Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
  • Login
  • Register
Quesions Library
  • Cisco
    • 200-301
    • 200-901
      • Multiple Choice
      • Drag Drop
    • 350-401
      • Multiple Choice
      • Drag Drop
    • 350-701
    • 300-410
      • Multiple Choice
      • Drag Drop
    • 300-415
      • Multiple Choice
      • Drag Drop
    • 300-425
    • Others
  • AWS
    • CLF-C02
    • SAA-C03
    • SAP-C02
    • ANS-C01
    • Others
  • Microsoft
    • AZ-104
    • AZ-204
    • AZ-305
    • AZ-900
    • AI-900
    • SC-900
    • Others
  • CompTIA
    • SY0-601
    • N10-008
    • 220-1101
    • 220-1102
    • Others
  • Google
    • Associate Cloud Engineer
    • Professional Cloud Architect
    • Professional Cloud DevOps Engineer
    • Others
  • ISACA
    • CISM
    • CRIS
    • Others
  • LPI
    • 101-500
    • 102-500
    • 201-450
    • 202-450
  • Fortinet
    • NSE4_FGT-7.2
  • VMware
  • >>
    • Juniper
    • EC-Council
      • 312-50v12
    • ISC
      • CISSP
    • PMI
      • PMP
    • Palo Alto Networks
    • RedHat
    • Oracle
    • GIAC
    • F5
    • ITILF
    • Salesforce
Contribute
Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
Practice Test Free
No Result
View All Result
Home Free IT Exam Dumps

MS-500 Dump Free

Table of Contents

Toggle
  • MS-500 Dump Free – 50 Practice Questions to Sharpen Your Exam Readiness.
  • Access Full MS-500 Dump Free

MS-500 Dump Free – 50 Practice Questions to Sharpen Your Exam Readiness.

Looking for a reliable way to prepare for your MS-500 certification? Our MS-500 Dump Free includes 50 exam-style practice questions designed to reflect real test scenarios—helping you study smarter and pass with confidence.

Using an MS-500 dump free set of questions can give you an edge in your exam prep by helping you:

  • Understand the format and types of questions you’ll face
  • Pinpoint weak areas and focus your study efforts
  • Boost your confidence with realistic question practice

Below, you will find 50 free questions from our MS-500 Dump Free collection. These cover key topics and are structured to simulate the difficulty level of the real exam, making them a valuable tool for review or final prep.

Question 1

HOTSPOT -
You have a Microsoft 365 E5 subscription.
You need to create a role-assignable group. The solution must ensure that you can nest the group.
How should you configure the group? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Security only –
You can add an existing Security group to another existing Security group (also known as nested groups), creating a member group (subgroup) and a parent group. The member group inherits the attributes and properties of the parent group, saving you configuration time.
Incorrect:
Not supported:
Adding Security groups to Microsoft 365 groups.
Adding Microsoft 365 groups to Security groups or other Microsoft 365 groups.
Box 2: Assigned only –
The membership type for role-assignable groups must be Assigned and can’t be an Azure AD dynamic group.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/active-directory-groups-membership-azure-portal

Question 2

DRAG DROP -
You have an Azure Sentinel workspace that has an Office 365 connector.
You are threat hunting events that have suspicious traffic from specific IP addresses.
You need to save the events and the relevant query results for future reference.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/azure/sentinel/bookmarks

Question 3

Your network contains an on-premises Active Directory domain named contoso.local that has a forest functional level of Windows Server 2008 R2.
You have a Microsoft 365 E5 subscription linked to an Azure Active Directory (Azure AD) tenant named contoso.com.
You plan to install Azure AD Connect and enable single sign-on (SSO).
You need to prepare the domain to support SSO. The solution must minimize administrative effort.
What should you do?

A. Raise the forest functional level to Windows Server 2016.

B. Modify the UPN suffix of all domain users.

C. Populate the mail attribute of all domain users.

D. Rename the domain.

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/enterprise/prepare-a-non-routable-domain-for-directory-synchronization?view=o365-worldwide

Question 4

You have a Microsoft 365 E5 subscription that contains the users shown in the following table.
 Image
You need to identify which user can enable Microsoft Defender for Endpoint roles.
Which user should you identify?

A. User1

B. User4

C. User3

D. User2

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/rbac

Question 5

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription that contains 1,000 user mailboxes.
An administrator named Admin1 must be able to search for the name of a competing company in the mailbox of a user named User5.
You need to ensure that Admin1 can search the mailbox of User5 successfully. The solution must prevent Admin1 from sending email messages as User5.
Solution: You assign the eDiscovery Manager role to Admin1, and then create an eDiscovery case.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/exchange/policy-and-compliance/ediscovery/ediscovery?view=exchserver-2019

Question 6

You have an Azure Sentinel workspace.
You need to manage incidents based on alerts generated by Microsoft Cloud App Security.
What should you do first?

A. From the Cloud App Security portal, configure security extensions.

B. From the Cloud App Security portal, configure app connectors.

C. From the Cloud App Security portal, configure log collectors.

D. From the Microsoft 365 compliance center, add and configure a data connector.

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/cloud-app-security/siem-sentinel

Question 7

SIMULATION -
You need to ensure that administrators can publish a label that adds a footer to email messages and documents.
To complete this task, sign in to the Microsoft Office 365 portal.

 


Suggested Answer: See explanation below.

You need to configure a Sensitivity label.
1. Go to the Microsoft 365 Compliance center.
2. Navigate to Classification > Sensitivity labels.
3. Click on + Create a label to create a new label.
4. Give the label a name and description then click Next.
5. Leave the Encryption option as None and click Next.
6. On the Content Marking page, tick the checkbox Add a footer.
7. Click the Customize Text link and add the footer text and click Save (for the question, it doesn’t matter what text you add).
8. Click Next.
9. Leave the Auto-labeling for Office apps off and click Next.
10.Click the Submit button to save your changes.
11.The label is now ready to be published. Click the Done button to exit the page and create the label.

Question 8

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your on-premises network contains a server that runs Windows Server 2019, computers that run Windows 10, macOS, or Linux, and a firewall that utilizes syslog.
You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint. All the computers are onboarded to Microsoft Defender for Endpoint.
You are implementing Microsoft Defender for Cloud Apps.
You need to discover which cloud apps are accessed from the computers.
Solution: You install a Microsoft Defender for Identity sensor on the server.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

 

Question 9

An administrator plans to deploy several Azure Advanced Threat Protection (ATP) sensors.
You need to provide the administrator with the Azure information required to deploy the sensors.
What information should you provide?

A. an Azure Active Directory Authentication Library (ADAL) token

B. the public key

C. the access key

D. the URL of the Azure ATP admin center

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/workspace-portal

Question 10

Your network contains an on-premises Active Directory domain. The domain contains servers that run Windows Server and have advanced auditing enabled.
The security logs of the servers are collected by using a third-party SIEM solution.
You purchase a Microsoft 365 subscription and plan to deploy Microsoft Defender for Identity by using standalone sensors.
You need to ensure that you can detect when sensitive groups are modified and when malicious services are created.
What should you do?

A. Configure Event Forwarding on the domain controllers.

B. Configure auditing in the Office 365 Security & Compliance center.

C. Turn on Delayed updates for the Microsoft Defender for Identity sensors.

D. Enable the Audit account management Group Policy setting for the servers.

 


Suggested Answer: A

Note:
There are several versions of this question in the exam. The questions in the exam have two different correct answers:
✑ Integrate SIEM and Microsoft Defender for Identity
✑ Configure Event Forwarding on the domain controllers
Other incorrect answer options you may see on the exam include the following:
✑ Configure Microsoft Defender for Identity notifications
✑ Modify the Domain synchronizer candidate settings on the Microsoft Defender for Identity sensors
✑ Configure auditing in the Microsoft 365 Defender portal
Reference:
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/configure-event-forwarding

Question 11

You have a Microsoft 365 tenant that uses Azure Information Protection to encrypt sensitive content.
You plan to implement Microsoft Defender for Cloud Apps to inspect protected files that are uploaded to Microsoft OneDrive for Business.
You need to ensure that all Azure Information Protection-protected files can be scanned by using Defender for Cloud Apps.
Which two actions should you perform? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. From the Microsoft Purview compliance portal, create a data loss prevention (DLP) policy that contains an exception for content that contains a sensitive information type.

B. From the Microsoft Defender for Cloud Apps portal, enable file monitoring of software as a service (SaaS) apps.

C. From the Microsoft Defender for Cloud Apps portal, create an OAuth app policy for apps that have the Have full access to user files permission.

D. From the Azure Active Directory admin center, grant Microsoft Defender for Cloud Apps permission to read all the protected content of the tenant.

 


Suggested Answer: AD

 

Question 12

You have a Microsoft 365 subscription.
You have a Data Subject Request (DSR) case named Case1.
You need to ensure that Case1 includes all the email posted by the data subject to the Microsoft Exchange Online public folders.
Which additional property should you include in the Content Search query?

A. kind:externaldata

B. itemclass:ipm.externaldata

C. itemclass:ipm.post

D. kind:email

 


Suggested Answer: C

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/manage-gdpr-data-subject-requests-with-the-dsr-case-tool?view=o365-worldwide

Question 13

You have a Microsoft 365 E5 subscription.
A user reports that changes were made to several files in Microsoft OneDrive.
You need to identify which files were modified by which users in the user's OneDrive.
What should you do?

A. From the Azure Active Directory admin center, open the audit log.

B. From the OneDrive admin center, select Device access.

C. FromMicrosoft 365 Compliance center, perform an eDiscovery search.

D. From Microsoft Cloud App Security, open the activity log.

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/cloud-app-security/activity-filters

Question 14

Several users in your Microsoft 365 subscription report that they received an email message without the attachment.
You need to review the attachments that were removed from the messages.
Which two tools can you use? Each correct answer presents a complete solution.
NOTE: Each correct selection is worth one point.

A. the Exchange admin center

B. Azure Defender for Servers

C. Outlook on the web

D. the Microsoft 365 Compliance center.

E. Microsoft Defender for Identity admin center

 


Suggested Answer: AD

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/manage-quarantined-messages-and-files

Question 15

You have a Microsoft 365 E5 subscription.
You implement Microsoft Defender for Office 365 safe attachments policies for all users.
User reports that email messages containing attachments take longer than expected to be received.
You need to reduce the amount of time it takes to receive email messages that contain attachments. The solution must ensure that all attachments are scanned for malware. Attachments that have malware must be blocked.
What should you do?

A. Set the action to Block

B. Add an exception

C. Add a condition

D. Set the action to Dynamic Delivery

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/dynamic-delivery-and-previewing

Question 16

HOTSPOT -
You are evaluating which finance department users will be prompted for Azure MFA credentials.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 17

You have a Microsoft 365 subscription.
Yesterday, you created retention labels and published the labels to Microsoft Exchange Online mailboxes.
You need to ensure that the labels will be available for manual assignment as soon as possible.
What should you do?

A. From the Microsoft 365 Compliance center, create a label policy

B. From Exchange Online PowerShell, run Start-RetentionAutoTagLearning

C. From Exchange Online PowerShell, run Start-ManagedFolderAssistant

D. From the Microsoft 365 Compliance center, create a data loss prevention (DLP) policy

 


Suggested Answer: C

 

Question 18

SIMULATION -
You need to ensure that unmanaged mobile devices are quarantined when the devices attempt to connect to Exchange Online.
To complete this task, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to configure the Exchange ActiveSync Access Settings.
1. Go to the Exchange admin center.
2. Click on Mobile in the left navigation pane.
3. On the Mobile Device Access page, click the Edit button in the Exchange ActiveSync Access Settings area.
4. Select the Quarantine option under When a mobile device that isn’t managed by a rule or personal exemption connects to Exchange.
5. Optionally, you can configure notifications to be sent to administrators and a message to be sent to the mobile device user when a device is quarantined.
6. Click Save to save the changes.

Question 19

You configure several Advanced Threat Protection (ATP) policies in a Microsoft 365 subscription.
You need to allow a user named User1 to view ATP reports from the Threat management dashboard.
Which role provides User1 with the required role permissions?

A. Compliance administrator

B. Security reader

C. Message center reader

D. Reports reader

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/view-reports-for-atp?view=o365-worldwide#what-permissions-are-needed-to-view-the-
atp-reports

Question 20

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains a Microsoft SharePoint Online site named Site1 and a sensitivity label named Label1.
The external sharing settings for Site1 are configured as shown in the Site1 exhibit. (Click the Site1 tab.)
 Image
The external sharing settings for Label1 are configured as shown in the Label1 exhibit. (Click the Label1 tab.)
 Image
Label 1 is applied to Site1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Yes –
The Sensitive label setting of Label1 in the second exhibit 2overrides the setting in exhibit 1.
Box 2: No –
Box 3: No

Question 21

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains four users named User1, User2, User3, and User4.
In Azure AD Identity Protection, you configure User4 as the only recipient of Users at risk detected alerts. You set Alert on user risk level at or above to Low.
Azure AD Identity Protection detects the risk events shown in the following table.
 Image
How many alerts will User4 receive that include User1, and how many alerts will User4 receive that include User2 and User3? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 22

DRAG DROP -
Your company has two departments named department1 and department2 and a Microsoft 365 E5 subscription.
You need to prevent communication between the users in department1 and the users in department2.
How should you complete the PowerShell script? To answer, drag the appropriate values to the correct targets. Each value may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
Select and Place:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: New-OrganizationSegment –
Use the New-OrganizationSegment cmdlet to create organization segments for use with information barrier policies in the Microsoft Purview compliance portal.
Organization Segments are not in effect until you apply information barrier policies.
Syntax:
New-OrganizationSegment –
[-Name]
-UserGroupFilter
[-Confirm]
[-WhatIf]
[]
Box 2: New-InformationBarrierPolicy
To define your first blocking policy, use the New-InformationBarrierPolicy cmdlet with the SegmentsBlocked parameter.
Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/new-organizationsegment
https://docs.microsoft.com/en-us/microsoft-365/compliance/information-barriers-policies

Question 23

HOTSPOT
-
You have a Microsoft SharePoint Online site named Site1 that contains the files shown in the following table.
 Image
You have a data loss prevention (DLP) policy named DLP1 that has the advanced DLP rules shown in the following table.
 Image
You apply DLP1 to Site1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 24

You have a Microsoft 365 subscription.
You need to enable auditing for all Microsoft Exchange Online users.
What should you do?

A. From the Exchange admin center, create a journal rule

B. Run the Set-MailboxDatabase cmdlet

C. Run the Set-Mailbox cmdlet

D. From the Exchange admin center, create a mail flow message trace rule.

 


Suggested Answer: C

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/enable-mailbox-auditing

Question 25

You have a Microsoft 365 Enterprise E5 subscription.
You use Microsoft Defender for Endpoint.
You need to integrate Microsoft Defender for Office 365 and Microsoft Defender for Endpoint.
Where should you configure the integration?

A. From the Microsoft 365 admin center, select Settings, and then select Services & add-ins.

B. From the Microsoft 365 security admin center, select Threat management, and then select Explorer.

C. From the Microsoft 365 admin center, select Reports, and then select Security & Compliance.

D. From the Microsoft 365 security admin center, select Threat management and then select Threat tracker.

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/integrate-office-365-ti-with-mde?view=o365-worldwide

Question 26

You have a Microsoft 365 tenant.
You need to implement a policy to enforce the following requirements:
✑ If a user uses a Windows 10 device that is NOT hybrid Azure Active Directory (Azure AD) joined, the user must be allowed to connect to Microsoft SharePoint
Online only from a web browser. The user must be prevented from downloading files or syncing files from SharePoint Online.
✑ If a user uses a Windows 10 device that is hybrid Azure AD joined, the user must be able connect to SharePoint Online from any client application, download files, and sync files.
What should you create?

A. a conditional access policy in Azure AD that has Client apps conditions configured

B. a conditional access policy in Azure AD that has Session controls configured

C. a compliance policy in Microsoft Endpoint Manager that has the Device Properties settings configured

D. a compliance policy in Microsoft Endpoint Manager that has the Device Health settings configured

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-session

Question 27

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 E5 subscription that contains a user named User1.
The Azure Active Directory (Azure AD) Identity Protection risky users report identifies User1.
For User1, you select Confirm user compromised.
User1 can still sign in.
You need to prevent User1 from signing in. The solution must minimize the impact on users at a lower risk level.
Solution: From the Access settings, you select Block access for User1.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/howto-identity-protection-investigate-risk

Question 28

HOTSPOT -
You have the Microsoft Azure Information Protection conditions shown in the following table.
 Image
You have the Azure Information Protection labels shown in the following table.
 Image
You have the Azure Information Protection policies shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 29

You need to resolve the issue that generates the automated email messages to the IT team.
Which tool should you run first?

A. Synchronization Service Manager

B. Azure AD Connect wizard

C. Synchronization Rules Editor

D. IdFix

 


Suggested Answer: B

References:
https://docs.microsoft.com/en-us/office365/enterprise/fix-problems-with-directory-synchronization

Question 30

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains two users named Admin1 and User1, a Microsoft SharePoint Online site named Site1, and a retention label named Retention1.
The role assignments for Site1 are shown in the following table.
 Image
Site1 includes a file named File1.
Rentention1 has the following settings:
* Retain items for a specific period: Retention period: 7 years
* During the retention period: Mark items as a record
* At the end of the retention period: Delete items automatically
Rentention1 is published to Site1.
User1 applies Retention1 to File1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 31

SIMULATION -
You need to prevent any email messages that contain data covered by the U.K. Data Protection Act from being sent to recipients outside of your organization, unless the messages are sent to an external domain named adatum.com.
To complete this task, sign in to the Microsoft 365 admin center.

 


Suggested Answer: See explanation below.

1. After signing into the Microsoft 365 admin center, navigate to Compliance Management in the Exchange Admin center.
2. Click on ג€Data Loss Preventionג€ option.
3. To add a new custom DLP policy, Click on (+) plus button to get the context menu
4. Click on ג€New Custom DLP policyג€ option, a new window appears where you have to enter policy name, description, state and mode of the requirement details.
Click on save button to create policy and continueג€¦
5. You will be back to the ג€Data Loss Preventionג€ screen with newly added policy information.
6. Double click on the added row to open the policy details, click on rules option in left part of the screen as depicted
7. Click on (+) plus button to add a new rule. Select the ג€Block messages with sensitive informationג€ rule.
8. On the following screen, we can add condition, action, exceptions, rule activation and deactivation dates
Reference Image
9. Click on ג€Select Sensitive information Typesג€ to specify the sensitive information details.
Reference Image
10. Click on (+) plus button and add the following Sensitive information Types:
✑ U.K. National Insurance Number (NINO
✑ U.S. / U.K. Passport Number
✑ SWIFT Code
11. Click on Ok
12. Add an exception for recipients in the adatum.com domain
13. Add recipients for incident reports and click ok
14. Click save
15. Click save
Reference: alt=”Reference Image” />
9. Click on ג€Select Sensitive information Typesג€ to specify the sensitive information details.
<img src=”https://www.examtopics.com/assets/media/exam-media/04320/0024700001.png” alt=”Reference Image” />
10. Click on (+) plus button and add the following Sensitive information Types:
✑ U.K. National Insurance Number (NINO
✑ U.S. / U.K. Passport Number
✑ SWIFT Code
11. Click on Ok
12. Add an exception for recipients in the adatum.com domain
13. Add recipients for incident reports and click ok
14. Click save
15. Click save
Reference:
https://events.collab365.community/configure-data-loss-prevention-policies-in-exchange-online-in-office-365/

Question 32

You have a Microsoft 365 subscription.
Your company uses Jamf Pro to manage macOS devices.
You plan to create device compliance policies for the macOS devices based on the Jamf Pro data.
You need to connect Microsoft Endpoint Manager to Jamf Pro.
What should you do first?

A. From the Azure Active Directory admin center, add a Mobility (MDM and MAM) application.

B. From the Endpoint Management admin center, add the Mobile Threat Defense connector.

C. From the Endpoint Management admin center, configure Partner device management.

D. From the Azure Active Directory admin center, register an application.

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/conditional-access-integrate-jamf

Question 33

You recently created and published several label policies in a Microsoft 365 subscription.
You need to view which labels were applied by users manually and which labels were applied automatically.
What should you do from the Microsoft 365 Compliance center?

A. From Search & investigation, select Content search

B. From Alerts, select View alerts

C. From eDiscovery, view an eDiscovery case

D. From Reports, select Dashboard

 


Suggested Answer: D

 

Question 34

You have a Microsoft 365 subscription.
You create a retention policy and apply the policy to Exchange Online mailboxes.
You need to ensure that the retention policy tags can be assigned to mailbox items as soon as possible.
What should you do?

A. From Exchange Online PowerShell, run Start-RetentionAutoTagLearning

B. From Exchange Online PowerShell, run Start-ManagedFolderAssistant

C. From the Microsoft 365 Compliance admin center, create a data loss prevention (DLP) policy

D. From the Microsoft 365 Compliance admin center, create a label policy

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/labels

Question 35

You need to create Group3.
What are two possible ways to create the group?

A. a Microsoft 365 group in the Microsoft 365 admin center

B. a mail-enabled security group in the Microsoft 365 admin center

C. a security group in the Microsoft 365 admin center

D. a distribution group in the Microsoft 365 admin center

E. a security group in the Azure AD admin center

 


Suggested Answer: AD

 

Question 36

HOTSPOT -
You have a Microsoft 365 subscription.
You are creating a retention policy named Retention1 as shown in the following exhibit. (Click the Exhibit tab.)
 Image
You apply Retention1 to SharePoint sites and OneDrive accounts.
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 37

Your network contains an on-premises Active Directory domain and a Microsoft 365 subscription.
You plan to deploy a hybrid Azure Active Directory (Azure AD) tenant that has Azure AD Identity Protection risk policies enabled.
You need to configure Azure AD Connect to support the planned deployment.
Which Azure AD Connect authentication method should you select?

A. Federation with AD FS

B. Federation with PingFederate

C. Password Hash Synchronization

D. Pass-through authentication

 


Suggested Answer: A

 

Question 38

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your on-premises network contains a server that runs Windows Server 2019, computers that run Windows 10, macOS, or Linux, and a firewall that utilizes syslog.
You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint. All the computers are onboarded to Microsoft Defender for Endpoint.
You are implementing Microsoft Defender for Cloud Apps.
You need to discover which cloud apps are accessed from the computers.
Solution: You enable Defender for Endpoint and Defender for Cloud Apps integration.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Instead: Install a Microsoft Defender for Identity sensor on the server.
Note: Microsoft Defender for Identity monitors your domain controllers by capturing and parsing network traffic and leveraging Windows events directly from your domain controllers, then analyzes the data for attacks and threats.
Reference:
https://docs.microsoft.com/en-us/defender-for-identity/architecture

Question 39

You have a Microsoft 365 E5 subscription that uses Microsoft Teams and contains a user named User1.
You configure information barriers.
You need to identify which information barrier policies apply to User1.
Which cmdlet should you use?

A. Get-InformationBarrierRecipientStatus

B. Get-InformationBarrierPoliciesApplicationStatus

C. Get-InformationBarrierPolicy

D. Get-OrganizationSegment

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/office365/troubleshoot/information-barriers/information-barriers-troubleshooting

Question 40

You have a Microsoft SharePoint Online site named Site1 that contains the files shown in the following table.
 Image
You have a data loss prevention (DLP) policy named DLP1 that has the advanced DLP rules shown in the following table.
 Image
You apply DLP1 to Site1.
Which policy tips will appear for File2?

A. Tip2 only

B. Tip3 only

C. Tip1 only

D. Tip1 and Tip2 only

 


Suggested Answer: D

Rule1 will add Tip1, and Rule2 will add Tip2. Rule3 will not be applied as processing stops with Rule2.
Note: The Priority parameter specifies a priority value for the policy that determines the order of policy processing. A lower integer value indicates a higher priority, the value 0 is the highest priority, and policies can’t have the same priority value.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/dlp-policy-reference

Question 41

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.
 Image
For contoso.com, you create a group naming policy that has the following configuration.
 -
You plan to create the groups shown in the following table.
 Image
Which users can be used to create each group? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://office365itpros.com/2020/01/22/using-groups-admin-role/
https://docs.microsoft.com/en-us/azure/active-directory/roles/permissions-reference

Question 42

You have a Microsoft 365 E5 subscription that contains two users named User1 and Admin1. Admin1 manages audit retention policies for the subscription.
You need to ensure that the audit logs of User1 will be retained for 10 years.
What should you do first?

A. Assign a 10-year audit log retention add-on license to Admin1.

B. Assign a Microsoft Purview Audit (Premium) add-on license to User1.

C. Assign a 10-year audit log retention add-on license to User1.

D. Assign a Microsoft Purview Audit (Premium) add-on license to Admin1.

 


Suggested Answer: A

 

Question 43

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains two groups named Group1 and Group2 and the users shown in the following table.
 Image
You have the Privileged Access settings configured as shown in the following exhibit.
 Image
You have a privileged access policy that has the following settings:
•	Policy name: New Transport Rule
•	Policy type: Task
•	Policy scope: Exchange
•	Approval Type: Manual
•	Approver group: Group1
User1 requests access to the New Transport Rule policy for a duration of two hours.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 44

HOTSPOT -
How should you configure Azure AD Connect? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 45

You create a label that encrypts email data. Users report that they cannot use the label in Outlook on the web to protect the email messages they send.
You need to ensure that the users can use the new label to protect their email.
What should you do?

A. Modify the priority order of label policies

B. Wait six hours and ask the users to try again

C. Create a label policy

D. Create a new sensitive information type

 


Suggested Answer: C

Admin has to publish labels by creating label policy.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitivity-labels#what-label-policies-can-do

Question 46

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.
 Image
You create an assessment named Assessment1 as shown in the following exhibit.
 Image
Which users can update the title of Assessment1, and which users can add User5 to the Compliance Manager Readers role group? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 47

SIMULATION -
You need to ensure that all users must change their password every 100 days.
To complete this task, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to configure the Password Expiration Policy.
1. Sign in to the Microsoft 365 Admin Center.
2. In the left navigation pane, expand the Settings section then select the Settings option.
3. Click on Security and Privacy.
4. Select the Password Expiration Policy.
5. Ensure that the checkbox labelled Set user passwords to expire after a number of days is ticked.
6. Enter 100 in the Days before passwords expire field.
7. Click Save changes to save the changes.

Question 48

You have a Microsoft 365 E5 subscription.
A customer requests access to all his personal data.
You need to manage the customer’s request.
What should you do first?

A. Create a content search.

B. Enable sharing with external users.

C. Set Require approval for all data access requests to On for Customer Lockbox.

D. Create a Data Subject Request (DSR) case.

 


Suggested Answer: D

 

Question 49

Your company has 500 computers.
You plan to protect the computers by using Microsoft Defender for Endpoint. Twenty of the computers belong to company executives.
You need to recommend a remediation solution that meets the following requirements:
✑ Microsoft Defender for Endpoint administrators must manually approve all remediation for the executives
✑ Remediation must occur automatically for all other users
What should you recommend doing from Microsoft 365 Defender portal?

A. Configure 20 system exclusions on automation allowed/block lists

B. Configure two alert notification rules

C. Download an offboarding package for the computers of the 20 executives

D. Create two device groups

 


Suggested Answer: B

 

Question 50

You have a hybrid deployment of Microsoft 365 that contains the users shown in the following table.
 Image
You plan to use Microsoft 365 Attack Simulator.
You need to identify the users against which you can use Attack Simulator.
Which users should you identify?

A. User3 only

B. User1, User2, User3, and User4

C. User3 and User4 only

D. User1 and User3 only

 


Suggested Answer: C

Each targeted recipient must have an Exchange Online mailbox.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/security/office-365-security/attack-simulator?view=o365-worldwide

Access Full MS-500 Dump Free

Looking for even more practice questions? Click here to access the complete MS-500 Dump Free collection, offering hundreds of questions across all exam objectives.

We regularly update our content to ensure accuracy and relevance—so be sure to check back for new material.

Begin your certification journey today with our MS-500 dump free questions — and get one step closer to exam success!

Share18Tweet11
Previous Post

MS-203 Dump Free

Next Post

MS-700 Dump Free

Next Post

MS-700 Dump Free

MS-900 Dump Free

N10-007 Dump Free

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

Network+ Practice Test

Comptia Security+ Practice Test

A+ Certification Practice Test

Aws Cloud Practitioner Exam Questions

Aws Cloud Practitioner Practice Exam

Comptia A+ Practice Test

  • About
  • DMCA
  • Privacy & Policy
  • Contact

PracticeTestFree.com materials do not contain actual questions and answers from Cisco's Certification Exams. PracticeTestFree.com doesn't offer Real Microsoft Exam Questions. PracticeTestFree.com doesn't offer Real Amazon Exam Questions.

  • Login
  • Sign Up
No Result
View All Result
  • Quesions
    • Cisco
    • AWS
    • Microsoft
    • CompTIA
    • Google
    • ISACA
    • ECCouncil
    • F5
    • GIAC
    • ISC
    • Juniper
    • LPI
    • Oracle
    • Palo Alto Networks
    • PMI
    • RedHat
    • Salesforce
    • VMware
  • Courses
    • CCNA
    • ENCOR
    • VMware vSphere
  • Certificates

Welcome Back!

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Insert/edit link

Enter the destination URL

Or link to existing content

    No search term specified. Showing recent items. Search or use up and down arrow keys to select an item.