Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
  • Login
  • Register
Quesions Library
  • Cisco
    • 200-301
    • 200-901
      • Multiple Choice
      • Drag Drop
    • 350-401
      • Multiple Choice
      • Drag Drop
    • 350-701
    • 300-410
      • Multiple Choice
      • Drag Drop
    • 300-415
      • Multiple Choice
      • Drag Drop
    • 300-425
    • Others
  • AWS
    • CLF-C02
    • SAA-C03
    • SAP-C02
    • ANS-C01
    • Others
  • Microsoft
    • AZ-104
    • AZ-204
    • AZ-305
    • AZ-900
    • AI-900
    • SC-900
    • Others
  • CompTIA
    • SY0-601
    • N10-008
    • 220-1101
    • 220-1102
    • Others
  • Google
    • Associate Cloud Engineer
    • Professional Cloud Architect
    • Professional Cloud DevOps Engineer
    • Others
  • ISACA
    • CISM
    • CRIS
    • Others
  • LPI
    • 101-500
    • 102-500
    • 201-450
    • 202-450
  • Fortinet
    • NSE4_FGT-7.2
  • VMware
  • >>
    • Juniper
    • EC-Council
      • 312-50v12
    • ISC
      • CISSP
    • PMI
      • PMP
    • Palo Alto Networks
    • RedHat
    • Oracle
    • GIAC
    • F5
    • ITILF
    • Salesforce
Contribute
Practice Test Free
  • QUESTIONS
  • COURSES
    • CCNA
    • Cisco Enterprise Core
    • VMware vSphere: Install, Configure, Manage
  • CERTIFICATES
No Result
View All Result
Practice Test Free
No Result
View All Result
Home Exam Prep Free

MS-500 Exam Prep Free

Table of Contents

Toggle
  • MS-500 Exam Prep Free – 50 Practice Questions to Get You Ready for Exam Day
  • Access Full MS-500 Exam Prep Free

MS-500 Exam Prep Free – 50 Practice Questions to Get You Ready for Exam Day

Getting ready for the MS-500 certification? Our MS-500 Exam Prep Free resource includes 50 exam-style questions designed to help you practice effectively and feel confident on test day

Effective MS-500 exam prep free is the key to success. With our free practice questions, you can:

  • Get familiar with exam format and question style
  • Identify which topics you’ve mastered—and which need more review
  • Boost your confidence and reduce exam anxiety

Below, you will find 50 realistic MS-500 Exam Prep Free questions that cover key exam topics. These questions are designed to reflect the structure and challenge level of the actual exam, making them perfect for your study routine.

Question 1

You have a Microsoft 365 subscription that includes a user named Admin1.
You need to ensure that Admin1 can retain all the mailbox content of users, including their deleted items.
The solution must use the principle of least privilege.
What should you do?

A. From the Microsoft 365 admin center, assign the Exchange administrator role to Admin1.

B. From the Exchange admin center, assign the Security Administrator role to Admin1.

C. From the Azure Active Directory admin center, assign the Service administrator role to Admin1.

D. From the Exchange admin center, assign the Recipient Management admin role to Admin1.

 


Suggested Answer: A

 

Question 2

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.
 Image
You plan to implement Azure Active Directory (Azure AD) Identity Protection.
You need to identify which users can perform the following actions:
✑ Configure a user risk policy.
✑ View the risky users report.
Which users should you identify? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/identity-protection/overview-identity-protection

Question 3

You have a Microsoft 365 E5 subscription that contains a user named User1.
You need to ensure that User1 can use the Microsoft 365 compliance center to search audit logs and identify which users were added to Microsoft 365 role groups. The solution must use the principle of least privilege.
To which role group should you add User1?

A. View-Only Organization Management

B. Security Reader

C. Organization Management

D. Compliance Management

 


Suggested Answer: A

View-Only Organization Management – Members can view the properties of any object in the Exchange Online organization.
Note: You have to be assigned the View-Only Audit Logs or Audit Logs role in Exchange Online to search the audit log. By default, these roles are assigned to the
Compliance Management and Organization Management role groups on the Permissions page in the Exchange admin center.
To give a user the ability to search the audit log with the minimum level of privileges, you can create a custom role group in Exchange Online, add the View-Only
Audit Logs or Audit Logs role, and then add the user as a member of the new role group.
Incorrect:
Not C: Organization Management – Members have administrative access to the entire Exchange Online organization and can perform almost any task in
Exchange Online.
Not D: Compliance Management – Members can configure and manage compliance settings within Exchange in accordance with their policies.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance

Question 4

HOTSPOT -
You have a Microsoft 365 tenant.
A conditional access policy is configured for the tenant as shown in the Policy exhibit. (Click the Policy tab.)
 Image
The User Administrator role is configured as shown in the Role setting exhibit. (Click the Role setting tab.)
 Image
The User Administrator role has the assignments shown in the Assignments exhibit. (Click the Assignments tab.)
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: Yes –
In this scenario the User Administrator role is require justification on active assignment.
Require justification –
You can require that users enter a business justification when they activate. To require justification, check the Require justification on active assignment box or the
Require justification on activation box.
Box 2: Yes –
Activation maximum duration is 8 hours.
Box 3: Yes –
Require multifactor authentication
Privileged Identity Management provides enforcement of Azure AD Multi-Factor Authentication on activation and on active assignment.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-change-default-settings

Question 5

You have a Microsoft 365 subscription.
You have a Data Subject Request (DSR) case named Case1.
You need to ensure that Case1 includes all the email posted by the data subject to the Microsoft Exchange Online public folders.
Which additional property should you include in the Content Search query?

A. kind:externaldata

B. itemclass:ipm.externaldata

C. itemclass:ipm.post

D. kind:email

 


Suggested Answer: C

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/manage-gdpr-data-subject-requests-with-the-dsr-case-tool?view=o365-worldwide

Question 6

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription.
You have a user named User1. Several users have full access to the mailbox of User1.
Some email messages sent to User1 appear to have been read and deleted before the user viewed them.
When you search the audit log in Microsoft 365 Compliance admin center to identify who signed in to the mailbox of User1, the results are blank.
You need to ensure that you can view future sign-ins to the mailbox of User1.
You run the Set-AdminAuditLogConfig -AdminAuditLogEnabled $true
-AdminAuditLogCmdlets *Mailbox* command.
Does that meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/powershell/module/exchange/policy-and-compliance-audit/set-adminauditlogconfig?view=exchange-ps

Question 7

Which role should you assign to User1?

A. Global administrator

B. User administrator

C. Privileged role administrator

D. Security administrator

 


Suggested Answer: C

Privileged Role Administrator can manage role assignments in Azure Active Directory, as well as within Azure AD Privileged Identity Management.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/roles/permissions-reference#privileged-role-administrator

Question 8

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains the users and groups shown in the following table.
 Image
You create the communication compliance policy as shown in the exhibit. (Click the Exhibit tab.)
 Image
Four emails are sent as shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 9

HOTSPOT -
You have a Microsoft 365 subscription that contains the users shown in the following table.
 Image
Group1 is a member of a group named Group3.
The Azure Active Directory (Azure AD) tenant contains the Windows 10 devices shown in the following table.
 Image
Microsoft Endpoint Manager has the devices shown in the following table.
 Image
Microsoft Endpoint Manager contains the compliance policies shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Box 1: No –
Device1 is a member of Group4. Policy2 is assigned to Group 4.
Box 2: Yes –
Device1 is a member of Group4. Policy2 is assigned to Group 4.
Box 3: No –
Policy3 is assigned to Group2.
Device2 is a member of Group5.
Reference:
https://docs.microsoft.com/en-us/mem/intune/protect/device-compliance-get-started

Question 10

HOTSPOT -
Your network contains an on-premises Active Directory domain that syncs to Azure Active Directory (Azure AD) as shown in the following exhibit.
 Image
The synchronization schedule is configured as shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that answers each question based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 11

HOTSPOT -
You have a Microsoft 365 subscription. Auditing is enabled.
A user named User1 is a member of a dynamic security group named Group1.
You discover that User1 is no longer a member of Group1.
You need to search the audit log to identify why User1 was removed from Group1.
Which two activities should you use in the search? To answer, select the appropriate activities in the answer area.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/search-the-audit-log-in-security-and-compliance

Question 12

You have a Microsoft 365 tenant.
You need to implement a policy to enforce the following requirements:
✑ If a user uses a Windows 10 device that is NOT hybrid Azure Active Directory (Azure AD) joined, the user must be allowed to connect to Microsoft SharePoint
Online only from a web browser. The user must be prevented from downloading files or syncing files from SharePoint Online.
✑ If a user uses a Windows 10 device that is hybrid Azure AD joined, the user must be able connect to SharePoint Online from any client application, download files, and sync files.
What should you create?

A. a conditional access policy in Azure AD that has Client apps conditions configured

B. a conditional access policy in Azure AD that has Session controls configured

C. a compliance policy in Microsoft Endpoint Manager that has the Device Properties settings configured

D. a compliance policy in Microsoft Endpoint Manager that has the Device Health settings configured

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/conditional-access/concept-conditional-access-session

Question 13

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
Your on-premises network contains a server that runs Windows Server 2019, computers that run Windows 10, macOS, or Linux, and a firewall that utilizes syslog.
You have a Microsoft 365 E5 subscription that uses Microsoft Defender for Endpoint. All the computers are onboarded to Microsoft Defender for Endpoint.
You are implementing Microsoft Defender for Cloud Apps.
You need to discover which cloud apps are accessed from the computers.
Solution: You install a Microsoft Defender for Cloud Apps log collector and collect logs from the firewall.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

 

Question 14

DRAG DROP
-
You have a Microsoft 365 E5 subscription.
You need to meet the following requirements:
•	Prevent the sharing of files between the users in a department named department1 and the users in a department named department2.
•	Generate an alert if a user downloads large quantities of sensitive customer data.
Which type of policy should you use for each requirement? To answer, drag the appropriate policy types to the correct requirements. Each policy type may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 15

You have a Microsoft 365 E5 subscription and a hybrid Microsoft Exchange Server organization.
Each member of a group named Executive has an on-premises mailbox. Only the Executive group members have multi-factor authentication (MFA) enabled. Each member of a group named Research has a mailbox in Exchange Online.
You need to use Microsoft 365 Attack simulation training to model a spear-phishing attack that targets the Research group members. The email addresses that you intend to spoof belong to the Executive group members.
What should you do first?

A. From the Microsoft Azure portal, configure the user risk policy settings in Azure AD Identity Protection.

B. Migrate the Executive group members to Exchange Online.

C. Enable MFA for the Research group members.

D. Enable MFA for your account.

E. From the Microsoft Defender for Identity portal, configure the primary workspace settings.

 


Suggested Answer: D

Module 6 – Lab 1 – Exercise 1 – Conduct a Spear phishing attack
Holly Dickson is concerned that some users in her organization may require education about phishing attacks. In this lab you will use the Microsoft 365 Attack simulator to determine your users’ susceptibility to phishing attacks.
Task 1: Enable Mulit-factor authentication for Holly Dickson
1. On LON-CL1, Go to the Office 365 Security & Compliance center https://protection.office.com and login as Holly Dickson.
2. Click Threat management, and then click Attack simulator.
3. Notice the warning that you must enable multi-factor authentication (MFA). You are about to do a simulated attack and the system wants to confirm your credentials. This is a requirement of the attack simulator. Let’s enable MFA for Holly Dickson.
4. Etc.
Reference:https://protection.office.com
and login as Holly Dickson.
2. Click Threat management, and then click Attack simulator.
3. Notice the warning that you must enable multi-factor authentication (MFA). You are about to do a simulated attack and the system wants to confirm your credentials. This is a requirement of the attack simulator. Let’s enable MFA for Holly Dickson.
4. Etc.
Reference:
https://microsoftlearning.github.io/MS-500-Microsoft-365-Security/Instructions/Labs/MS500T00/LAB_AK_06_Lab1_Ex1_Phishing_attack.html

Question 16

You have a Microsoft 365 E5 subscription that has Microsoft Defender for Office 365 enabled.
You need to review the zero-hour auto purge (ZAP) configuration for the subscription.
Which two threat policies should you review? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. Safe attachments Built-in protection (Microsoft)

B. Anti-malware (Default) Default

C. Safe links Built-in protection (Microsoft)

D. Anti-spam outbound policy (Default)

E. Office365 AntiPhish Default (Default)

F. Anti-spam inbound policy (Default)

 


Suggested Answer: BF

 

Question 17

You have a Microsoft 365 subscription that uses Microsoft SharePoint Online.
You need to ensure that users can only share files with users at specified partner companies. The solution must minimize administrative effort.
What should you do?

A. Limit external sharing by domain.

B. Set External sharing to New and existing guests.

C. Allow only users in specific security groups to share externally.

D. Set File and folder links to Specific people.

 


Suggested Answer: A

Limiting domains –
You can limit domains by allowing only the domains you specify or by allowing all domains except those you block.
To limit domains at the organization level
1. Go to Sharing in the SharePoint admin center, and sign in with an account that has admin permissions for your organization.
2. Under Advanced settings for external sharing, select the Limit external sharing by domain check box, and then select Add domains.
3. To create an allowlist (most restrictive), select Allow only specific domains; to block only the domains you specify, select Block specific domains.
4. List the domains (maximum of 3000) in the box provided, using the format domain.com.
5. Etc.
Reference:
https://docs.microsoft.com/en-us/sharepoint/restricted-domains-sharing

Question 18

SIMULATION -
You plan to create a script to automate user mailbox searches. The script will search the mailbox of a user named Allan Deyoung for messages that contain the word injunction.
You need to create the search that will be included in the script.
To complete this task, sign in to the Microsoft 365 admin center.

 


Suggested Answer: See explanation below.

Step 1: Create a CSV file that contains information about the searches you want to run
The comma separated value (CSV) file that you create in this step contains a row for each user that want to search. You can search the user’s Exchange Online mailbox (which includes the archive mailbox, if it’s enabled) and their OneDrive for Business site. Or you can search just the mailbox or the OneDrive for Business site. You can also search any site in your SharePoint Online organization. The script that you run in Step 3 will create a separate search for each row in the CSV file.
1. Copy and paste the following text into a .txt file using NotePad. Save this file to a folder on your local computer. You’ll save the other scripts to this folder as well.
ExchangeLocation,SharePointLocation,ContentMatchQuery,StartDate,EndDate
sarad@contoso.onmicrosoft.com
,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2000,12/31/2005
sarad@contoso.onmicrosoft.com
,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2006,12/31/2010
sarad@contoso.onmicrosoft.com
,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit OR legal),1/1/2011,3/21/2016
,https://contoso.sharepoint.com/sites/contoso,,,3/21/2016
,https://contoso-my.sharepoint.com/personal/davidl_contoso_onmicrosoft_com,,1/1/2015,
,https://contoso-my.sharepoint.com/personal/janets_contoso_onmicrosoft_com,,1/1/2015,
The first row, or header row, of the file lists the parameters that will be used by New-ComplianceSearch cmdlet to create a new Content Searches. Each parameter name is separated by a comma. Make sure there aren’t any spaces in the header row. Each row under the header row represents the parameter values for each search. Be sure to replace the placeholder data in the CSV file with your actual data.
2. Open the .txt file in Excel, and then use the information in the following table to edit the file with information for each search.
Reference Image
3. Save the Excel file as a CSV file to a folder on your local computer. The script that you create in Step 3 will use the information in this CSV file to create the searches.
Reference:https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit
OR legal),1/1/2000,12/31/2005
sarad@contoso.onmicrosoft.com
,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit
OR legal),1/1/2006,12/31/2010
sarad@contoso.onmicrosoft.com
,https://contoso-my.sharepoint.com/personal/sarad_contoso_onmicrosoft_com,(lawsuit
OR legal),1/1/2011,3/21/2016
,https://contoso.sharepoint.com/sites/contoso,,,3/21/2016

,https://contoso-my.sharepoint.com/personal/davidl_contoso_onmicrosoft_com,,1/1/2015,

,https://contoso-my.sharepoint.com/personal/janets_contoso_onmicrosoft_com,,1/1/2015,

The first row, or header row, of the file lists the parameters that will be used by New-ComplianceSearch cmdlet to create a new Content Searches. Each parameter name is separated by a comma. Make sure there aren’t any spaces in the header row. Each row under the header row represents the parameter values for each search. Be sure to replace the placeholder data in the CSV file with your actual data.
2. Open the .txt file in Excel, and then use the information in the following table to edit the file with information for each search.
<img src=”https://www.examtopics.com/assets/media/exam-media/04320/0044300001.png” alt=”Reference Image” />
3. Save the Excel file as a CSV file to a folder on your local computer. The script that you create in Step 3 will use the information in this CSV file to create the searches.
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/create-report-on-and-delete-multiple-content-searches?view=o365-worldwide
https://docs.microsoft.com/en-us/microsoft-365/compliance/keyword-queries-and-search-conditions?view=o365-worldwide

Question 19

You have a Microsoft 365 subscription.
You create and run a content search from the Microsoft 365 Compliance center.
You need to download the results of the content search.
What should you obtain first?

A. an export key

B. a password

C. a certificate

D. a pin

 


Suggested Answer: A

References:
https://docs.microsoft.com/en-us/office365/securitycompliance/export-search-results

Question 20

DRAG DROP -
You need to configure threat detection for Active Directory. The solution must meet the security requirements.
Which three actions should you perform in sequence? To answer, move the appropriate actions from the list of actions to the answer area and arrange them in the correct order.
Select and Place:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/defender-for-identity/install-step1

Question 21

HOTSPOT -
Your company has a Microsoft 365 subscription, a Microsoft Azure subscription, and an Azure Active Directory (Azure AD) tenant named contoso.com.
The company has the offices shown in the following table.
 Image
The tenant contains the users shown in the following table.
 Image
You create the Microsoft Cloud App Security policy shown in the following exhibit.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 22

HOTSPOT -
You configure Microsoft Azure Active Directory (Azure AD) Connect as shown in the following exhibit.
 Image
Use the drop-down menus to select the answer choice that completes each statement based on the information presented in the graphic.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-device-writeback

Question 23

SIMULATION -
Please wait while the virtual machine loads. Once loaded, you may proceed to the lab section. This may take a few minutes, and the wait time will not be deducted from your overall test time.
When the Next button is available, click it to access the lab section. In this section, you will perform a set of tasks in a live environment. While most functionality will be available to you as it would be in a live environment, some functionality (e.g., copy and paste, ability to navigate to external websites) will not be possible by design.
Scoring is based on the outcome of performing the tasks stated in the lab. In other words, it doesn't matter how you accomplish the task, if you successfully perform it, you will earn credit for that task.
Labs are not timed separately, and this exam may more than one lab that you must complete. You can use as much time as you would like to complete each lab.
But, you should manage your time appropriately to ensure that you are able to complete the lab(s) and all other sections of the exam in the time provided.
Please note that once you submit your work by clicking the Next button within a lab, you will NOT be able to return to the lab.
Username and password -
 Image
Use the following login credentials as needed:
To enter your username, place your cursor in the Sign in box and click on the username below.
To enter your password, place your cursor in the Enter password box and click on the password below.
Microsoft 365 Username:
admin@LODSe244001.onmicrosoft.com
Microsoft 365 Password: &=Q8v@2qGzYz
If the Microsoft 365 portal does not load successfully in the browser, press CTRL-K to reload the portal in a new browser tab.
The following information is for technical support purposes only:
Lab instance: 11032396 -
You need to ensure that each user can join up to five devices to Azure Active Directory (Azure AD).
To complete this task, sign in to the Microsoft Office 365 admin center.

 


Suggested Answer: See explanation below.

1. After signing into the Microsoft 365 admin center, click Admin centers > Azure Active Directory > Devices.
2. Navigate to Device Settings.
3. Set the Users may join devices to Azure AD setting to All.
4. Set the Additional local administrators on Azure AD joined devices setting to None.
5. Set the Users may register their devices with Azure AD setting to All.
6. Leave the Require Multi-Factor Auth to join devices setting on it default setting.
7. Set the Maximum number of devices setting to 5.
8. Set the Users may sync settings and app data across devices setting to All.
9. Click the Save button at the top left of the screen.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/devices/device-management-azure-portal
https://docs.microsoft.com/en-us/microsoft-365/compliance/use-your-free-azure-ad-subscription-in-office-365?view=o365-worldwide

Question 24

SIMULATION -
You need to create an Azure Information Protection label to meet the following requirements:
✑ Content must expire after 21 days.
✑ Offline access must be allowed for 21 days only.
✑ Documents must be protected by using a cloud key.
✑ Authenticated users must be able to view content only.
To complete this task, sign in to the Microsoft 365 admin center.

 


Suggested Answer: See explanation below.

1. If you haven’t already done so, open a new browser window and sign in to the Azure portal. Then navigate to the Azure Information Protection pane.
For example, in the search box for resources, services, and docs: Start typing Information and select Azure Information Protection.
2. From the Classifications > Labels menu option: On the Azure Information Protection – Labels pane, select the label you want to change.
✑ On the Label pane, locate Set permissions for documents and emails containing this label, and select Protect.
3. Select Protection.
4. On the Protection pane, select Azure (cloud key).
5. Select Set permissions to define new protection settings in this portal.
6. If you selected Set permissions for Azure (cloud key), this option lets you select users and usage rights.
To specify the users that you want to be able to open protected documents and emails, select Add permissions. Then on the Add permissions pane, select the first set of users and groups who will have rights to use the content that will be protected by the selected label:
Choose Select from the list where you can then add all users from your organization by selecting Add – All members. This setting
Reference Image
excludes guest accounts. Or, you can select Add any authenticated users, or browse the directory.
When you choose all members or browse the directory, the users or groups must have an email address. In a production environment, users and groups nearly always have an email address, but in a simple testing environment, you might need to add email addresses to user accounts or groups.
✑ Change the File Content Expiration setting to 21 days.
✑ Change the Allow offline access setting to 21 days.
When you have finished configuring the permissions and settings, click OK.
This grouping of settings creates a custom template for the Azure Rights Management service. These templates can be used with applications and services that integrate with Azure Rights Management.
7. Click OK to close the Protection pane and see your choice of User defined or your chosen template display for the Protection option in the Label pane.
8. On the Label pane, click Save.
9. On the Azure Information Protection pane, use the PROTECTION column to confirm that your label now displays the protection setting that you want:
✑ A check mark if you have configured protection.
✑ An x mark to denote cancellation if you have configured a label to remove protection.
✑ A blank field when protection is not set.
When you clicked Save, your changes are automatically available to users and services. There’s no longer a separate publish option.
Reference: alt=”Reference Image” />
excludes guest accounts. Or, you can select Add any authenticated users, or browse the directory.
When you choose all members or browse the directory, the users or groups must have an email address. In a production environment, users and groups nearly always have an email address, but in a simple testing environment, you might need to add email addresses to user accounts or groups.
✑ Change the File Content Expiration setting to 21 days.
✑ Change the Allow offline access setting to 21 days.
When you have finished configuring the permissions and settings, click OK.
This grouping of settings creates a custom template for the Azure Rights Management service. These templates can be used with applications and services that integrate with Azure Rights Management.
7. Click OK to close the Protection pane and see your choice of User defined or your chosen template display for the Protection option in the Label pane.
8. On the Label pane, click Save.
9. On the Azure Information Protection pane, use the PROTECTION column to confirm that your label now displays the protection setting that you want:
✑ A check mark if you have configured protection.
✑ An x mark to denote cancellation if you have configured a label to remove protection.
✑ A blank field when protection is not set.
When you clicked Save, your changes are automatically available to users and services. There’s no longer a separate publish option.
Reference:
https://docs.microsoft.com/en-us/azure/information-protection/configure-policy-protection

Question 25

You have a Microsoft 365 tenant that is linked to a hybrid Azure Active Directory (Azure AD) tenant named contoso.com.
You need to enable Azure AD Seamless Single Sign-On (Azure AD SSO) for contoso.com.
What should you use?

A. Azure AD Connect

B. the Microsoft 365 Defender portal

C. the Microsoft 365 Security admin center

D. the Microsoft 365 admin center

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/azure/active-directory/hybrid/how-to-connect-sso-quick-start

Question 26

HOTSPOT -
You have the Microsoft Azure Information Protection conditions shown in the following table.
 Image
You have the Azure Information Protection labels shown in the following table.
 Image
You have the Azure Information Protection policies shown in the following table.
 Image
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 27

You have a Microsoft 365 E5 subscription that contains 500 Windows 10 devices. The subscription uses Microsoft Defender for Endpoint and is integrated with Microsoft Endpoint Manager. All the devices have Defender for Endpoint deployed.
You create a Conditional Access policy as shown in the following table.
 Image
You need to ensure that devices that have a machine risk score of high are blocked.
What should you do in Microsoft Endpoint Manager?

A. Apply a security baseline to all the devices.

B. Apply an endpoint detection and response policy to the subscription.

C. Apply a compliance policy to all the devices.

D. Configure the Compliance policy settings.

 


Suggested Answer: A

 

Question 28

You have a Microsoft 365 subscription.
All computers run Windows 10 Enterprise and are managed by using Microsoft Endpoint Manager.
You plan to view only security-related Windows telemetry data.
You need to ensure that only Windows security data is sent to Microsoft.
What should you create from the Endpoint Management admin center?

A. a device configuration profile that has device restrictions configured

B. a device configuration profile that has the Endpoint Protection settings configured

C. a device compliance policy that has the System Security settings configured

D. a device compliance policy that has the Device Health settings configured

 


Suggested Answer: A

Reference:
https://docs.microsoft.com/en-us/intune/device-restrictions-windows-10#reporting-and-telemetry

Question 29

You have a hybrid Microsoft 365 environment.
All computers run Windows 10 Enterprise and have Microsoft 365 Apps for enterprise installed. All the computers are joined to Active Directory.
You have a server named Server1 that runs Windows Server 2016. Server1 hosts the telemetry database. You need to prevent private details in the telemetry data from being transmitted to Microsoft.
What should you do?

A. On Server1, run readinessreportcreator.exe

B. Configure a registry entry on Server1

C. Configure a registry entry on the computers

D. On the computers, run tdadm.exe

 


Suggested Answer: C

 

Question 30

You have a hybrid deployment of Azure Active Directory (Azure AD) that contains two users named User1 and User2.
You need to assign Role Based Access Control (RBAC) roles to User1 and User2 to meet the following requirements:
✑ Use the principle of least privilege.
✑ Enable User1 to view sync errors by using Azure AD Connect Health.
✑ Enable User2 to configure Azure Active Directory Connect Health Settings.
Which two roles should you assign? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. The Monitoring Reader role in Azure AD Connect Health to User1

B. The Security reader role in Azure AD to User1

C. The Reports reader role in Azure AD to User1

D. The Contributor role in Azure AD Connect Health to User2

E. The Monitoring Contributor role in Azure AD Connect Health to User2

F. The Security operator role in Azure AD to User2

 


Suggested Answer: AE

A: The Monitoring Reader can read all monitoring data (metrics, logs, etc.).
Note: Assign the Monitoring reader role to the Azure Active Directory application on the subscription, resource group or resource you want to monitor.
E: Monitoring Contributor can read all monitoring data and edit monitoring settings.
Incorrect:
Not B: Security Reader can view permissions for Security Center. Can view recommendations, alerts, a security policy, and security states, but cannot make changes
Not D: Contributor grants full access to manage all resources, but does not allow you to assign roles in Azure RBAC, manage assignments in Azure Blueprints, or share image galleries.
Reference:
https://docs.microsoft.com/en-us/azure/role-based-access-control/built-in-roles

Question 31

You have a Microsoft 365 E5 subscription that uses Azure Active Directory (Azure AD) Privileged Identity Management (PIM).
A user named User1 is eligible for the User Account Administrator role.
You need User1 to request to activate the User Account Administrator role.
From where should User1 request to activate the role?

A. the My Access portal

B. the Microsoft 365 Defender portal

C. the Microsoft 365 admin center

D. the Azure Active Directory admin center

 


Suggested Answer: A

Activate a role –
When you need to assume an Azure AD role, you can request activation by opening My roles in Privileged Identity Management.
1. Sign in to the Azure portal.
2. Open Azure AD Privileged Identity Management
3. Select My roles, and then select Azure AD roles to see a list of your eligible Azure AD roles.
4. My roles page showing roles you can activate
5. In the Azure AD roles list, find the role you want to activate.
6. Azure AD roles – My eligible roles list
7. Select Activate to open the Activate pane.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-activate-role

Question 32

You have a Microsoft 365 subscription.
You have a Microsoft SharePoint Online site named Site1.
You have a Data Subject Request (DSR) case named Case1 that searches Site1.
You create a new sensitive information type.
You need to ensure that Case1 returns all the documents that contain the new sensitive information type.
What should you do?

A. From the Microsoft 365 Compliance center, create a new Search by ID List.

B. From Site1, modify the search dictionary.

C. From the Microsoft 365 Compliance center, create a new Content search.

D. From Site1, initiate a re-indexing of Site1.

 


Suggested Answer: D

 

Question 33

You have a Microsoft 365 E5 subscription that uses Privacy Risk Management in Microsoft Priva.
You need to review the personal data type instances that were detected in the subscription.
What should you use in the Microsoft Purview compliance portal?

A. Content search

B. an eDiscovery case

C. Content explorer

D. User data search

 


Suggested Answer: C

 

Question 34

SIMULATION -
You need to configure your organization to automatically quarantine all phishing email messages.
To complete this task, sign in to the Microsoft 365 portal.

 


Suggested Answer: See explanation below.

You need to edit the Anti-Phishing policy.
1. Go to the Office 365 Microsoft 365 Compliance center.
2. Navigate to Threat Management > Policy > ATP Anti-Phishing.
3. Click on Default Policy.
4. In the Impersonation section, click Edit.
5. Go to the Actions section.
6. In the If email is sent by an impersonated user: box, select Quarantine the message from the drop-down list.
7. In the If email is sent by an impersonated domain: box, select Quarantine the message from the drop-down list.
8. Click Save to save the changes.
9. Click Close to close the anti-phishing policy window.

Question 35

HOTSPOT
-
You have a Microsoft 365 E5 tenant that contains two users named User1 and User2 and a Microsoft SharePoint Online site named Site1 as shown in the following exhibit.
 Image
For Site1, the users are assigned the roles shown in the following table.
 Image
You publish a retention label named Retention1 to Site1.
To which files can the users apply Retention1? To answer, select the appropriate options in the answer area.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 36

An administrator configures Azure AD Privileged Identity Management as shown in the following exhibit.
 Image
What should you do to meet the security requirements?

A. Change the Assignment Type for Admin2 to Permanent

B. From the Azure Active Directory admin center, assign the Exchange administrator role to Admin2

C. From the Azure Active Directory admin center, remove the Exchange administrator role to Admin1

D. Change the Assignment Type for Admin1 to Eligible

 


Suggested Answer: D

 

Question 37

You have a Microsoft 365 subscription.
You create a supervision policy named Policy1, and you designate a user named User1 as the reviewer.
What should User1 use to view supervised communications?

A. a team in Microsoft Teams

B. the Microsoft 365 Compliance center

C. Outlook on the web

D. the Exchange admin center

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/supervision-policies?view=o365-worldwide

Question 38

You have a Microsoft 365 tenant.
You have a database that stores customer details. Each customer has a unique 13-digit identifier that consists of a fixed pattern of numbers and letters.
You need to implement a data loss prevention (DLP) solution that meets the following requirements:
✑ Email messages that contain a single customer identifier can be sent outside your company.
✑ Email messages that contain two or more customer identifiers must be approved by the company's data privacy team.
Which two components should you include in the solution? Each correct answer presents part of the solution.
NOTE: Each correct selection is worth one point.

A. a sensitive information type

B. a sensitivity label

C. a retention label

D. a DLP policy

E. a mail flow rule

 


Suggested Answer: AD

Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/sensitive-information-type-entity-definitions?view=o365-worldwide

Question 39

You have a Microsoft 365 E5 subscription and a Microsoft Sentinel workspace named Sentinel1.
You need to launch the Guided Investigation – Process Alerts notebook in Sentinel1.
What should you create first?

A. an Azure logic app

B. a Log Analytics workspace

C. an Azure Machine Learning workspace

D. a Kusto query

 


Suggested Answer: C

 

Question 40

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription that contains the users shown in the following table.
 Image
You need to ensure that User1, User2, and User3 can use self-service password reset (SSPR). The solution must not affect User4.
Solution: You enable SSPR for Group2.
Does that meet the goal?

A. Yes

B. No

 


Suggested Answer: A

By default, self-service password reset is enabled for Directory writers and Security administrator but not for Azure Information Protection administrators and
Cloud application administrators.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/authentication/concept-sspr-policy#administrator-reset-policy-differences

Question 41

You have a Microsoft 365 E5 subscription.
You implement Microsoft Defender for Office 365 safe attachments policies for all users.
User reports that email messages containing attachments take longer than expected to be received.
You need to reduce the amount of time it takes to receive email messages that contain attachments. The solution must ensure that all attachments are scanned for malware. Attachments that have malware must be blocked.
What should you do?

A. Set the action to Block

B. Add an exception

C. Add a condition

D. Set the action to Dynamic Delivery

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/dynamic-delivery-and-previewing

Question 42

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 subscription that contains 1,000 user mailboxes.
An administrator named Admin1 must be able to search for the name of a competing company in the mailbox of a user named User5.
You need to ensure that Admin1 can search the mailbox of User5 successfully. The solution must prevent Admin1 from sending email messages as User5.
Solution: You start a message trace, and then create a Data Subject Request (DSR) case.
Does this meet the goal?

A. Yes

B. No

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/exchange/policy-and-compliance/ediscovery/ediscovery?view=exchserver-2019

Question 43

Your company uses Microsoft Azure Advanced Threat Protection (ATP).
You enable the delayed deployment of updates for an Azure ATP sensor named Sensor1.
How long after the Azure ATP cloud service is updated will Sensor1 be updated?

A. 7 days

B. 24 hours

C. 1 hour

D. 48 hours

E. 12 hours

 


Suggested Answer: B

Note: The delay period was 24 hours. In ATP release 2.62, the 24 hour delay period has been increased to 72 hours.

Question 44

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.
You have a Microsoft 365 tenant. You create a label named CompanyConfidential in Microsoft Azure Information Protection.
You add CompanyConfidential to a global policy.
A user protects an email message by using CompanyConfidential and sends the label to several external recipients. The external recipients report that they cannot open the email message.
You need to ensure that the external recipients can open protected email messages sent to them.
You create a new label in the global policy and instruct the user to resend the email message.
Does that meet the goal?

A. Yes

B. No

 


Suggested Answer: A

 

Question 45

You have a Microsoft 365 subscription.
You create a retention policy and apply the policy to Exchange Online mailboxes.
You need to ensure that the retention policy tags can be assigned to mailbox items as soon as possible.
What should you do?

A. From Exchange Online PowerShell, run Start-RetentionAutoTagLearning

B. From Exchange Online PowerShell, run Start-ManagedFolderAssistant

C. From the Microsoft 365 Compliance admin center, create a data loss prevention (DLP) policy

D. From the Microsoft 365 Compliance admin center, create a label policy

 


Suggested Answer: D

Reference:
https://docs.microsoft.com/en-us/office365/securitycompliance/labels

Question 46

HOTSPOT
-
You have a Microsoft 365 E5 subscription that contains the users shown in the following table.
 Image
You need to delegate the following tasks:
•	Create and manage data loss prevention (DLP) policies.
•	Review classified content by using Content explorer.
The solution must use the principle of least privilege.
Which user should perform each task? To answer, drag the appropriate users to the correct tasks. Each user may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content.
NOTE: Each correct selection is worth one point.
 Image

 


Suggested Answer:
Correct Answer Image

 

Question 47

You have a Microsoft 365 E5 subscription.
Some users are required to use an authenticator app to access Microsoft SharePoint Online.
You need to view which users have used an authenticator app to access SharePoint Online. The solution must minimize costs.
What should you do?

A. From the Azure Active Directory admin center, view the sign-ins.

B. From the Microsoft 365 Security admin center, download a report.

C. From the Enterprise applications blade of the Azure Active Directory admin center, view the audit logs.

D. From the Azure Active Directory admin center, view the authentication methods.

 


Suggested Answer: A

The user sign-ins report provides information on the sign-in pattern of a user, the number of users that have signed in over a week, and the status of these sign- ins.
Note:
There are several versions of this question in the exam. The question has two possible correct answers:
1. From the Enterprise applications blade of the Azure Active Directory admin center, view the sign-ins.
2. From the Azure Active Directory admin center, view the sign-ins.
Other incorrect answer options you may see on the exam include the following:
1. From Azure Log Analytics, query the logs.
2. From the Microsoft 365 Compliance center, perform an audit log search.
3. From the Microsoft 365 Defender portal, download a report.
Reference:
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/concept-sign-ins

Question 48

You have a Microsoft 365 subscription that contains a user named User1.
You need to assign User1 permissions to search Microsoft Office 365 audit logs.
What should you use?

A. the Azure Active Directory admin center

B. the Exchange admin center

C. the Microsoft 365 Defender portal

D. the Microsoft 365 Compliance center

 


Suggested Answer: B

To give a user the ability to search the audit log with the minimum level of privileges, you can create a custom role group in Exchange Online, add the View-Only
Audit Logs or Audit Logs role, and then add the user as a member of the new role group.
Incorrect:
Not D: If you assign a user the View-Only Audit Logs or Audit Logs role on the Permissions page in the compliance portal, they won’t be able to search the audit log. You have to assign the permissions in Exchange Online. This is because the underlying cmdlet used to search the audit log is an Exchange Online cmdlet.
You can also use the Exchange admin center (EAC).
Reference:
https://docs.microsoft.com/en-us/microsoft-365/compliance/search-the-audit-log-in-security-and-compliance

Question 49

You create an Azure Sentinel workspace.
You configure Azure Sentinel to ingest data from Azure Active Directory (Azure AD).
In the Azure Active Directory admin center, you discover Azure AD Identity Protection alerts. The Azure Sentinel workspace shows the status as shown in the following exhibit.
 Image
In Azure Log Analytics, you can see Azure AD data in the Azure Sentinel workspace.
What should you configure in Azure Sentinel to ensure that incidents are created for detected threats?

A. data connectors

B. rules

C. workbooks

D. hunting queries

 


Suggested Answer: B

Reference:
https://docs.microsoft.com/en-us/azure/sentinel/detect-threats-custom

Question 50

HOTSPOT -
You have a Microsoft 365 E5 subscription that contains two users named Admin1 and User1, a Microsoft SharePoint Online site named Site1, and a retention label named Retention1.
The role assignments for Site1 are shown in the following table.
 Image
Site1 includes a file named File1.
Rentention1 has the following settings:
* Retain items for a specific period: Retention period: 7 years
* During the retention period: Mark items as a record
* At the end of the retention period: Delete items automatically
Rentention1 is published to Site1.
User1 applies Retention1 to File1.
For each of the following statements, select Yes if the statement is true. Otherwise, select No.
NOTE: Each correct selection is worth one point.
Hot Area:
 Image

 


Suggested Answer:
Correct Answer Image

 

Access Full MS-500 Exam Prep Free

Want to go beyond these 50 questions? Click here to unlock a full set of MS-500 exam prep free questions covering every domain tested on the exam.

We continuously update our content to ensure you have the most current and effective prep materials.

Good luck with your MS-500 certification journey!

Share18Tweet11
Previous Post

MS-203 Exam Prep Free

Next Post

MS-700 Exam Prep Free

Next Post

MS-700 Exam Prep Free

MS-900 Exam Prep Free

N10-007 Exam Prep Free

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

Network+ Practice Test

Comptia Security+ Practice Test

A+ Certification Practice Test

Aws Cloud Practitioner Exam Questions

Aws Cloud Practitioner Practice Exam

Comptia A+ Practice Test

  • About
  • DMCA
  • Privacy & Policy
  • Contact

PracticeTestFree.com materials do not contain actual questions and answers from Cisco's Certification Exams. PracticeTestFree.com doesn't offer Real Microsoft Exam Questions. PracticeTestFree.com doesn't offer Real Amazon Exam Questions.

  • Login
  • Sign Up
No Result
View All Result
  • Quesions
    • Cisco
    • AWS
    • Microsoft
    • CompTIA
    • Google
    • ISACA
    • ECCouncil
    • F5
    • GIAC
    • ISC
    • Juniper
    • LPI
    • Oracle
    • Palo Alto Networks
    • PMI
    • RedHat
    • Salesforce
    • VMware
  • Courses
    • CCNA
    • ENCOR
    • VMware vSphere
  • Certificates

Welcome Back!

Login to your account below

Forgotten Password? Sign Up

Create New Account!

Fill the forms below to register

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Insert/edit link

Enter the destination URL

Or link to existing content

    No search term specified. Showing recent items. Search or use up and down arrow keys to select an item.