a low score because they are missing information about domain registration and consumer popularity.
You need to prevent the missing information from affecting the score.
What should you configure from the Cloud Discover settings?

A. App tags

B. Score metrics

C. Organization details

D. Default behavior

 


Suggested Answer: B

An app’s score in Cloud Discovery is based on categories such as General, Security, Compliance and Legal. Each category has several parameters. For example, the domain registration and consumer popularity parameters are part of the General category. These parameters are known as Score Metrics.
You can modify the default weights given to the Cloud Discovery score configuration. By default, all the various parameters evaluated are given an equal weight. If there are certain parameters that are more or less important to your organization, you can adjust the weight of each score metric.
In this case, we need to lower the weight of the domain registration and consumer popularity score metrics.
Reference:
https://docs.microsoft.com/en-us/cloud-app-security/risk-score

Question 2

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription.
You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network.
Solution: From the Azure Active Directory admin center, you create a trusted location and a conditional access policy.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

Conditional Access in SharePoint Online can be configured to use an IP Address white list to allow access.
With named locations, you can create logical groupings of IP address ranges, for example your office IP range. You can then mark the named location as a trusted location.
Mark as trusted location – A flag you can set for a named location to indicate a trusted location. Typically, trusted locations are network areas that are controlled by your IT department.
You would then configure the conditional access policy to allow access only from the trusted location.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/location-condition
https://techcommunity.microsoft.com/t5/Microsoft-SharePoint-Blog/Conditional-Access-in-SharePoint-Online-and-OneDrive-for/ba-p/46678

Question 3

HOTSPOT -
You have a Microsoft 365 Enterprise E5 subscription.
You create a password policy as shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

By default, smart lockout locks the account from sign-in attempts for one minute after 10 failed attempts. In this question, the lockout threshold if 5 failed attempts.
The account locks again after each subsequent failed sign-in attempt, for one minute at first and longer in subsequent attempts.
Password evaluation goes through several steps including normalization and Substring matching which is used on the normalized password to check for the user’s first and last name as well as the tenant name.
The next step is to identify all instances of banned passwords in the user’s normalized new password. Then:
1. Each banned password that is found in a user’s password is given one point.
2. Each remaining unique character is given one point.
3. A password must be at least five (5) points for it to be accepted.
Conto$01Pa$$word contains two banned passwords and no remaining unique characters so is given a score of 2 points. This is less than the required 5 points so will be rejected.
Pa$$w0rd contains a banned password and no remaining unique characters so is given a score of 1 point. This is less than the required 5 points so will be rejected.
AzureAD!!111 contains a banned password (AzureAD!!) and has three remaining characters. However, the remaining characters are all the same (they’re all 1s) so that is only one unique character. So that password will be given a score of 2. One for the banned password and 1 for the unique character. This is less than the required 5 points so will be rejected.
PasswordPa55w.rd does not contain a banned password. PasswordPa55w.rd contains 16 characters. However, there are two ‘P’, two ‘a’, two ‘s’, two ‘w’, two ‘r’, two ‘d’, and two ‘5’ so there are 9 unique characters. Therefore, the password will be given a score of 9 points. This is more than the required 5 points so the password will be accepted.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-password-ban-bad
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-password-smart-lockout

Question 4

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid deployment of Microsoft 365 that contains the objects shown in the following table.
 Image
Azure AD Connect has the following settings:
✑ Password Hash Sync: Enabled
✑ Password writeback: Enabled
✑ Group writeback: Enabled
You need to add User2 to Group 2.
Solution: You use the Azure Active Directory admin center.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

User2 and Group2 are objects in Windows Server Active Directory (AD)

Question 5

You have a Microsoft 365 Enterprise E5 subscription.
You need to enforce multi-factor authentication on all cloud-based applications for the users in the finance department.
What should you do?

A. Create a sign-in risk policy.

B. Create a new app registration.

C. Assign an Enterprise Mobility + Security E5 license to the finance department users.

D. Configure the sign-in status for the user accounts of the finance department users.

 


Suggested Answer: A

You can configure a sign-in risk policy that applies to the Finance department users. The policy can be configured to ‘Allow access’ but with multi-factor authentication as a requirement.
Note:
There are several versions of this question in the exam. The question has two possible correct answers:
1. Create a sign-in risk policy.
2. Create a conditional access policy.
Other incorrect answer options you may see on the exam include the following:
1. Create an activity policy.
2. Create a session policy.
3. Create an app permission policy.
4. Configure the sign-in status for the user accounts of the finance department users.
5. Assign an Enterprise Mobility + Security E5 license to the finance department users.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-sign-in-risk-policy

Question 6

You have a Microsoft 365 subscription.
You plan to implement a hybrid configuration that has the following requirements:
•	Minimizes the number of times users are prompted for credentials when they access Microsoft 365 resources
•	Supports the use of Azure AD Identity Protection
You need to configure Azure AD Connect to support the planned changes implementation.
Which two options should you select? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Pass-through authentication

B. Password writeback

C. Enable single sign-on

D. Password Hash Synchronization

E. Directory extension attribute sync

 


Suggested Answer: AB

 

Question 7

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:
✑ Contoso.com
✑ East.contoso.com
An Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.
You deploy a new domain named west.contoso.com to the forest.
You need to ensure that west.contoso.com syncs to the Azure AD tenant.
Solution: You create an Azure DNS zone for west.contoso.com. On the on-premises DNS servers, you create a conditional forwarder for west.contoso.com.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

 

Question 8

You have a Microsoft 365 subscription and a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
Contoso.com is configured as shown in the following exhibit.
 Image
You need to ensure that guest users can be created in the tenant.
Which setting should you modify?

A. Guests can invite.

B. Guest users’ permissions are limited.

C. Members can invite.

D. Admins and users in the guest inviter role can invite.

E. Deny invitations to the specified domains.

 


Suggested Answer: D

The setting ג€Admins and users in the guest inviter role can inviteג€ is set to No. This means that no one can create guest accounts because they cannot ‘invite’ guests. This setting needs to be changed to Yes to ensure that guest users can be created in the tenant.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/b2b/delegate-invitations
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/users-default-permissions

Question 9

Your company has on-premises servers and a Microsoft Azure Active Directory (Azure AD) tenant.
Several months ago, the Azure AD Connect Health agent was installed on all the servers.
You review the health status of all the servers regularly.
Recently, you attempted to view the health status of a server named Server1 and discovered that the server is NOT listed on the Azure Active Directory Connect
Servers list.
You suspect that another administrator removed Server1 from the list.
You need to ensure that you can view the health status of Server1.
What are two possible ways to achieve the goal? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. From Windows PowerShell, run the Register-AzureADConnectHealthSyncAgent cmdlet.

B. From Azure Cloud shell, run the Connect-AzureAD cmdlet.

C. From Server1, change the Azure AD Connect Health services Startup type to Automatic (Delayed Start).

D. From Server1, change the Azure AD Connect Health services Startup type to Automatic.

E. From Server1, reinstall the Azure AD Connect Health agent.

 


Suggested Answer: AE

question states that another administrator removed Server1 from the list. To view the health status of Server1, you need to re-register the AD Connect Health
Sync Agent. You can do this manually by running the Register-AzureADConnectHealthSyncAgent cmdlet. Alternatively, you can reinstall the Azure AD
Connect Health agent. The Azure AD Connect Health agent is registered as part of the installation.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-health-agent-install

Question 10

Your company has acquired Microsoft 365 for their Active Directory domain, which includes five domain controllers.
Prior to implementing a number of Microsoft 365 services, you are tasked with making use of an authentication solution that allows users to access Microsoft 365 by using their on-premises credentials. The solution should also only make use of the current server infrastructure. Furthermore, must allow for all user passwords to only be stored on-premises, and be highly available.
Solution: You configure the use of pass-through authentication and seamless SSO.
Does the solution meet the goal?

A. Yes

B. No

 


Suggested Answer: A

 

Question 11

You have a Microsoft 365 subscription that contains several Microsoft SharePoint Online sites.
You discover that users from your company can invite external users to access files on the SharePoint sites.
You need to ensure that the company users can invite only authenticated guest users to the sites.
What should you do?

A. From the Microsoft 365 admin center, configure a partner relationship.

B. From SharePoint Online Management Shell, run the Set-SPOSite cmdlet.

C. From the Azure Active Directory admin center, configure a conditional access policy.

D. From the SharePoint admin center, configure the sharing settings.

 


Suggested Answer: D

You need to set the Sharing settings to ‘Existing Guests’. This setting allows sharing only with guests who are already in your directory. These guests may exist in your directory because they previously accepted sharing invitations or because they were manually added.
Reference:
https://docs.microsoft.com/en-us/sharepoint/turn-external-sharing-on-or-off

Question 12

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your company has a Microsoft Office 365 tenant.
You suspect that several Office 365 features were recently updated.
You need to view a list of the features that were recently updated in the tenant.
Solution: You use Message center in the Microsoft 365 admin center.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

The Message center in the Microsoft 365 admin center is where you would go to view a list of the features that were recently updated in the tenant. This is where
Microsoft posts official messages with information including new and changed features, planned maintenance, or other important announcements.
Reference:
https://docs.microsoft.com/en-us/office365/admin/manage/message-center?view=o365-worldwide

Question 13

Your company has a Microsoft 365 subscription that has multi-factor authentication configured for all users.
Users that connect to Microsoft 365 services report that they are prompted for multi-factor authentication multiple times a day.
You need to reduce the number of times the users are prompted for multi-factor authentication on their company-owned devices. Your solution must ensure that users are still prompted for MFA.
What should you do?

A. Enable the multi-factor authentication trusted IPs setting, and then verify each device as a trusted device.

B. Enable the remember multi-factor authentication setting, and then verify each device as a trusted device.

C. Enable the multi-factor authentication trusted IPs setting, and then join all client computers to Microsoft Azure Active Directory (Azure AD).

D. Enable the remember multi-factor authentication setting, and then join all client computers to Microsoft Azure Active Directory (Azure AD).

 


Suggested Answer: B

The remember Multi-Factor Authentication feature for devices and browsers that are trusted by the user is a free feature for all Multi-Factor Authentication users.
Users can bypass subsequent verifications for a specified number of days, after they’ve successfully signed-in to a device by using Multi-Factor Authentication.
The feature enhances usability by minimizing the number of times a user has to perform two-step verification on the same device.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-mfasettings

Question 14

Which migration solution should you recommend for Project1?

A. From the Microsoft 365 admin center, start a data migration and click Outlook as the data service.

B. From the Microsoft 365 admin center, start a data migration and click Exchange as the data service.

C. From Exchange Online PowerShell run the New-MailboxImportRequest cmdlet.

D. From Exchange Online PowerShell run the New-MailboxExportRequest cmdlet.

 


Suggested Answer: B

Note:
* All users connect to an on-premises Microsoft Exchange Server 2016 organization.
* Project1: During Project1, the mailboxes of 100 users in the sales department will be moved to Microsoft 365.
* All users must be able to exchange email messages successfully during Project1 by using their current email address.
Use Minimal Hybrid to quickly migrate Exchange mailboxes to Microsoft 365 or Office 365.
Start migrating user mailbox data
After you assign licences to your users you can go to the Data migration page to start migrating their mailboxes.
1. Go to Setup > Data migration, and on the Migration page choose Exchange for your data service.
2. On the Data migration page, select the users whose mailboxes you want to migrate and then choose Start migration.
Note: Potential delay in email routing: Email sent to on-premises users whose mailboxes were migrated to Microsoft 365 or Office 365 are routed to their on- premises Exchange mailboxes until the MX record is changed.
Reference:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/use-minimal-hybrid-to-quickly-migrate

Question 15

To which Azure AD role should you add User4 to meet the security requirement?

A. Password administrator

B. Global administrator

C. Security administrator

D. Privileged role administrator

 


Suggested Answer: B

✑ User4 must be able to reset User3 password.
User3 is assigned the Customer Lockbox Access Approver role. Only global admins can reset the passwords of people assigned to this role as it’s considered a privileged role.
Reference:
https://techcommunity.microsoft.com/t5/Security-Privacy-and-Compliance/Customer-Lockbox-Approver-Role-Now-Available/ba-p/223393

Question 16

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription.
You need to prevent users from accessing your Microsoft SharePoint Online sites unless the users are connected to your on-premises network.
Solution: From the Microsoft 365 admin center, you configure the Organization profile settings.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

You need to configure a trusted location and a conditional access policy.
Conditional Access in SharePoint Online can be configured to use an IP Address white list to allow access.
Reference:
https://techcommunity.microsoft.com/t5/Microsoft-SharePoint-Blog/Conditional-Access-in-SharePoint-Online-and-OneDrive-for/ba-p/46678

Question 17

Your company has a Microsoft 365 subscription.
You need to identify all the users in the subscription who are licensed for Office 365 through a group membership. The solution must include the name of the group used to assign the license.
What should you use?

A. Reports in Microsoft Purview compliance portal

B. the Licenses blade in the Azure portal

C. Reports in the Microsoft 365 admin center

D. Active users in the Microsoft 365 admin center

 


Suggested Answer: C

 

Question 18

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
Your company has a web application named App1.
The company plans to publish App1 by using a URL of https://app1.contoso.com.
You need to register App1 to your Microsoft Office 365 tenant.

 


Suggested Answer: See explanation below.

You need to register App1 in Azure Active Directory.
1. Go to the Azure Active Directory admin center.
2. Select Azure Active Directory.
3. Select ‘App registrations’.
4. Click the ‘New registration’ link.
5. Enter the name App1.
6. Click the Register button.
7. To add the URL to App1, select App1 in the list of registered apps.
8. In the properties page of App1, select Branding.
9. Enter the URL https://app1.contoso.com in the ‘Home page URL’ box.
10. Click Save to save the changes.
References:https://app1.contoso.com
in the ‘Home page URL’ box.
10. Click Save to save the changes.
References:
https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app

Question 19

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
Alex Wilber must be able to reset the password of each user in your organization. The solution must prevent Alex Wilber from modifying the password of global administrators.

 


Suggested Answer: See explanation below.

You need to assign the ‘Password Administrator’ role to Alex Wilber. A user assigned the Password Administrator role can reset passwords for non-administrators and Password administrators.
1. Go to the Azure Active Directory admin center.
2. Select Users.
3. Select the Alex Wilber account to open the account properties page.
4. Select ‘Assigned roles’.
5. Click the ‘Add Assignments’ button.
6. Select Password Administrator then click the Add button.
References:
https://docs.microsoft.com/en-us/office365/admin/add-users/about-admin-roles?view=o365-worldwide

Question 20

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
 Image
You need to prevent all the users in your organization from sending an out of office reply to external users.
To answer, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to modify the default remote domain. When you add a remote domain, you specify the domain name and the settings apply to that domain. The default remote domain applies to all other domains. Therefore, we need to disable Out of Office replies for external users in the settings of the default remote domain.
1. Go to the Exchange Admin Center.
2. Click Mail Flow in the left navigation pane.
3. Click on Remote Domains.
4. Select the default remote domain and click the Edit icon (pencil icon).
5. In the ‘Out of Office automatic reply types’ section, select ‘None’.
6. Click Save to save to changes to the default remote domain.

Question 21

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
You need to prevent the users in your organization from establishing voice calls from Microsoft Skype for Business to external Skype users.

 


Suggested Answer: See explanation below.

You need to configure the External Communications settings in the Skype for Business admin center.
1. You need to go to the Skype for Business admin center. If you see a Skype for Business admin center in the admin center list in the Microsoft portal, open it and skip to step 4.
2. If you don’t see a Skype for Business admin center in the admin center list in the Microsoft portal, open the Teams admin center.
3. In the Teams admin center, choose Skype > Legacy Portal.
4. In the Skype for Business admin center, select Organization.
5. Select External communications.
6. Untick the ‘Let people use Skype for Business to communicate with Skype users outside your organization’ checkbox.
7. Click Save to save the changes.

Question 22

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
You plan to create 1,000 users in your Microsoft 365 subscription.
You need to ensure that all the users can use the @contoso.com suffix in their username.
Another administrator will perform the required information to your DNS zone to complete the operation.

 


Suggested Answer: See explanation below.

You need to add the contoso.com domain to Microsoft 365 then set the domain as the default.
1. In the Admin Center, click Setup then click Domains.
2. Click the ‘Add Domain’ button.
3. Type in the domain name (contoso.com) and click the ‘Use this domain’ button.
4. The question states that another administrator will perform the required information to your DNS zone. Therefore, you just need to click the ‘Verify’ button to verify domain ownership.
5. Click Finish.
6. In the domains list, select the contoso.com domain.
7. Select ‘Set as default’.
References:
https://docs.microsoft.com/en-us/office365/admin/setup/add-domain?view=o365-worldwide

Question 23

You need to configure just in time access to meet the technical requirements.
What should you use?

A. access reviews

B. entitlement management

C. Azure Active Directory (Azure AD) Privileged Identity Management (PIM)

D. Azure Active Directory (Azure AD) Identity Protection

 


Suggested Answer: C

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-configure

Question 24

HOTSPOT -
Your network contains an on-premises Active Directory domain named adatum.com that syncs to Azure Active Directory (Azure AD) by using the Azure AD
Connect Express Settings. Password writeback is disabled.
You create a user named User1 and enter Pass in the Password field as shown in the following exhibit.
 Image
The Azure AD password policy is configured as shown in the following exhibit.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Yes –
The question states that User1 is synced to Azure AD. This tells us that the short password (Pass) meets the on-premise Active Directory password policy and you were able to create the on-premise account for User1. The on-premise Active Directory password policy applies over the Azure AD password policy for synced user accounts.
Box 2: No –
Self-Service Password Reset would need to be configured.
Box 3: Yes –
The password for the Azure AD User1 account will expire after 90 days according to the Azure AD password policy. If the on-premise password policy has a shorter password expiration period, User1 would have the change his/her on-premise AD password. The new password would then sync to Azure AD.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-install-express

Question 25

You have a Microsoft 365 subscription that uses Microsoft OneDrive.
You need to prevent users from syncing .exe and .mp3 files from their local device to OneDrive.
What should you do?

A. From the Microsoft 365 admin center, configure directory synchronization.

B. From the SharePoint admin center, configure the Site storage limits settings.

C. From the Microsoft 365 Apps admin center, create a policy.

D. From the SharePoint admin center, configure the Sync settings.

 


Suggested Answer: D

 

Question 26

You have a Microsoft Azure Active Directory (Azure AD) tenant named contoso.com.
You add an app named App1 to the enterprise applications in contoso.com.
You need to configure self-service app access for App1.
What should you do first?

A. Assign App1 to users and groups.

B. Add an owner to App1.

C. Configure the provisioning mode for App1.

D. Configure an SSO method for App1.

 


Suggested Answer: C

The provisioning mode (manual or automatic) needs to be configured for an app before you can enable self-service application access.
Incorrect Answers:
A: If you’re assign App1 to users and groups, the users will not need to use self-service to request access to the App. They would already have access to the app.
B: The app does not need an owner. You would configure an owner to delegate control of the app. Without an owner, a Global Admin could configure self- service.
D: The SSO method depends on the provisioning mode.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/manage-self-service-access
https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Employee-Self-Service-App-Access-for-Azure-AD-now-in-preview/ba-p/243966

Question 27

Your on-premises network contains five file servers. The file servers host shares that contain user data.
You plan to migrate the user data to a Microsoft 365 subscription.
You need to recommend a solution to import the user data into Microsoft OneDrive.
What should you include in the recommendation?

A. Configure the settings of the OneDrive client on your Windows 10 device.

B. Configure the Sync settings in the OneDrive admin center.

C. Run the SharePoint Hybrid Configuration Wizard.

D. Run the SharePoint Migration Tool.

 


Suggested Answer: D

The SharePoint Migration Tool lets you migrate content to SharePoint Online and OneDrive from the following locations:
✑ SharePoint Server 2013
✑ SharePoint Server 2010
✑ Network and local file shares
Reference:
https://docs.microsoft.com/en-us/sharepointmigration/introducing-the-sharepoint-migration-tool

Question 28

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains the following group:
•	Name: Group1
•	Members: User1, User2
•	Owner: User3
You create an access review that has the following settings:
•	Review name: Review1
•	Group: Group1
•	Scope: All users
•	Select reviewers: Users review their own access
•	Duration (in days): 14
•	Review recurrence: Monthly
•	Start date: 5/1/2022
•	End: End after number of occurrences
•	Occurrences: 6
•	Auto apply results to resource: Enable
Initial user responses to Review1 are shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 29

HOTSPOT -
You have several devices enrolled in Microsoft Intune.
You have a Microsoft Azure Active Directory (Azure AD) tenant that includes the users shown in the following table.
 Image
The device type restrictions in Intune are configured as shown in the following table.
 Image
You add User3 as a device enrollment manager in Intune.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1:
No. User1 is in Group1. The two device type policies that apply to Group1 are Policy3 and the Default (All Users) policy. However, Policy3 has a higher priority than the default policy so Policy3 is the only effective policy. Policy3 allows the enrolment of Android and iOS devices only, not Windows.
Box 2:
No. User2 is in Group1 and Group2. The device type policies that apply to Group1 and Group2 are Policy2, Policy3 and the Default (All Users) policy. However,
Policy2 has a higher priority than Policy 3 and the default policy so Policy2 is the only effective policy. Policy2 allows the enrolment of Windows devices only, not
Android.
Box 3:
Yes. User3 is a device enrollment manager. Device restrictions to not apply to a device enrollment manager.
Reference:
https://docs.microsoft.com/en-us/intune/enrollment/enrollment-restrictions-set

Question 30

HOTSPOT -
You need to create the UserLicenses group. The solution must meet the security requirements.
Which group type and control method should you use? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Fabrikam plans to create a group named UserLicenses that will manage the allocation of all Microsoft 365 bulk licenses.
The memberships of UserLicenses must be validated monthly. Unused user accounts must be removed from the group automatically.
The group needs to be a Security group.
Azure Active Directory (Azure AD) access reviews enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. User’s access can be reviewed on a regular basis to make sure only the right people have continued access.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/governance/access-reviews-overview

Question 31

DRAG DROP -
You have a Microsoft 365 E5 tenant.
You have a computer named Computer1 that runs Windows 10.
You need to list the properties of a Microsoft SharePoint Online tenant by using the CLI for Microsoft 365 on Computer1.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/sharepoint/dev/spfx/tenant-properties?tabs=o365cli
https://docs.microsoft.com/en-us/powershell/sharepoint/sharepoint-online/connect-sharepoint-online?view=sharepoint-ps&redirectedfrom=MSDN

Question 32

HOTSPOT -
You have a Microsoft 365 tenant that contains the users shown in the following table.
 Image
Microsoft Exchange Online has the mail flow rules shown in the following table.
 Image
Rule1 has the following settings:
✑ Apply this rule if: The sender is '
user1@contoso.com
'
✑ Do the following: Redirect the message to '
user2@contoso.com
'
✑ Choose a mode for this rule: Enforce
✑ Stop processing more rules: Disabled
Rule2 has the following settings:
✑ Apply this rule if: The recipient is '
user2@contoso.com
'
✑ Do the following: Append the disclaimer 'Disclaimer1 message'; and fall back to action ignore if the disclaimer can't be inserted
✑ Choose a mode for this rule: Enforce
✑ Stop processing more rules: Enabled
Rule3 has the following settings:
✑ Apply this rule if: The recipient is '
user2@contoso.com
'
✑ Do the following: Append the disclaimer 'Disclaimer2 message'; and fall back to action ignore if the disclaimer can't be inserted
✑ Choose a mode for this rule: Enforce
✑ Stop processing more rules: Disabled
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/exchange/security-and-compliance/mail-flow-rules/mail-flow-rules

Question 33

You have a Microsoft E5 subscription.
You need to ensure that administrators who need to manage Microsoft Exchange Online are assigned the Exchange administrator role for five hours at a time.
What should you implement?

A. a conditional access policy

B. a communication compliance policy

C. Azure AD Identity Protection

D. groups that have dynamic membership

E. Azure AD Privileged Identity Management (PIM)

 


Suggested Answer: E

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-change-default-settings

Question 34

Your company has a Microsoft 365 E3 subscription.
All devices run Windows 10 Pro and are joined to Microsoft Azure Active Directory (Azure AD).
You need to change the edition of Windows 10 to Enterprise the next time users sign in to their computer. The solution must minimize downtime for the users.
What should you use?

A. Subscription Activation

B. Windows Update

C. Windows Autopilot

D. an in-place upgrade

 


Suggested Answer: C

When initially deploying new Windows devices, Windows Autopilot leverages the OEM-optimized version of Windows 10 that is preinstalled on the device, saving organizations the effort of having to maintain custom images and drivers for every model of device being used. Instead of re-imaging the device, your existing
Windows 10 installation can be transformed into a ג€business-readyג€ state, applying settings and policies, installing apps, and even changing the edition of
Windows 10 being used (e.g. from Windows 10 Pro to Windows 10 Enterprise) to support advanced features.
Reference:
https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/windows-autopilot

Question 35

In Microsoft 365, you configure a data loss prevention (DLP) policy named Policy1. Policy1 detects the sharing of United States (US) bank account numbers in email messages and attachments.
Policy1 is configured as shown in the exhibit.
 Image
You need to ensure that internal users can email documents that contain US bank account numbers to external users who have an email suffix of contoso.com.
What should you configure?

A. an action

B. a group

C. a condition

D. an exception

 


Suggested Answer: D

You need to add an exception. In the Advanced Settings of the DLP policy, you can add a rule to configure the Conditions and Actions. There is also an ‘Add
Exception’ button. This gives you several options that you can select as the exception. One of the options is ‘except when recipient domain is’. You need to select that option and enter the domain name contoso.com.
Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policies#how-dlp-policies-work

Question 36

HOTSPOT
-
You have an Azure AD tenant named contoso.com that contains an enterprise app named App1 and two users named User1 and User2.
You need to ensure that each user can perform the following action:
•	User1: Create entitlement management access packages to provide external users with access to App1.
•	User2: Create an access review for Appl.
The solution must use the principle of least privilege.
Which role should you assign to each user? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 37

DRAG DROP
-
You have a Microsoft 365 subscription.
You need to meet the following requirements:
•	Report a Microsoft 365 service issue.
•	Request help on how to add a new user to an Azure AD tenant.
What should you use in the Microsoft 365 admin center? To answer, drag the appropriate features to the correct requirements. Each feature may be used once, more than once, or not at all. You may need to drag the split bar between Panes or scroll to view content.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 38

You work for a company manages all their identities in the cloud.
After acquiring a new domain name, you are tasked with making sure that the primary email address of all new mailboxes uses the new domain.
Which of the following is the Microsoft Exchange Online PowerShell cmdlet that you should run?

A. Update-EmailAddressPolicy

B. Update-OfflineAddressBook

C. Set-AddressBookPolicy

D. Set-EmailAddressPolicy

 


Suggested Answer: D

References:
https://docs.microsoft.com/en-us/powershell/module/exchange/email-addresses-and-address-books/set-emailaddresspolicy?view=exchange-ps

Question 39

You have an on-premises Microsoft SharePoint Server 2016 farm that contains the lists shown in the following table.
 Image
You plan to migrate to SharePoint Online by using the SharePoint Migration Tool.
Which list can be migrated to SharePoint Online?

A. List1

B. List2

C. List3

D. List4

 


Suggested Answer: A

 

Question 40

You need to add the custom domain names to Office 365 to support the planned changes as quickly as possible.
What should you create to verify the domain names successfully?

A. three alias (CNAME) records

B. one text (TXT) record

C. one alias (CNAME) record

D. three text (TXT) records

 


Suggested Answer: D

Contoso plans to provide email addresses for all the users in the following domains:
✑ East.adatum.com
✑ Contoso.adatum.com
✑ Humongousinsurance.com
To verify three domain names, you need to add three TXT records.
Reference:
https://docs.microsoft.com/en-us/office365/admin/setup/add-domain?view=o365-worldwide

Question 41

You have a Microsoft 365 E5 subscription that is linked to an Azure AD tenant named contoso.com.
You purchase a DNS domain named fabrikam.com.
You need to ensure that Microsoft Exchange Online users can receive emails sent to the fabrikam.com domain.
What should you use?

A. the Microsoft 365 Apps admin center

B. the Microsoft 365 admin center

C. the Exchange admin center

D. the Microsoft Defender for Cloud Apps portal

 


Suggested Answer: B

 

Question 42

You have an on-premises Microsoft SharePoint Server 2016 environment.
You create a Microsoft 365 tenant.
You need to migrate some of the SharePoint sites to SharePoint Online. The solution must meet the following requirements:
✑ Microsoft OneDrive sites must redirect users to online content.
✑ Users must be able to follow both on-premises and cloud-based sites.
✑ Users must have a single SharePoint profile for both on-premises and on the cloud.
✑ When users search for a document by using keywords, the results must include online and on-premises results.
From the SharePoint Hybrid Configuration Wizard, you select the following features:
✑ Hybrid business to business (B2B) sites
✑ Hybrid OneDrive
✑ Hybrid Search
Which two requirements are met by using the SharePoint Hybrid Configuration Wizard features? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. Users must have a single SharePoint profile for both on-premises and on the cloud.

B. OneDrive sites must redirect users to online content.

C. Users must be able to follow both on-premises and cloud-based sites.

D. When users search for a document by using keywords, the results must include online and on-premises results.

 


Suggested Answer: BD

Hybrid OneDrive – Choosing this option will redirect on-premises My Sites/OneDrive for Business sites to SharePoint Online OneDrive for Business in Office 365.
Once the wizard completes, any click of the OneDrive link from on-premises will redirect to OneDrive for Business in the cloud. This meets the following requirement: OneDrive sites must redirect users to online content.
Cloud hybrid search – Choosing this option creates a cloud Search service application in SharePoint Server and connects the cloud Search service application to your Office 365 tenant. This meets the following requirement: When users search for a document by using keywords, the results must include online and on- premises results.
Reference:
https://docs.microsoft.com/en-us/sharepoint/hybrid/hybrid-picker-in-the-sharepoint-online-admin-center

Question 43

HOTSPOT -
You have a Microsoft 365 E5 subscription.
You need to implement identity protection. The solution must meet the following requirements:
* Identify when a user's credentials are compromised and shared on the dark web.
* Provide users that have compromised credentials with the ability to self-remediate.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 44

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
 Image
You need to prevent users in your organization from receiving an email notification when they save a document that contains credit card numbers.
To answer the question, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to edit the Data Loss Prevention Policy to disable the email notifications.
1. Go to https://protection.office.com or navigate to the Security & Compliance admin center.
2. In the left navigation pane, expand Data Loss Protection and select Policy.
3. Select the Data Loss Prevention policy and click the Edit Policy button.
4. Click Policy Settings in the left navigation pane of the policy.
5. Select the policy rule and click the Edit Rule button.
6. Scroll down to the ‘User notifications’ section.
7. Toggle the slider labelled ג€Use Notifications to inform usersג€¦.ג€ to Off.
8. Click Save to save the changes to the policy rule.
9. Click Save to save the changes to the policy.

Question 45

Your company has a Microsoft Azure Active Directory (Azure AD) tenant with multi-factor authentication enabled.
You have also configured the Allow users to submit fraud alerts, and the Block user when fraud is reported settings to ON.
A tenant user has submitted a fraud alert for his account.
Which of the following is the length of time that the user's account will automatically be blocked for?

A. 24 hours

B. 90 days

C. 1 month

D. 1 week

 


Suggested Answer: B

References:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-mfasettings#fraud-alert

Question 46

HOTSPOT
-
You have a Microsoft 365 E5 subscription and an Azure AD tenant named contoso.com.
All users have computers that run Windows 11, are joined to contoso.com, and are protected by using BitLocker Drive Encryption (BitLocker).
You plan to create a user named Admin1 that will perform following tasks:
•	View BitLocker recovery keys.
•	Configure the usage location for the users in contoso.com.
You need to assign roles to Admin1 to meet the requirements. The solution must use the principle of least privilege.
Which two roles should you assign? To answer, select the appropriate roles in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 47

Your company has an on-premises Microsoft Exchange Server 2013 organization.
The company has 100 users.
The company purchases Microsoft 365 and plans to move its entire infrastructure to the cloud.
The company does NOT plan to sync the on-premises Active Directory domain to Microsoft Azure Active Directory (Azure AD).
You need to recommend which type of migration to use to move all email messages, contacts, and calendar items to Exchange Online.
What should you recommend?

A. cutover migration

B. IMAP migration

C. remote move migration

D. staged migration

 


Suggested Answer: A

A cutover migration and an IMAP migration do not require the company to sync the on-premises Active Directory domain to Microsoft Azure Active Directory
(Azure AD). Only a cutover migration meets the requirements in this question.
With a cutover migration, user accounts will need to be created in Azure Active Directory for each user. The mailboxes are all migrated in one go and MX records configured to redirect email to Microsoft 365.
Incorrect Answers:
B: Contacts, calendar items and tasks cannot be migrated with an IMAP migration.
C: A remote move migration requires a hybrid exchange configuration which requires that the on-premises Active Directory domain is synced to Microsoft Azure
Active Directory (Azure AD).
D: A staged migration is recommended when your source email system is Microsoft Exchange Server 2003 or Microsoft Exchange Server 2007. You can’t use a staged migration to migrate Exchange 2013 or Exchange 2010 mailboxes to Office 365. A staged migration also requires that the on-premises Active Directory domain is synced to Microsoft Azure Active Directory (Azure AD).
Reference:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/cutover-migration-to-office-365
https://docs.microsoft.com/en-us/exchange/mailbox-migration/what-to-know-about-a-staged-migration

Question 48

Your company has 10,000 users who access all applications from an on-premises data center.
You plan to create a Microsoft 365 subscription and to migrate data to the cloud.
You plan to implement directory synchronization.
User accounts and group accounts must sync to Microsoft Azure Active Directory (Azure AD) successfully.
You discover that several user accounts fail to sync to Azure AD.
You need to resolve the issue as quickly as possible.
What should you do?

A. From Active Directory Administrative Center, search for all the users, and then modify the properties of the user accounts.

B. Run idfix.exe, and then click Complete.

C. From Windows PowerShell, run the Start-AdSyncCycle ג€”PolicyType Delta command.

D. Run idfix.exe, and then click Edit.

 


Suggested Answer: D

IdFix is used to perform discovery and remediation of identity objects and their attributes in an on-premises Active Directory environment in preparation for migration to Azure Active Directory. IdFix is intended for the Active Directory administrators responsible for directory synchronization with Azure Active Directory.
Reference:
https://docs.microsoft.com/en-us/office365/enterprise/prepare-directory-attributes-for-synch-with-idfix

Question 49

Your on-premises network contains the web applications shown in the following table.
 Image
You purchase Microsoft 365, and then implement directory synchronization.
You plan to publish the web applications.
You need to ensure that all the applications are accessible by using the My Apps portal. The solution must minimize administrative effort.
What should you do first?

A. Deploy one conditional access policy.

B. Deploy one Application Proxy connector.

C. Create four application registrations.

D. Create a site-to-site VPN from Microsoft Azure to the on-premises network.

 


Suggested Answer: B

The Application Proxy connector is what connects the on-premises environment to the Azure Application Proxy.
Application Proxy is a feature of Azure AD that enables users to access on-premises web applications from a remote client. Application Proxy includes both the
Application Proxy service which runs in the cloud, and the Application Proxy connector which runs on an on-premises server. Azure AD, the Application Proxy service, and the Application Proxy connector work together to securely pass the user sign-on token from Azure AD to the web application.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy
https://docs.microsoft.com/en-us/azure/active-directory/manage-apps/application-proxy-connectors

Question 50

HOTSPOT -
You have a hybrid deployment of Microsoft 365 that contains the users shown in the following table.
 Image
You have an on-premises web app named AppA. Group1 has permissions to access AppA.
You configure an Azure Active Directory (Azure AD) Application Proxy.
You add an Application Proxy entry for AppA as shown the exhibit. (Click the Exhibit tab.)
 Image
You assign the AppA enterprise application in Azure to Group2.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: No –
User1 is in Group2. The enterprise app is assigned to Group2. However, the authentication method is ג€Passthroughג€ so the authentication will be passed to the on-premises web app. Only Group1 has access to the web app. Therefore, User1 will not be able to access the web app.
Box 2: Yes.
User2 is in Group1 and Group2. The enterprise app is assigned to Group2. The authentication method is ג€Passthroughג€ so the authentication will be passed to the on-premises web app. Group1 has access to the web app. Therefore, User2 will be able to access the web app in MyApps.
Box 3: No –
User3 is in Group1. Group1 has access to the web app so User3 could access the app on-premises. However, the enterprise app is assigned to Group2 which
User3 is not a member of. Therefore, User3 will not be able to access the external URL of the web app.

Free Access Full MS-100 Practice Questions Free

Want more hands-on practice? Click here to access the full bank of MS-100 practice questions free and reinforce your understanding of all exam objectives.

We update our question sets regularly, so check back often for new and relevant content.

Good luck with your MS-100 certification journey!

Share18Tweet11
Previous Post

MLS-C01 Practice Questions Free

Next Post

MS-101 Practice Questions Free

Next Post

MS-101 Practice Questions Free

MS-102 Practice Questions Free

MS-203 Practice Questions Free

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

Network+ Practice Test

Comptia Security+ Practice Test

A+ Certification Practice Test

Aws Cloud Practitioner Exam Questions

Aws Cloud Practitioner Practice Exam

Comptia A+ Practice Test

  • About
  • DMCA
  • Privacy & Policy
  • Contact

PracticeTestFree.com materials do not contain actual questions and answers from Cisco's Certification Exams. PracticeTestFree.com doesn't offer Real Microsoft Exam Questions. PracticeTestFree.com doesn't offer Real Amazon Exam Questions.

  • Login
  • Sign Up
No Result
View All Result
  • Quesions
    • Cisco
    • AWS
    • Microsoft
    • CompTIA
    • Google
    • ISACA
    • ECCouncil
    • F5
    • GIAC
    • ISC
    • Juniper
    • LPI
    • Oracle
    • Palo Alto Networks
    • PMI
    • RedHat
    • Salesforce
    • VMware
  • Courses
    • CCNA
    • ENCOR
    • VMware vSphere
  • Certificates

Welcome Back!

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Insert/edit link

Enter the destination URL

Or link to existing content

    No search term specified. Showing recent items. Search or use up and down arrow keys to select an item.