Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
  • Login
  • Register
Quesions Library
  • Cisco
    • 200-301
    • 200-901
      • Multiple Choice
      • Drag Drop
    • 350-401
      • Multiple Choice
      • Drag Drop
    • 350-701
    • 300-410
      • Multiple Choice
      • Drag Drop
    • 300-415
      • Multiple Choice
      • Drag Drop
    • 300-425
    • Others
  • AWS
    • CLF-C02
    • SAA-C03
    • SAP-C02
    • ANS-C01
    • Others
  • Microsoft
    • AZ-104
    • AZ-204
    • AZ-305
    • AZ-900
    • AI-900
    • SC-900
    • Others
  • CompTIA
    • SY0-601
    • N10-008
    • 220-1101
    • 220-1102
    • Others
  • Google
    • Associate Cloud Engineer
    • Professional Cloud Architect
    • Professional Cloud DevOps Engineer
    • Others
  • ISACA
    • CISM
    • CRIS
    • Others
  • LPI
    • 101-500
    • 102-500
    • 201-450
    • 202-450
  • Fortinet
    • NSE4_FGT-7.2
  • VMware
  • >>
    • Juniper
    • EC-Council
      • 312-50v12
    • ISC
      • CISSP
    • PMI
      • PMP
    • Palo Alto Networks
    • RedHat
    • Oracle
    • GIAC
    • F5
    • ITILF
    • Salesforce
Contribute
Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
Practice Test Free
No Result
View All Result
Home Free IT Exam Dumps

MS-100 Dump Free

Table of Contents

Toggle
  • MS-100 Dump Free – 50 Practice Questions to Sharpen Your Exam Readiness.
  • Access Full MS-100 Dump Free

MS-100 Dump Free – 50 Practice Questions to Sharpen Your Exam Readiness.

Looking for a reliable way to prepare for your MS-100 certification? Our MS-100 Dump Free includes 50 exam-style practice questions designed to reflect real test scenarios—helping you study smarter and pass with confidence.

Using an MS-100 dump free set of questions can give you an edge in your exam prep by helping you:

  • Understand the format and types of questions you’ll face
  • Pinpoint weak areas and focus your study efforts
  • Boost your confidence with realistic question practice

Below, you will find 50 free questions from our MS-100 Dump Free collection. These cover key topics and are structured to simulate the difficulty level of the real exam, making them a valuable tool for review or final prep.

Question 1

Your network contains an Active Directory domain named adatum.com that is synced to Microsoft Azure Active Directory (Azure AD).
The domain contains 100 user accounts.
The city attribute for all the users is set to the city where the user resides.
You need to modify the value of the city attribute to the three-letter airport code of each city.
What should you do?

A. From Azure Cloud Shell, run the Get-AzureADUser and Set-AzureADUser cmdlets.

B. From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets.

C. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.

D. From Azure Cloud Shell, run the Get-MsolUser and Set-MSOluser cmdlets.

 


Suggested Answer: C

The user accounts are synced from the on-premise Active Directory to the Microsoft Azure Active Directory (Azure AD). Therefore, the city attribute must be changed in the on-premise Active Directory.
You can use Windows PowerShell on a domain controller and run the Get-ADUser cmdlet to get the required users and pipe the results into Set-ADUser cmdlet to modify the city attribute.
Incorrect Answers:
A, D: These answers suggest modifying the city attribute of the users in the Azure Active Directory which is incorrect.
B: This answer has the correct cmdlets but they need to be run on a domain controller, not in the Azure cloud shell.
Note:
There are several versions of this question in the exam. The question has two possible correct answers:
1. From Windows PowerShell on a domain controller, run the Get-ADUser and Set-ADUser cmdlets.
2. From Active Directory Administrative Center, select the Active Directory users, and then modify the Properties settings.
Other incorrect answer options you may see on the exam include the following:
1. From the Azure portal, select all the Azure AD users, and then use the User settings blade.
2. From Windows PowerShell on a domain controller, run the Get-AzureADUser and Set-AzureADUser cmdlets.
3. From the Microsoft 365 admin center, select the users, and then use the Bulk actions option.
4. From Azure Cloud Shell, run the Get-ADUser and Set-ADUser cmdlets.
Reference:
https://docs.microsoft.com/en-us/powershell/module/addsadministration/set-aduser?view=win10-ps

Question 2

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your network contains an on-premises Active Directory forest named contoso.com. The forest contains the following domains:
✑ Contoso.com
✑ East.contoso.com
An Azure AD Connect server is deployed to contoso.com. Azure AD Connect syncs to an Azure Active Directory (Azure AD) tenant.
You deploy a new domain named west.contoso.com to the forest.
You need to ensure that west.contoso.com syncs to the Azure AD tenant.
Solution: You create an Azure DNS zone for west.contoso.com. On the on-premises DNS servers, you create a conditional forwarder for west.contoso.com.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

 

Question 3

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You need to assign User2 the required roles to meet the security requirements.
Solution: From the Office 365 admin center, you assign User2 the Security Reader role. From the Exchange admin center, you assign User2 the Compliance
Management role.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

✑ User2 must be able to view reports and schedule the email delivery of security and compliance reports.
The Security Reader role can view reports.
The Compliance Management role can schedule the email delivery of security and compliance reports.
Reference:
https://docs.microsoft.com/en-us/exchange/permissions-exo/permissions-exo

Question 4

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
 Image
You need to prevent users in your organization from receiving an email notification when they save a document that contains credit card numbers.
To answer the question, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to edit the Data Loss Prevention Policy to disable the email notifications.
1. Go to https://protection.office.com or navigate to the Security & Compliance admin center.
2. In the left navigation pane, expand Data Loss Protection and select Policy.
3. Select the Data Loss Prevention policy and click the Edit Policy button.
4. Click Policy Settings in the left navigation pane of the policy.
5. Select the policy rule and click the Edit Rule button.
6. Scroll down to the ‘User notifications’ section.
7. Toggle the slider labelled ג€Use Notifications to inform usersג€¦.ג€ to Off.
8. Click Save to save the changes to the policy rule.
9. Click Save to save the changes to the policy.

Question 5

HOTSPOT -
Your company has a Microsoft Office 365 subscription that contains the groups shown in the following table.
 Image
You have the licenses shown in the following table.
 Image
Another administrator removes User1 from Group1 and adds Group2 to Group1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

User1, User2 and User3 have each been assigned a SharePoint license directly. Therefore, they are all licensed for SharePoint Online.
Changing the group memberships will only affect whether or not they are licensed for Exchange Online because the Exchange Online licenses are assigned to
Group1.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-licensing-whatis-azure-portal

Question 6

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
Your company has a web application named App1.
The company plans to publish App1 by using a URL of https://app1.contoso.com.
You need to register App1 to your Microsoft Office 365 tenant.

 


Suggested Answer: See explanation below.

You need to register App1 in Azure Active Directory.
1. Go to the Azure Active Directory admin center.
2. Select Azure Active Directory.
3. Select ‘App registrations’.
4. Click the ‘New registration’ link.
5. Enter the name App1.
6. Click the Register button.
7. To add the URL to App1, select App1 in the list of registered apps.
8. In the properties page of App1, select Branding.
9. Enter the URL https://app1.contoso.com in the ‘Home page URL’ box.
10. Click Save to save the changes.
References:https://app1.contoso.com
in the ‘Home page URL’ box.
10. Click Save to save the changes.
References:
https://docs.microsoft.com/en-us/azure/active-directory/develop/quickstart-register-app

Question 7

Your company has a hybrid deployment of Microsoft 365.
Users authenticate by using pass-through authentication. Several Microsoft Azure AD Connect Authentication Agents are deployed.
You need to verify whether all the Authentication Agents are used for authentication.
What should you do?

A. From the Azure portal, use the Troubleshoot option on the Pass-through authentication page.

B. From Performance Monitor, use the #PTA authentications counter.

C. From the Azure portal, use the Diagnostics settings on the Monitor blade.

D. From Performance Monitor, use the Kerberos authentications counter.

 


Suggested Answer: A

On the Troubleshoot page, you can view how many agents are configured. If you click on the agents link, you can view the status of each agent. Each agent will have a status of Active or Inactive.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/tshoot-connect-pass-through-authentication

Question 8

Your network contains an Active Directory domain. The domain contains a server named Server1 that runs Windows Server 2016. Server1 has a share named
Share1.
You have a hybrid deployment of Microsoft 365.
You need to migrate the content in Share1 to Microsoft OneDrive.
What should you use?

A. Windows Server Migration Tools

B. Microsoft SharePoint Migration Tool

C. Storage Migration Service

 


Suggested Answer: B

The SharePoint Migration Tool lets you migrate content to SharePoint Online and OneDrive from the following locations:
✑ SharePoint Server 2013
✑ SharePoint Server 2010
✑ Network and local file shares
Reference:
https://docs.microsoft.com/en-us/sharepointmigration/migrating-content-to-onedrive-for-business
https://docs.microsoft.com/en-us/sharepointmigration/introducing-the-sharepoint-migration-tool

Question 9

You have an on-premises call center and a Microsoft 365 E5 tenant.
You plan to implement Microsoft Phone System Direct Routing and Microsoft Teams.
What should you include in the solution?

A. a Session Border Controller (SBC)

B. a local number port order request

C. Skype for Business Cloud Connector Edition

D. Azure AD Connect

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/microsoftteams/direct-routing-landing-page

Question 10

Your company has a Microsoft Azure Active Directory (Azure AD) directory tenant named contoso.onmicrosoft.com.
All users have client computers that run Windows 10 Pro and are joined to Azure AD.
The company purchases a Microsoft 365 E3 subscription.
You need to upgrade all the computers to Windows 10 Enterprise. The solution must minimize administrative effort.
You assign licenses from the Microsoft 365 admin center.
What should you do next?

A. Add a custom domain name to the subscription.

B. Deploy Windows 10 Enterprise by using Windows Autopilot.

C. Create a provisioning package, and then deploy the package to all the computers.

D. Instruct all the users to log off of their computer, and then to log in again.

 


Suggested Answer: B

With Windows Autopilot the user can set up pre-configure devices without the need consult their IT administrator.
Reference:
https://docs.microsoft.com/en-us/windows/deployment/windows-10-deployment-scenarios
https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/windows-autopilot

Question 11

HOTSPOT -
You have a Microsoft SharePoint Online site and an on-premises file server.
The site contains the files shown in the following table.
 Image
The file server contains the files shown in the following table.
 Image
You migrate D:Folder1 and D:Folder2 to the Documents library by using the SharePoint Migration Tool as shown in the following exhibit.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

You can’t have two files with the same name and extension in a SharePoint documents library. If a file on the source server has the same and extension as an existing file in the document library, this will cause a conflict. The options for dealing with a conflict are: Skip, Merge, or Overwrite.
The ג€Keep all versionsג€ setting in the exhibit is used to retain the file history for a migrated file. It does not create multiple versions of a file in a document library.
Box 1: No –
File1.docx exists in the document library so this will cause a conflict.
Box 2: No –
Migrating two File2.xlsx files will cause a conflict.
Box 3: Yes –
There is only one File3.pptx in the source server and none in the document library so there will be no conflict.

Question 12

You need to consider the underlined segment to establish whether it is accurate.
You have recently configured a conditional access policy to force mobile device users to use multi-factor authentication when accessing Microsoft SharePoint.
To check who used multi-factor authentication to authenticate, you view the Usage reports from Azure Active Directory admin center.
Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.

A. No adjustment required

B. user sign-ins

C. event logs

D. audit logs

 


Suggested Answer: B

References:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-mfa-reporting

Question 13

HOTSPOT -
Your network contains an on-premises Active Directory domain named contoso.com. The domain contains five domain controllers.
Your company purchases Microsoft 365 and creates a Microsoft Azure Directory (Azure AD) tenant named contoso.onmicrosoft,com.
You plan to establish federation authentication between on-premises Active Directory and the Azure AD tenant by using Active Directory Federation Services (AD
FS).
You need to establish the federation.
What should you do? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

The on-premises Active Directory domain is named contoso.com. Before you can configure federation authentication between on-premises Active Directory and the Azure AD tenant, you need to add the domain contoso.com to Microsoft 365. You do this by adding a custom domain name.
The next step is to establish the federation. You can configure AD FS by using Azure AD Connect.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-install-custom#configuring-federation-with-ad-fs

Question 14

HOTSPOT -
You have a data loss prevention (DLP) policy.
You need to increase the likelihood that the DLP policy will apply to data that contains medical terms from the International Classification of Diseases (ICD-9-CM).
The solution must minimize the number of false positives.
Which two settings should you modify? To answer, select the appropriate settings in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

You can tune your rules by adjusting the instance count and match accuracy to make it harder or easier for content to match the rules. Each sensitive information type used in a rule has both an instance count and match accuracy.
To make the rule easier to match, decrease the min count and/or increase the max count. You can also set max to any by deleting the numerical value.
To minimize the number of false positives, we need to increase the minimum match accuracy.
A sensitive information type is defined and detected by using a combination of different types of evidence. Commonly, a sensitive information type is defined by multiple such combinations, called patterns. A pattern that requires less evidence has a lower match accuracy (or confidence level), while a pattern that requires more evidence has a higher match accuracy (or confidence level).
Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policies
https://docs.microsoft.com/en-us/office365/securitycompliance/what-the-sensitive-information-types-look-for#international-classification-of-diseases-icd-9-cm

Question 15

HOTSPOT -
Your network contains an on-premises Active Directory domain. The domain contains a server named Server1. Server1 has a share named Share1 that contains the files shown in the following table.
 Image
You have a hybrid deployment of Microsoft 365.
You create a Microsoft SharePoint site collection named Collection1.
You plan to migrate Share1 to a document library in Collection1.
You configure the SharePoint Migration Tool as shown in the exhibit. (Click the Exhibit tab.)
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 16

You have an on-premises web application that is published by using a URL of https://app.contoso.local.
You purchase a Microsoft 365 subscription.
Several external users must be able to connect to the web application.
You need to recommend a solution for external access to the application. The solution must support multi-factor authentication.
Which two actions should you recommend? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. From an on-premises server, install a connector, and then publish the app.

B. From the Azure Active Directory admin center, enable an Application Proxy.

C. From the Azure Active Directory admin center, create a conditional access policy.

D. From an on-premises server, install an Authentication Agent.

E. Republish the web application by using https://app.contoso.com.

 


Suggested Answer: AB

Azure Active Directory (Azure AD) has an Application Proxy service that enables users to access on-premises applications by signing in with their Azure AD account. The application proxy enables you to take advantage of Azure AD security features like Conditional Access and Multi-Factor Authentication.
To use Application Proxy, install a connector on each Windows server you’re using with the Application Proxy service. The connector is an agent that manages the outbound connection from the on-premises application servers to Application Proxy in Azure AD.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/app-proxy/application-proxy-add-on-premises-application

Question 17

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your company has a Microsoft Office 365 tenant.
You suspect that several Office 365 features were recently updated.
You need to view a list of the features that were recently updated in the tenant.
Solution: You review the Product Feedback in the Microsoft 365 admin center.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

 

Question 18

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid deployment of Microsoft 365 that contains the objects shown in the following table.
 Image
Azure AD Connect has the following settings:
✑ Password Hash Sync: Enabled
✑ Password writeback: Enabled
✑ Group writeback: Enabled
You need to add User2 to Group 2.
Solution: From Azure PowerShell, you run the Set-AzureADGroup cmdlet.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD) but User2 and Group2 are objects in Windows Server AD.

Question 19

You have recently created a Microsoft 365 subscription.
You have prepared an XML file for the upcoming Microsoft Office 365 ProPlus deployment.
The Channel attribute for the OfficeClientEdition attribute is set to Broad, while the Channel attribute for the Updates element is set to Targeted.
Which of the following the following are the months of the year that security updates will be installed?

A. January and July.

B. March and September

C. June and December

D. April and October

 


Suggested Answer: B

References:
https://docs.microsoft.com/en-us/deployoffice/configuration-options-for-the-office-2016-deployment-tool#updates-element
https://docs.microsoft.com/en-us/deployoffice/overview-of-update-channels-for-office-365-proplus

Question 20

You have a Microsoft 365 subscription that uses Microsoft OneDrive.
You need to prevent users from syncing .exe and .mp3 files from their local device to OneDrive.
What should you do?

A. From the Microsoft 365 admin center, configure directory synchronization.

B. From the SharePoint admin center, configure the Site storage limits settings.

C. From the Microsoft 365 Apps admin center, create a policy.

D. From the SharePoint admin center, configure the Sync settings.

 


Suggested Answer: D

 

Question 21

You have a Microsoft 365 E5 subscription that uses Microsoft Teams.
You need to provide Teams administrators with early access to Teams preview features.
What should you configure?

A. Release preferences in the Microsoft 365 admin center

B. Teams upgrade settings in the Microsoft Teams admin center

C. Office installation options in the Microsoft 365 admin center

D. Teams update policies in the Microsoft Teams admin center

 


Suggested Answer: B

 

Question 22

HOTSPOT
-
You have a Microsoft 365 subscription that has a Conditional Access policy named Policy1. Policy1 is configured as shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 23

You have a Microsoft 365 tenant.
A partner company has an email domain named contoso.com.
You need to prevent out-of-office replies from being sent to contoso.com.
What should you create?

A. a rule

B. an organization relationship

C. a remote domain

D. a connector

 


Suggested Answer: C

 

Question 24

You have a Microsoft 365 subscription.
You add a domain named contoso.com.
When you attempt to verify the domain, you are prompted to send a verification email to
admin@contoso.com
.
You need to change the email address used to verify the domain.
What should you do?

A. From the domain registrar, modify the contact information of the domain

B. Add a TXT record to the DNS zone of the domain

C. Modify the NS records for the domain

D. From the Microsoft 365 admin center, change the global administrator of the Microsoft 365 subscription

 


Suggested Answer: A

The email address that is used to verify that you own the domain is the email address listed with the domain registrar for the registered contact for the domain.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/admin/setup/add-domain?view=o365-worldwide

Question 25

HOTSPOT -
You need to configure the Office 365 service status notifications and limit access to the service and feature updates. The solution must meet the technical requirements.
What should you configure in the Microsoft 365 admin center? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/briefing/be-admin

https://docs.microsoft.com/en-us/microsoft-365/admin/manage/release-options-in-office-365?view=o365-worldwide

Question 26

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your company has a Microsoft Office 365 tenant.
You suspect that several Office 365 features were recently updated.
You need to view a list of the features that were recently updated in the tenant.
Solution: You use the Service health option in the Microsoft 365 admin center.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/enterprise/view-service-health?view=o365-worldwide

Question 27

You create a Microsoft 365 Enterprise subscription.
You assign licenses for all products to all users.
You need to prepare the environment to ensure that all Microsoft 365 Apps for enterprise installations occur from a network share. The solution must prevent the users from installing Microsoft 365 Apps for enterprise from the Internet.
You download the Office Deployment Tool (ODT).
Which three actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. From your computer, run setup.exe /download downloadconfig.xml.

B. Create an XML download file.

C. From the Microsoft 365 admin center, deactivate the Office 365 licenses for all the users.

D. From each client computer, run setup.exe /configure installconfig.xml.

E. From the Microsoft 365 admin center, configure the Software download settings.

 


Suggested Answer: BDE

You can use the Office Deployment Tool (ODT) to download the installation files for Microsoft 365 Apps for enterprise from a local source on your network instead of from the Office Content Delivery Network (CDN).
The first step is to create the configuration file. You can download an XML template file and modify that.
The next step to install Microsoft 365 Apps for enterprise is to run the ODT executable in configure mode with a reference to the configuration file you just saved.
In the following example, the configuration file is named installconfig.xml. setup.exe /configure installconfig.xml
After running the command, you should see the Office installation start.
To prevent the users from installing Microsoft 365 Apps for enterprise from the Internet, you need to configure the Software download settings (disallow downloads) in the Microsoft 365 admin center.
Reference:
https://docs.microsoft.com/en-us/deployoffice/overview-of-the-office-2016-deployment-tool#download-the-installation-files-for-office-365-proplus-from-a-local-
source

Question 28

You have Microsoft 365 E5 subscription that contains the groups shown in the following exhibit.
 Image
You need to create an access review.
For which groups can you create the access review?

A. Group1 and Group2 only

B. Group3 and Group4 only

C. Group1, Group2, and Group3 only

D. Group1, Group2, Group3, and Group5 only

E. Group1, Group2, Group3, Group4, and Group5

 


Suggested Answer: C

 

Question 29

You have a Microsoft 365 subscription.
You suspect that several Microsoft Office 365 applications or services were recently updated.
You need to identify which applications or services were recently updated.
What are two possible ways to achieve the goal? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. From the Microsoft 365 admin center, review the Message center blade.

B. From the Office 365 Admin mobile app, review the messages.

C. From the Microsoft 365 admin center, review the Products blade.

D. From the Microsoft 365 admin center, review the Service health blade.

 


Suggested Answer: AB

The Message center in the Microsoft 365 admin center is where you would go to view a list of the features that were recently updated in the tenant. This is where
Microsoft posts official messages with information including new and changed features, planned maintenance, or other important announcements.
The messages displayed in the Message center can also be viewed by using the Office 365 Admin mobile app.
Reference:
https://docs.microsoft.com/en-us/office365/admin/manage/message-center?view=o365-worldwide
https://docs.microsoft.com/en-us/office365/admin/admin-overview/admin-mobile-app?view=o365-worldwide

Question 30

You have a Microsoft 365 subscription that contains an enterprise application named App1.
App1 requires user consent to access user profile and email address information.
You need to ensure that when a user accesses App1, users are granted consent automatically without being prompted. The solution must NOT affect any other apps in the subscription.
What should you do?

A. From the Azure Active Directory admin center, configure permissions for App1.

B. From the Azure Active Directory admin center, configure the User consent settings.

C. From the Microsoft 365 admin center, disable user consent to apps.

D. From the Microsoft 365 admin center, enable privileged access.

 


Suggested Answer: A

 

Question 31

HOTSPOT
-
You have a Microsoft 365 E5 subscription.
You have an Azure AD tenant named contoso.com that contains the following users:
•	Admin1
•	Admin2
•	User1
Contoso.com contains an administrative unit named AU1 that has no role assignments. User1 is a member of AU1.
You create an administrative unit named AU2 that does NOT have any members or role assignments.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 32

HOTSPOT -
Your network contains an Active Directory domain named contoso.com. The domain contains the file servers shown in the following table.
 Image
A file named File1.abc is stored on Server1. A file named File2.abc is stored on Server2. Three apps named App1, App2, and App3 all open files that have the
.abc file extension.
You implement Windows Information Protection (WIP) by using the following configurations:
✑ Exempt apps: App2
✑ Protected apps: App1
✑ Windows Information Protection mode: Block
✑ Network boundary: IPv4 range of 192.168.1.1-192.168.1.255
You need to identify the apps from which you can open File1.abc
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Yes.
App1 is a protect app in the Windows Information Protection policy. File1 is stored on Server1 which is in the Network Boundary defined in the policy. Therefore, you can open File1 in App1.
Box 2: Yes.
App2 is exempt in the Windows Information Protection policy. The protection mode in the policy is block so all apps that are not included in the policy cannot be used to open the fileג€¦ except for exempt apps. Therefore, you can open File1 in App2.
Box 3: No.
The protection mode in the policy is block so all apps that are not included in the policy as protected apps or listed as exempt from the policy cannot be used to open the file. Therefore, you cannot open File from in App3.
Reference:
https://docs.microsoft.com/en-us/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure

Question 33

Your company has 20 employees. Each employee has a mailbox hosted in Outlook.com.
The company purchases a Microsoft 365 subscription.
You plan to migrate all the mailboxes to Microsoft 365.
You need to recommend which type of migration to use for the mailboxes.
What should you recommend?

A. staged migration

B. cutover migration

C. minimal hybrid migration

D. IMAP migration

 


Suggested Answer: D

To migrate mailboxes from Outlook.com to Office 365, you need to use the IMAP migration method.
After you’ve added your users to Office 365, you can use Internet Message Access Protocol (IMAP) to migrate email for those users from their IMAP-enabled email servers.
In the Microsoft 365 admin center, go to Setup > Data migration to start migrating IMAP enabled emails. The email migrations page is pre-configured for migrations from Gmail, Outlook, Hotmail and Yahoo. You can also enter your own IMAP server name and connection parameters to migrate from an email service that is not listed.
References:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/migrating-imap-mailboxes/imap-migration-in-the-admin-center

Question 34

Your company has 10 offices.
The network contains an Active Directory domain named contoso.com. The domain contains 500 client computers. Each office is configured as a separate subnet.
You discover that one of the offices has the following:
✑ Computers that have several preinstalled applications
✑ Computers that use nonstandard computer names
✑ Computers that have Windows 10 preinstalled
✑ Computers that are in a workgroup
You must configure the computers to meet the following corporate requirements:
✑ All the computers must be joined to the domain.
✑ All the computers must have computer names that use a prefix of CONTOSO.
✑ All the computers must only have approved corporate applications installed.
You need to recommend a solution to redeploy the computers. The solution must minimize the deployment time.

A. a provisioning package

B. wipe and load refresh

C. Windows Autopilot

D. an in-place upgrade

 


Suggested Answer: A

By using a provisioning package, IT administrators can create a self-contained package that contains all of the configuration, settings, and apps that need to be applied to a device.
Incorrect Answers:
C: With Windows Autopilot the user can set up pre-configured devices without the need consult their IT administrator.
D: Use the In-Place Upgrade option when you want to keep all (or at least most) existing applications.
Reference:
https://docs.microsoft.com/en-us/windows/deployment/windows-10-deployment-scenarios
https://docs.microsoft.com/en-us/windows/deployment/windows-autopilot/windows-autopilot

Question 35

Your on-premises network contains an Active Directory domain.
You have a Microsoft 365 subscription.
You need to sync the domain with the subscription. The solution must meet the following requirements:
•	On-premises Active Directory password complexity policies must be enforced.
•	Users must be able to use self-service password reset (SSPR) in Azure AD.
What should you use?

A. Azure AD Seamless Single Sign-On (Azure AD Seamless SSO)

B. pass-through authentication

C. password hash synchronization

D. Azure AD Identity Protection

 


Suggested Answer: B

 

Question 36

Your network contains an Active Directory forest named contoso.local.
You have a Microsoft 365 subscription.
You plan to implement a directory synchronization solution that will use password hash synchronization.
From the Microsoft 365 admin center, you successfully verify the contoso.com domain name.
You need to prepare the environment for the planned directory synchronization solution.
What should you do first?

A. From the public DNS zone of contoso.com, add a new mail exchanger (MX) record.

B. From Active Directory Domains and Trusts, add contoso.com as a UPN suffix.

C. From the Microsoft 365 admin center, verify the contoso.local domain name.

D. From Active Directory Users and Computers, modify the UPN suffix for all users.

 


Suggested Answer: B

The on-premise Active Directory domain is named contoso.local. Therefore, all the domain users accounts will have a UPN suffix of contoso.local by default.
To enable directory synchronization that will use password hash synchronization, you need to configure the domain user accounts to have the same UPN suffix as the verified domain (contoso.com in this case). Before you can change the UPN suffix of the domain user accounts to contoso.com, you need to add contoso.com as a UPN suffix in the domain.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/plan-connect-userprincipalname

Question 37

HOTSPOT -
Your company uses Gmail as a corporate email solution.
You purchase a Microsoft 365 subscription and plan to move all email data to Microsoft Exchange Online.
You plan to perform the migration by using the Exchange admin center.
You need to recommend which type of migration to use and which type of data to migrate.
What should you recommend? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

You’ll need to use the IMAP migration method. You can use the setup wizard in the Microsoft 365 admin center for an IMAP migration to migrate mailboxes from
Gmail to Microsoft 365.
IMAP migration will only migrate emails, not calendar and contact information. Users can import their own email, contacts, and other mailbox information to Office
365 after the mailboxes have been migrated.
Reference:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/migrating-imap-mailboxes/migrate-g-suite-mailboxes

Question 38

You have a Microsoft 365 E5 subscription that has multiple Conditional Access policies.
You plan to deploy a dashboard that will display the impact of the policies on user sign-ins.
You need to enable the Conditional Access insights and reporting workbook.
What should you do first?

A. Create a Log Analytics workspace.

B. Create a workspace in Microsoft Power BI.

C. Enable Microsoft 365 usage analytics.

D. Enable audit logging in Microsoft 365.

 


Suggested Answer: A

 

Question 39

HOTSPOT -
You company has a Microsoft 365 subscription that contains the domains shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Only the Contoso20198.onmicrosoft.com domain has a status of Setup Complete. The other two statuses mean that the domain setup is not complete or has issues that need to be corrected before they can be used.
Reference:
https://support.office.com/en-gb/article/what-do-domain-statuses-mean-in-office-365-3ecf1fef-3b31-497c-98bc-e57e2413b4e5

Question 40

Your network contains an on-premises Active Directory domain named contoso.com.
For all user accounts, the Logon Hours settings are configured to prevent sign-ins outside of business hours.
You plan to sync contoso.com to an Azure Active Directory (Azure AD) tenant.
You need to recommend a solution to ensure that the logon hour restrictions apply when synced users sign in to Azure AD.
What should you include in the recommendation?

A. password synchronization

B. conditional access policies

C. pass-through authentication

D. Azure AD Identity Protection policies

 


Suggested Answer: C

Reference:
https://nickblog.azurewebsites.net/2016/10/17/azure-ad-pass-through-authentication/

Question 41

Your company uses email, calendar, contact, and task services in Microsoft Outlook.com.
You purchase a Microsoft 365 subscription and plan to migrate all users from Outlook.com to Microsoft 365.
You need to identify which user data can be migrated to Microsoft 365.
Which type of data should you identify?

A. task

B. email

C. calendar

D. contacts

 


Suggested Answer: B

You can use the Internet Message Access Protocol (IMAP) to migrate user email from Gmail, Exchange, Outlook.com, and other email systems that support IMAP migration. When you migrate the user’s email by using IMAP migration, only the items in the users’ inbox or other mail folders are migrated. Contacts, calendar items, and tasks can’t be migrated with IMAP, but they can be by a user.
Reference:
https://docs.microsoft.com/en-us/exchange/mailbox-migration/mailbox-migration#migrate-email-from-another-imap-enabled-email-system

Question 42

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a hybrid deployment of Microsoft 365 that contains the objects shown in the following table.
 Image
Azure AD Connect has the following settings:
✑ Password Hash Sync: Enabled
✑ Password writeback: Enabled
✑ Group writeback: Enabled
You need to add User2 to Group 2.
Solution: You use the Azure Active Directory admin center.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

User2 and Group2 are objects in Windows Server Active Directory (AD)

Question 43

Your company's Microsoft Azure Active Directory (Azure AD) tenant includes four users that are configured with the Privileged role administrator, the User administrator, the Security administrator, and the Billing administrator roles respectively.
A security group has been included in the tenant for the purpose of managing administrative accounts.
Which of the four roles can be used to add a user with the Security administrator role to the security group?

A. The Privileged role administrator role.

B. The User administrator role.

C. The Security administrator role.

D. The Billing administrator role.

 


Suggested Answer: B

References:
https://docs.microsoft.com/en-us/azure/active-directory/users-groups-roles/directory-assign-admin-roles

Question 44

In Microsoft 365, you configure a data loss prevention (DLP) policy named Policy1. Policy1 detects the sharing of United States (US) bank account numbers in email messages and attachments.
Policy1 is configured as shown in the exhibit.
 Image
You need to ensure that internal users can email documents that contain US bank account numbers to external users who have an email suffix of contoso.com.
What should you configure?

A. an action

B. a group

C. a condition

D. an exception

 


Suggested Answer: D

You need to add an exception. In the Advanced Settings of the DLP policy, you can add a rule to configure the Conditions and Actions. There is also an ‘Add
Exception’ button. This gives you several options that you can select as the exception. One of the options is ‘except when recipient domain is’. You need to select that option and enter the domain name contoso.com.
Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/data-loss-prevention-policies#how-dlp-policies-work

Question 45

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may have more than one lab that you must complete. You can use as much time as you would like to complete each lab. But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
You may now click next to proceed to the lab.
Lab information -
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@admin.onmicrosoft.com
Microsoft 365 Password: xxxxxxxxxx
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab Instance: 111111111 -
 Image
You need to ensure that when Lynne Robbins attempts to sign in to the Microsoft Office 365 portal, Lynne Robbins is prompted to authenticate by using multiple methods.
To answer, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to enable Multi-Factor Authentication for Lynne Robbins.
1. Sign in to the Microsoft 365 Admin Center.
2. In the left navigation pane, expand the Users section and select Active Users.
3. Click the ‘Multi-factor authentication’ link.
4. Select Lynne Robbins.
5. In the right navigation pane, select the ‘Enable’ link to enable MFA for the account.
6. Confirm the setting by clicking the ‘Enable multi-factor authentication’ button.
7. Click the Close button to close the confirmation window.

Question 46

You have a Microsoft 365 subscription that uses Microsoft Teams.
You plan to enable guest user access in Teams.
You need to limit the organization information of users in the subscription that can be viewed by the guest users.
What admin center should you use?

A. the Exchange

B. the Microsoft Teams

C. the Azure Active Directory

D. the Microsoft 365

 


Suggested Answer: B

 

Question 47

You need to consider the underlined segment to establish whether it is accurate.
Your company has deployed a Microsoft 365 tenant and to implemented multi-factor authentication.
They have four offices, of which one houses the R&D department. You have been asked to make sure that multi-factor authentication is compulsory only for users in the office houses the R&D department.
You create a conditional access policy.
Select `No adjustment required` if the underlined segment is accurate. If the underlined segment is inaccurate, select the accurate option.

A. No adjustment required

B. password protection

C. DLP

D. label

 


Suggested Answer: A

 

Question 48

Your network contains an on-premises Active Directory domain named contoso.com that is synced to a Microsoft Azure Active Directory (Azure AD) tenant.
The on-premises network contains a file server named Server1. Server1 has a share named Share1 that contains company documents.
Your company purchases a Microsoft 365 subscription.
You plan to migrate data from Share1 to Microsoft 365. Only data that was created or modified during the last three months will be migrated.
You need to identify all the files in Share1 that were modified or created during the last 90 days.
What should you use?

A. Server Manager

B. Microsoft SharePoint Migration Tool

C. Resource Monitor

D. Usage reports from the Microsoft 365 admin center

 


Suggested Answer: B

You can use the Microsoft SharePoint Migration Tool to migrate files from a file server to SharePoint Online.
The Microsoft SharePoint Migration Tool has a number of filters you can use to define which files will be migrated. One filter setting is ג€Migrate files modified afterג€. This setting will only migrate files modified after the selected date.
The first phase of a migration is to perform a scan of the source files to create a manifest of the files that will be migrated. You can use this manifest to identify all the files in Share1 that were modified or created during the last 90 days.
References:
https://docs.microsoft.com/en-us/sharepointmigration/spmt-settings

Question 49

Your company's Microsoft Azure Active Directory (Azure AD) tenant includes four users. Two of the users are configured with the Global administrator, Password administrator roles respectively. A third user has both the Security administrator and the Guest inviter roles configured. The fourth user has no roles configured.
Which of the following is the user that has the necessary permissions to alter the password protection policy? (Choose all that apply.)

A. The user with the Global administrator role.

B. The user with the Password administrator role.

C. The user with the Security administrator and Guest inviter roles.

D. The user with no roles.

 


Suggested Answer: A

 

Question 50

You have a Microsoft 365 subscription.
You plan to use Productivity Score and need to ensure that it can obtain device and software metrics.
What should you do?

A. Enable privileged access.

B. Configure Support integration:

C. Enable Endpoint analytics.

D. Run the Microsoft 365 network connectivity test on each device.

 


Suggested Answer: C

 

Access Full MS-100 Dump Free

Looking for even more practice questions? Click here to access the complete MS-100 Dump Free collection, offering hundreds of questions across all exam objectives.

We regularly update our content to ensure accuracy and relevance—so be sure to check back for new material.

Begin your certification journey today with our MS-100 dump free questions — and get one step closer to exam success!

Share18Tweet11
Previous Post

MLS-C01 Dump Free

Next Post

MS-101 Dump Free

Next Post

MS-101 Dump Free

MS-102 Dump Free

MS-203 Dump Free

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

N10-008 Practice Test Free

Comptia Security+ Practice Test

A+ Certification Practice Test

Aws Cloud Practitioner Exam Questions

Aws Cloud Practitioner Practice Exam

Comptia A+ Practice Test

  • About
  • DMCA
  • Privacy & Policy
  • Contact

PracticeTestFree.com materials do not contain actual questions and answers from Cisco's Certification Exams. PracticeTestFree.com doesn't offer Real Microsoft Exam Questions. PracticeTestFree.com doesn't offer Real Amazon Exam Questions.

  • Login
  • Sign Up
No Result
View All Result
  • Quesions
    • Cisco
    • AWS
    • Microsoft
    • CompTIA
    • Google
    • ISACA
    • ECCouncil
    • F5
    • GIAC
    • ISC
    • Juniper
    • LPI
    • Oracle
    • Palo Alto Networks
    • PMI
    • RedHat
    • Salesforce
    • VMware
  • Courses
    • CCNA
    • ENCOR
    • VMware vSphere
  • Certificates

Welcome Back!

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Insert/edit link

Enter the destination URL

Or link to existing content

    No search term specified. Showing recent items. Search or use up and down arrow keys to select an item.